Analysis
-
max time kernel
900s -
max time network
898s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-01-2025 22:26
Static task
static1
Behavioral task
behavioral1
Sample
outbyte-camomile-setup.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
outbyte-camomile-setup.exe
-
Size
14.2MB
-
MD5
319b4e14d098496a5e492441865e9456
-
SHA1
07dcc7e6126652f7c81117ccb185bc007e995afd
-
SHA256
caa2fd83835cea62fc886b6d0ad36c8e79cae1f42af11b0d49ca016f63fd5677
-
SHA512
4588e1d97d792b6a1c476d495c87d1ac2f4c1324fe9897d9bc67d403cedda7062bf88c8029273eca2aa629466e2048fc5931308b8ee8eeecc2768bd57089bdd3
-
SSDEEP
393216:KCpFT8Lm8LtMSwjkCJde/adR2WThXxC/Joy:KO8Lm4tMSwgn/uNJxcJoy
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (532) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 25 IoCs
flow pid Process 419 5460 rundll32.exe 432 5460 rundll32.exe 445 5460 rundll32.exe 478 5460 rundll32.exe 485 5460 rundll32.exe 509 5460 rundll32.exe 527 5460 rundll32.exe 544 5460 rundll32.exe 553 5460 rundll32.exe 580 5460 rundll32.exe 593 5460 rundll32.exe 611 5460 rundll32.exe 652 5460 rundll32.exe 674 5460 rundll32.exe 687 5460 rundll32.exe 699 5460 rundll32.exe 710 5460 rundll32.exe 726 5460 rundll32.exe 738 5460 rundll32.exe 748 5460 rundll32.exe 764 5460 rundll32.exe 779 5460 rundll32.exe 791 5460 rundll32.exe 804 5460 rundll32.exe 814 5460 rundll32.exe -
Disables RegEdit via registry modification 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Installer.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\info.hta taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-42FA890C.[[email protected]].ncov CoronaVirus.exe -
Adds Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\USQIUsUI.exe = "C:\\ProgramData\\YMwkYkAM\\USQIUsUI.exe" USQIUsUI.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\USQIUsUI.exe = "C:\\ProgramData\\YMwkYkAM\\USQIUsUI.exe" ViraLock.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OYgQkAck.exe = "C:\\Users\\Admin\\sUAUkgEs\\OYgQkAck.exe" OYgQkAck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OYgQkAck.exe = "C:\\Users\\Admin\\sUAUkgEs\\OYgQkAck.exe" ViraLock.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe -
Downloads MZ/PE file 6 IoCs
flow pid Process 171 4216 msedge.exe 171 4216 msedge.exe 171 4216 msedge.exe 171 4216 msedge.exe 171 4216 msedge.exe 171 4216 msedge.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2780138426-956448432-1440988935-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2780138426-956448432-1440988935-1000\desktop.ini CoronaVirus.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 170 raw.githubusercontent.com 171 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." Krotten.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation outbyte-camomile-setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation OYgQkAck.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation CoronaVirus.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation Installer.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta CoronaVirus.exe File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe -
Suspicious use of SetThreadContext 27 IoCs
description pid Process procid_target PID 30748 set thread context of 33460 30748 Satana.exe 315 PID 30980 set thread context of 33492 30980 Satana.exe 316 PID 31048 set thread context of 33520 31048 Satana.exe 317 PID 31084 set thread context of 33540 31084 Satana.exe 318 PID 30936 set thread context of 33564 30936 Satana.exe 319 PID 31228 set thread context of 33592 31228 Satana.exe 320 PID 31148 set thread context of 33608 31148 Satana.exe 321 PID 31000 set thread context of 33640 31000 Satana.exe 322 PID 31268 set thread context of 33660 31268 Satana.exe 323 PID 31348 set thread context of 33708 31348 Satana.exe 325 PID 31076 set thread context of 33680 31076 Satana.exe 324 PID 31384 set thread context of 33732 31384 Satana.exe 326 PID 31404 set thread context of 33748 31404 Satana.exe 327 PID 31456 set thread context of 33864 31456 Satana.exe 332 PID 31428 set thread context of 33772 31428 Satana.exe 328 PID 31560 set thread context of 33824 31560 Satana.exe 330 PID 31528 set thread context of 33848 31528 Satana.exe 331 PID 31368 set thread context of 33796 31368 Satana.exe 329 PID 31596 set thread context of 33896 31596 Satana.exe 333 PID 31756 set thread context of 33920 31756 Satana.exe 334 PID 31776 set thread context of 33944 31776 Satana.exe 335 PID 31296 set thread context of 33976 31296 Satana.exe 336 PID 31608 set thread context of 34012 31608 Satana.exe 338 PID 31544 set thread context of 33992 31544 Satana.exe 337 PID 31664 set thread context of 34068 31664 Satana.exe 340 PID 31476 set thread context of 34048 31476 Satana.exe 339 PID 33204 set thread context of 16764 33204 Satana.exe 381 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ru.pak.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Drawing.dll CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Windows.Extensions.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmlaunch.exe.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\PublishResolve.xlsm.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ul-oob.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ppd.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\splashscreen.dll CoronaVirus.exe File created C:\Program Files\Mozilla Firefox\freebl3.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_sent.gif.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\otkloadr_x64.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-filesystem-l1-1-0.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-oob.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_retina.png.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PowerShell.PackageManagement.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscorlib.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.v11.1.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\createdump.exe.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-time-l1-1-0.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-phn.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Windows NT\Accessories\it-IT\wordpad.exe.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\ui-strings.js.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN108.XML.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-file-l1-1-0.dll CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Client\msvcp140.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil_2x.png.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\ucrtbase.dll CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\cs\System.Xaml.resources.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_anonymoususer_24.svg CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-cn\ui-strings.js.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\mscordaccore.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ru_get.svg.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Spatial.NetFX35.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Mozilla Firefox\firefox.cfg.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Console.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office-client15.xrm-ms.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.INF.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso20win32client.dll.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\UnifiedShare.aapp.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.id-42FA890C.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_HK.properties.id-42FA890C.[[email protected]].ncov CoronaVirus.exe -
Drops file in Windows directory 39 IoCs
description ioc Process File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log WindowsBackupClient.exe File created C:\Windows\dispci.exe rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\WINDOWS\Web Krotten.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml WindowsBackupClient.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\WINDOWS\Web Krotten.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml WindowsBackupClient.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File opened for modification C:\Windows\9E6E.tmp rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\WINDOWS\Web Krotten.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\WINDOWS\Web Krotten.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
Executes dropped EXE 64 IoCs
pid Process 2152 Installer.exe 5384 BadRabbit.exe 5684 9E6E.tmp 6024 BadRabbit.exe 6136 BadRabbit.exe 2080 BadRabbit.exe 5312 BadRabbit.exe 5228 BadRabbit.exe 5368 BadRabbit.exe 5520 BadRabbit.exe 5564 BadRabbit.exe 5796 BadRabbit.exe 5828 BadRabbit.exe 6072 BadRabbit.exe 3240 CoronaVirus.exe 236 CoronaVirus.exe 5096 CoronaVirus.exe 5552 CoronaVirus.exe 5708 CoronaVirus.exe 1816 CoronaVirus.exe 560 CoronaVirus.exe 5544 CoronaVirus.exe 4736 CoronaVirus.exe 5420 CoronaVirus.exe 5388 CoronaVirus.exe 5444 CoronaVirus.exe 2536 CoronaVirus.exe 1812 CoronaVirus.exe 4392 CoronaVirus.exe 1856 CoronaVirus.exe 20980 CoronaVirus.exe 4028 CoronaVirus.exe 19728 msedge.exe 22036 msedge.exe 6004 msedge.exe 1976 msedge.exe 3332 Krotten.exe 6400 msedge.exe 21620 msedge.exe 21664 msedge.exe 22168 Krotten.exe 22512 Krotten.exe 22732 Rensenware.exe 30056 msedge.exe 30276 msedge.exe 30528 msedge.exe 30748 Satana.exe 30936 Satana.exe 30980 Satana.exe 31000 Satana.exe 31048 Satana.exe 31076 Satana.exe 31084 Satana.exe 31148 Satana.exe 31228 Satana.exe 31268 Satana.exe 31296 Satana.exe 31348 Satana.exe 31384 Satana.exe 31368 Satana.exe 31404 Satana.exe 31428 Satana.exe 31456 Satana.exe 31476 Satana.exe -
Loads dropped DLL 56 IoCs
pid Process 2668 outbyte-camomile-setup.exe 2668 outbyte-camomile-setup.exe 2668 outbyte-camomile-setup.exe 2668 outbyte-camomile-setup.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 2152 Installer.exe 5460 rundll32.exe 6080 rundll32.exe 2680 rundll32.exe 5196 rundll32.exe 3224 rundll32.exe 5360 rundll32.exe 5508 rundll32.exe 4052 rundll32.exe 5780 rundll32.exe 5736 rundll32.exe 4008 rundll32.exe 6128 rundll32.exe 19728 msedge.exe 22036 msedge.exe 6004 msedge.exe 1976 msedge.exe 6400 msedge.exe 21620 msedge.exe 21664 msedge.exe 30056 msedge.exe 30276 msedge.exe 30528 msedge.exe 32224 msedge.exe 32840 msedge.exe 5752 msedge.exe 34036 msedge.exe 34320 msedge.exe 34656 msedge.exe 4576 msedge.exe 1212 msedge.exe 24008 msedge.exe 25132 msedge.exe 29192 msedge.exe 29416 msedge.exe 22044 msedge.exe 21708 msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 15 IoCs
pid pid_target Process procid_target 17548 33460 WerFault.exe 315 34472 33492 WerFault.exe 316 2296 33520 WerFault.exe 317 13676 33540 WerFault.exe 318 15764 33564 WerFault.exe 319 10144 33608 WerFault.exe 321 9860 33640 WerFault.exe 322 10764 33592 WerFault.exe 320 14828 33920 WerFault.exe 334 14932 33896 WerFault.exe 333 15868 33944 WerFault.exe 335 2136 33976 WerFault.exe 336 13880 34012 WerFault.exe 338 16036 33992 WerFault.exe 337 33336 16764 WerFault.exe 381 -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ViraLock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outbyte-camomile-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Satana.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 30 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 15 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 19964 vssadmin.exe 20264 vssadmin.exe -
Kills process with taskkill 2 IoCs
pid Process 1676 taskkill.exe 33368 taskkill.exe -
Modifies Control Panel 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginY = "187" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\MenuShowDelay = "9999" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\MenuShowDelay = "9999" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginY = "187" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginX = "210" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginX = "210" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginY = "187" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginX = "210" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\MenuShowDelay = "9999" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\MenuShowDelay = "9999" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginX = "210" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\Desktop\WallpaperOriginY = "187" Krotten.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "445127928" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31159344" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2397018515" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2397908436" IEXPLORE.EXE Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BA56C2CE-E023-11EF-988C-66C7C4C96043} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31159344" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe -
Modifies Internet Explorer start page 1 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\4\NodeSlot = "15" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "4" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\NodeSlot = "14" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0300000001000000040000000200000000000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202 notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0400000003000000020000000100000000000000ffffffff notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 14002e8005398e082303024b98265d99428e115f0000 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = ffffffff notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "5" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" notepad.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00A828F8-2A78-B2A8-2557-3B86A7360783}\Version\Assembly = 77c0e1c2d7381a71e9389fc79b84469f77c0e1c2d7381a71e9389fc79b84469f88ad8cbb5ed3f66b83a8a2cdf194269c890bb34aebd806e41a50d3bd9c0b4765219909f09e75dec0927ff4e8152284cd219909f09e75dec0927ff4e8152284cd59b5414605bae21e9735786eb516d3f8de1283c2aff9bf99d33ed2740c86bbd2f8157495fe950fa4a01046bb55f00dad0f20aa1b1adfe602954529934d03147d Installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\REGFILE\SHELL\OPEN\COMMAND Krotten.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\SniffedFolderType = "Documents" notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00A828F8-2A78-B2A8-2557-3B86A7360783} Installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 03000000020000000100000000000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\MRUListEx = ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000003000000040000000200000000000000ffffffff notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node Installer.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "8" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616257" notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\ComDlg notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000d0f1af7b6971db01a374004b6e71db01c022cf502f74db0114000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" notepad.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\NodeSlot = "13" notepad.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 7544 reg.exe 17816 reg.exe 6664 reg.exe 6380 reg.exe 16608 reg.exe 13124 reg.exe 11528 reg.exe 8764 reg.exe 14548 reg.exe 10512 reg.exe 26248 reg.exe 26764 reg.exe 22320 reg.exe 13964 reg.exe 13372 reg.exe 30300 reg.exe 28720 reg.exe 11096 reg.exe 35104 reg.exe 10536 reg.exe 14016 reg.exe 4864 reg.exe 15280 reg.exe 10464 reg.exe 19336 reg.exe 13988 reg.exe 6756 reg.exe 15560 reg.exe 35240 reg.exe 11640 reg.exe 16356 reg.exe 24528 reg.exe 21300 reg.exe 12896 reg.exe 9892 reg.exe 7512 reg.exe 35256 reg.exe 14484 reg.exe 7636 reg.exe 30964 reg.exe 23360 reg.exe 19376 reg.exe 18704 reg.exe 10376 reg.exe 9312 reg.exe 7664 reg.exe 7672 reg.exe 19124 reg.exe 17280 reg.exe 15112 reg.exe 28684 reg.exe 27920 reg.exe 26820 reg.exe 26860 reg.exe 24540 reg.exe 19308 reg.exe 15096 reg.exe 16260 reg.exe 14520 reg.exe 19688 reg.exe 18880 reg.exe 35228 reg.exe 27256 reg.exe 24956 reg.exe -
Modifies system certificate store 2 TTPs 5 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c00000001000000040000000010000004000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e Installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Installer.exe -
Opens file in notepad (likely ransom note) 5 IoCs
pid Process 32656 NOTEPAD.EXE 10664 NOTEPAD.EXE 11152 NOTEPAD.EXE 2472 NOTEPAD.EXE 16628 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5800 schtasks.exe 5812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2152 Installer.exe 2152 Installer.exe 4216 msedge.exe 4216 msedge.exe 3260 msedge.exe 3260 msedge.exe 408 msedge.exe 408 msedge.exe 852 identity_helper.exe 852 identity_helper.exe 5224 msedge.exe 5224 msedge.exe 5460 rundll32.exe 5460 rundll32.exe 5460 rundll32.exe 5460 rundll32.exe 5684 9E6E.tmp 5684 9E6E.tmp 5684 9E6E.tmp 5684 9E6E.tmp 5684 9E6E.tmp 5684 9E6E.tmp 5684 9E6E.tmp 6080 rundll32.exe 6080 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 5196 rundll32.exe 5196 rundll32.exe 3224 rundll32.exe 3224 rundll32.exe 5360 rundll32.exe 5360 rundll32.exe 5508 rundll32.exe 5508 rundll32.exe 4052 rundll32.exe 4052 rundll32.exe 5780 rundll32.exe 5780 rundll32.exe 5736 rundll32.exe 5736 rundll32.exe 4008 rundll32.exe 4008 rundll32.exe 6128 rundll32.exe 6128 rundll32.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5984 msedge.exe 5984 msedge.exe 3240 CoronaVirus.exe 3240 CoronaVirus.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3260 msedge.exe 33056 OYgQkAck.exe 6092 notepad.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 680 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3240 CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2240 firefox.exe Token: SeDebugPrivilege 2240 firefox.exe Token: SeShutdownPrivilege 5460 rundll32.exe Token: SeDebugPrivilege 5460 rundll32.exe Token: SeTcbPrivilege 5460 rundll32.exe Token: SeDebugPrivilege 5684 9E6E.tmp Token: SeShutdownPrivilege 6080 rundll32.exe Token: SeDebugPrivilege 6080 rundll32.exe Token: SeTcbPrivilege 6080 rundll32.exe Token: SeShutdownPrivilege 2680 rundll32.exe Token: SeDebugPrivilege 2680 rundll32.exe Token: SeTcbPrivilege 2680 rundll32.exe Token: SeShutdownPrivilege 5196 rundll32.exe Token: SeDebugPrivilege 5196 rundll32.exe Token: SeTcbPrivilege 5196 rundll32.exe Token: SeShutdownPrivilege 3224 rundll32.exe Token: SeDebugPrivilege 3224 rundll32.exe Token: SeTcbPrivilege 3224 rundll32.exe Token: SeShutdownPrivilege 5360 rundll32.exe Token: SeDebugPrivilege 5360 rundll32.exe Token: SeTcbPrivilege 5360 rundll32.exe Token: SeShutdownPrivilege 5508 rundll32.exe Token: SeDebugPrivilege 5508 rundll32.exe Token: SeTcbPrivilege 5508 rundll32.exe Token: SeShutdownPrivilege 4052 rundll32.exe Token: SeDebugPrivilege 4052 rundll32.exe Token: SeTcbPrivilege 4052 rundll32.exe Token: SeShutdownPrivilege 5780 rundll32.exe Token: SeDebugPrivilege 5780 rundll32.exe Token: SeTcbPrivilege 5780 rundll32.exe Token: SeShutdownPrivilege 5736 rundll32.exe Token: SeDebugPrivilege 5736 rundll32.exe Token: SeTcbPrivilege 5736 rundll32.exe Token: SeShutdownPrivilege 4008 rundll32.exe Token: SeDebugPrivilege 4008 rundll32.exe Token: SeTcbPrivilege 4008 rundll32.exe Token: SeShutdownPrivilege 6128 rundll32.exe Token: SeDebugPrivilege 6128 rundll32.exe Token: SeTcbPrivilege 6128 rundll32.exe Token: SeDebugPrivilege 5432 taskmgr.exe Token: SeSystemProfilePrivilege 5432 taskmgr.exe Token: SeCreateGlobalPrivilege 5432 taskmgr.exe Token: 33 5432 taskmgr.exe Token: SeIncBasePriorityPrivilege 5432 taskmgr.exe Token: SeDebugPrivilege 4212 taskmgr.exe Token: SeSystemProfilePrivilege 4212 taskmgr.exe Token: SeCreateGlobalPrivilege 4212 taskmgr.exe Token: SeBackupPrivilege 12060 vssvc.exe Token: SeRestorePrivilege 12060 vssvc.exe Token: SeAuditPrivilege 12060 vssvc.exe Token: 33 4212 taskmgr.exe Token: SeIncBasePriorityPrivilege 4212 taskmgr.exe Token: SeSystemtimePrivilege 3332 Krotten.exe Token: SeSystemtimePrivilege 3332 Krotten.exe Token: SeSystemtimePrivilege 3332 Krotten.exe Token: SeSystemtimePrivilege 22168 Krotten.exe Token: SeSystemtimePrivilege 22168 Krotten.exe Token: SeSystemtimePrivilege 22168 Krotten.exe Token: SeSystemtimePrivilege 22512 Krotten.exe Token: SeSystemtimePrivilege 22512 Krotten.exe Token: SeSystemtimePrivilege 22512 Krotten.exe Token: SeBackupPrivilege 22840 dw20.exe Token: SeBackupPrivilege 22840 dw20.exe Token: 33 28072 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 2240 firefox.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 3260 msedge.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe 5432 taskmgr.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
pid Process 2240 firefox.exe 24564 WindowsBackupClient.exe 25388 SecHealthUI.exe 3144 IEXPLORE.EXE 3144 IEXPLORE.EXE 21328 IEXPLORE.EXE 21328 IEXPLORE.EXE 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe 6092 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 1324 wrote to memory of 2240 1324 firefox.exe 86 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 4776 2240 firefox.exe 87 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 PID 2240 wrote to memory of 408 2240 firefox.exe 88 -
System policy modification 1 TTPs 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoUserNameInStartMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoToolbarCustomize = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoThemesTab = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103} = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D} = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyDocs = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyPictures = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewOnDrive = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecentDocsMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyDocs = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMHelp = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFavoritesMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMHelp = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMyMusic = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "1044" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoToolbarCustomize = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoThemesTab = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\NoDispCPL = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103} = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D} = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMyMusic = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFavoritesMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoThemesTab = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyDocs = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall\NoAddRemovePrograms = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFavoritesMenu = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetHood = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoUserNameInStartMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinterTabs = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoManageMyComputerVerb = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\NoDispCPL = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoUserNameInStartMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinterTabs = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewOnDrive = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetHood = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinters = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoToolbarCustomize = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "1044" Krotten.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\outbyte-camomile-setup.exe"C:\Users\Admin\AppData\Local\Temp\outbyte-camomile-setup.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\is-21383037.tmp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\is-21383037.tmp\Installer.exe" /spid:2668 /splha:373973122⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2152
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1932 -parentBuildID 20240401114208 -prefsHandle 1872 -prefMapHandle 1864 -prefsLen 27185 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3df3e52a-7b92-46db-94ac-3046d2f42f18} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" gpu3⤵PID:4776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 27063 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {972ce318-480c-4b73-919f-57392e88309a} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" socket3⤵
- Checks processor information in registry
PID:408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3160 -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 3172 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {300c1a0d-851e-465c-b57f-169d25418183} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:3816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -childID 2 -isForBrowser -prefsHandle 3720 -prefMapHandle 3716 -prefsLen 32437 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {416c1e67-f3ce-4ef3-b2c3-cfd667e20342} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:4472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4248 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4356 -prefMapHandle 4340 -prefsLen 32437 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f315a0fc-3923-4195-8942-faec28760938} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" utility3⤵
- Checks processor information in registry
PID:1324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5072 -childID 3 -isForBrowser -prefsHandle 5064 -prefMapHandle 4340 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eee34596-25ed-4643-85fd-bd3573968804} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:736
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 4 -isForBrowser -prefsHandle 5224 -prefMapHandle 5232 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03fa1a39-1e06-49e1-8f16-18fa22904633} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:3992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5484 -childID 5 -isForBrowser -prefsHandle 5388 -prefMapHandle 5384 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a5dedd5-4432-4946-864c-4fe2bf85941b} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:2128
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5948 -childID 6 -isForBrowser -prefsHandle 5660 -prefMapHandle 5908 -prefsLen 32617 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {244327b2-6740-4865-b868-245ba9c84175} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:1648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4052 -childID 7 -isForBrowser -prefsHandle 3944 -prefMapHandle 3652 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1955e01-948d-40b5-9a4f-149b1427169a} 2240 "\\.\pipe\gecko-crash-server-pipe.2240" tab3⤵PID:1236
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\ReceivePublish.shtml1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x124,0x150,0x7ffdd34446f8,0x7ffdd3444708,0x7ffdd34447182⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5772 /prefetch:82⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5784 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:12⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4344 /prefetch:82⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4344 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4268 /prefetch:82⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6976 /prefetch:82⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:12⤵PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1292 /prefetch:12⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5224
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5384 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5460 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵PID:5536
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵PID:5584
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2857652786 && exit"4⤵PID:5620
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2857652786 && exit"5⤵
- Scheduled Task/Job: Scheduled Task
PID:5812
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:45:004⤵
- System Location Discovery: System Language Discovery
PID:5648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 22:45:005⤵
- Scheduled Task/Job: Scheduled Task
PID:5800
-
-
-
C:\Windows\9E6E.tmp"C:\Windows\9E6E.tmp" \\.\pipe\{B77E0B65-327D-4E46-8808-3B9FB364D601}4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5684
-
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:6024 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6080
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:6136 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:2080 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5196
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5312 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5228 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5360
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5368 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5508
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5520 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5564 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5584
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5796 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5828 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:6072 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6128
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:12⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7552 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7452 /prefetch:82⤵PID:5064
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
PID:3240 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4440
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:35756
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:19964
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:19396
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:19600
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:20264
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:19524
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:19576
-
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:236
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5096
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5552
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5708
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:1816
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:560
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5544
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:4736
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5420
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5388
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:5444
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:1812
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:4392
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:1856
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:20980
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3176 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:19728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2584 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:22036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7936 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7968 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1976
-
-
C:\Users\Admin\Downloads\Krotten.exe"C:\Users\Admin\Downloads\Krotten.exe"2⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7900 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:21620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8088 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:21664
-
-
C:\Users\Admin\Downloads\Krotten.exe"C:\Users\Admin\Downloads\Krotten.exe"2⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:22168
-
-
C:\Users\Admin\Downloads\Krotten.exe"C:\Users\Admin\Downloads\Krotten.exe"2⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:22512
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵
- Executes dropped EXE
PID:22732 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8403⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:22840
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1328 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:30056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8184 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:30276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8172 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:30528
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:30748 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33460 -s 4124⤵
- Program crash
PID:17548
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:30936 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33564 -s 4124⤵
- Program crash
PID:15764
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:30980 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵
- System Location Discovery: System Language Discovery
PID:33492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33492 -s 4124⤵
- Program crash
PID:34472
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31000 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33640 -s 4124⤵
- Program crash
PID:9860
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31048 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33520 -s 4204⤵
- Program crash
PID:2296
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:31076 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33680
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31084 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵
- System Location Discovery: System Language Discovery
PID:33540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33540 -s 4124⤵
- Program crash
PID:13676
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31148 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33608 -s 4124⤵
- Program crash
PID:10144
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31228 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33592 -s 4124⤵
- Program crash
PID:10764
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31268 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33660
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31296 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33976 -s 4284⤵
- Program crash
PID:2136
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31348 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33708
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31368 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33796
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31384 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33732
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:31404 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33748
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31428 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33772
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31456 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33864
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
PID:31476 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:34048
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31528 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33848
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:31544 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33992 -s 4124⤵
- Program crash
PID:16036
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31560 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33824
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31596 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33896 -s 4204⤵
- Program crash
PID:14932
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31608 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:34012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 34012 -s 4124⤵
- Program crash
PID:13880
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31664 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:34068
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31756 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:33920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33920 -s 4124⤵
- Program crash
PID:14828
-
-
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:31776 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵
- System Location Discovery: System Language Discovery
PID:33944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 33944 -s 4164⤵
- Program crash
PID:15868
-
-
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵PID:31800
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8483⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:32004
-
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵PID:31828
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8523⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:32036
-
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵PID:31892
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8523⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:32128
-
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵PID:31908
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8163⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:32352
-
-
-
C:\Users\Admin\Downloads\Rensenware.exe"C:\Users\Admin\Downloads\Rensenware.exe"2⤵PID:31988
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8363⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:32176
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7920 /prefetch:12⤵PID:32092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7952 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:32224
-
-
C:\Users\Admin\Downloads\Krotten.exe"C:\Users\Admin\Downloads\Krotten.exe"2⤵
- Disables RegEdit via registry modification
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- System policy modification
PID:32420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:32840
-
-
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"2⤵
- Suspicious use of SetThreadContext
PID:33204 -
C:\Users\Admin\Downloads\Satana.exe"C:\Users\Admin\Downloads\Satana.exe"3⤵PID:16764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 16764 -s 4164⤵
- Program crash
PID:33336
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7748 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1352 /prefetch:82⤵
- Loads dropped DLL
PID:34036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:82⤵
- Loads dropped DLL
PID:34320
-
-
C:\Users\Admin\Downloads\ViraLock.exe"C:\Users\Admin\Downloads\ViraLock.exe"2⤵
- Adds Run key to start application
PID:34564 -
C:\Users\Admin\sUAUkgEs\OYgQkAck.exe"C:\Users\Admin\sUAUkgEs\OYgQkAck.exe"3⤵
- Adds Run key to start application
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
PID:33056 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe" about:blank4⤵PID:4924
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank5⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3144 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3144 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:21328
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\My Documents\myfile"4⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://go.microsoft.com/fwlink/?LinkId=8347835⤵PID:21748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x104,0x138,0x7ffdd34446f8,0x7ffdd3444708,0x7ffdd34447186⤵PID:2680
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asd.bat5⤵
- Opens file in notepad (likely ransom note)
PID:10664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:31644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:31512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:31792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:14232
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asd.bat5⤵
- Opens file in notepad (likely ransom note)
PID:11152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:14804
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asd.bat5⤵
- Opens file in notepad (likely ransom note)
PID:2472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:31484
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /a6⤵
- Kills process with taskkill
PID:1676
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asd.bat5⤵
- Opens file in notepad (likely ransom note)
PID:16628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\asd.bat"5⤵PID:16052
-
C:\Windows\SysWOW64\taskkill.exetaskkill /?6⤵
- Kills process with taskkill
PID:33368
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\asdadad.bat5⤵
- Opens file in notepad (likely ransom note)
PID:32656
-
-
-
-
C:\ProgramData\YMwkYkAM\USQIUsUI.exe"C:\ProgramData\YMwkYkAM\USQIUsUI.exe"3⤵
- Adds Run key to start application
PID:33008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"3⤵PID:32940
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock4⤵PID:32792
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"5⤵PID:31668
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock6⤵PID:31556
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"7⤵PID:32904
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock8⤵PID:30664
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"9⤵PID:30436
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock10⤵PID:30356
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"11⤵
- System Location Discovery: System Language Discovery
PID:29832 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock12⤵PID:29380
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"13⤵PID:29044
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock14⤵PID:28156
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"15⤵PID:27432
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock16⤵PID:27192
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"17⤵PID:26568
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock18⤵PID:25356
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"19⤵PID:25088
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock20⤵PID:24096
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"21⤵PID:23796
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock22⤵PID:22736
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"23⤵PID:22444
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock24⤵PID:22344
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"25⤵PID:21676
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock26⤵PID:4748
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"27⤵PID:5152
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock28⤵PID:20876
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"29⤵PID:20108
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock30⤵
- System Location Discovery: System Language Discovery
PID:20232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"31⤵PID:19272
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock32⤵PID:18056
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"33⤵PID:17764
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock34⤵PID:17664
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"35⤵PID:16752
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock36⤵PID:15936
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"37⤵PID:15396
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock38⤵PID:15236
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"39⤵
- System Location Discovery: System Language Discovery
PID:14436 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock40⤵
- System Location Discovery: System Language Discovery
PID:13712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"41⤵PID:8116
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock42⤵PID:13368
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"43⤵PID:12356
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock44⤵PID:10732
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"45⤵PID:10156
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock46⤵PID:9400
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"47⤵PID:8992
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock48⤵PID:8248
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"49⤵PID:7296
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock50⤵PID:8084
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"51⤵PID:7000
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock52⤵PID:6856
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"53⤵PID:4532
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock54⤵PID:12204
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"55⤵PID:13376
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock56⤵PID:12564
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"57⤵PID:400
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock58⤵PID:35320
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"59⤵PID:17692
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock60⤵PID:17780
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"61⤵PID:12912
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock62⤵PID:17200
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"63⤵PID:16424
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock64⤵PID:15628
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"65⤵PID:13992
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock66⤵PID:10200
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"67⤵
- System Location Discovery: System Language Discovery
PID:8596 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock68⤵PID:35268
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"69⤵
- System Location Discovery: System Language Discovery
PID:35628 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock70⤵PID:8016
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"71⤵
- System Location Discovery: System Language Discovery
PID:18296
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 171⤵
- Modifies registry key
PID:18880
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 271⤵PID:19100
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f71⤵
- Modifies registry key
PID:19124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\euoEoYgI.bat" "C:\Users\Admin\Downloads\ViraLock.exe""71⤵PID:19148
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs72⤵PID:20280
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 169⤵PID:35436
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 269⤵PID:35412
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f69⤵PID:35392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fAQUsYwc.bat" "C:\Users\Admin\Downloads\ViraLock.exe""69⤵PID:35356
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs70⤵PID:35708
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 167⤵PID:35244
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 267⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:35228
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f67⤵PID:8424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IysoAkcA.bat" "C:\Users\Admin\Downloads\ViraLock.exe""67⤵PID:9048
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs68⤵PID:18280
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 165⤵PID:11800
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 265⤵PID:11548
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f65⤵
- Modifies registry key
PID:11640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VYcEIgMk.bat" "C:\Users\Admin\Downloads\ViraLock.exe""65⤵
- System Location Discovery: System Language Discovery
PID:11572 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs66⤵PID:9364
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 163⤵PID:15488
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 263⤵PID:15076
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f63⤵PID:15104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fcwEcYwg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""63⤵PID:15144
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs64⤵PID:11124
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 161⤵
- Modifies registry key
PID:35104
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 261⤵PID:35084
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f61⤵PID:35064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZAwkoEEM.bat" "C:\Users\Admin\Downloads\ViraLock.exe""61⤵PID:35032
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs62⤵PID:17140
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 159⤵
- System Location Discovery: System Language Discovery
PID:17800
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 259⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:17816
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f59⤵PID:17804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tuksckQU.bat" "C:\Users\Admin\Downloads\ViraLock.exe""59⤵PID:35800
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs60⤵PID:5432
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 157⤵
- System Location Discovery: System Language Discovery
PID:34976
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 257⤵PID:35000
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f57⤵PID:35016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kwoAEkAo.bat" "C:\Users\Admin\Downloads\ViraLock.exe""57⤵PID:35040
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs58⤵PID:17620
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 155⤵
- Modifies registry key
PID:15280
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 255⤵
- Modifies registry key
PID:15560
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f55⤵
- Modifies registry key
PID:15096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zyMYgwso.bat" "C:\Users\Admin\Downloads\ViraLock.exe""55⤵PID:13144
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs56⤵
- System Location Discovery: System Language Discovery
PID:17212
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 153⤵PID:8592
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 253⤵
- System Location Discovery: System Language Discovery
PID:8548
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f53⤵PID:8520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UwcogsQs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""53⤵PID:8440
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs54⤵PID:12880
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 151⤵
- Modifies registry key
PID:4864
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 251⤵
- Modifies registry key
PID:6756
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f51⤵PID:6668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vccsYsgQ.bat" "C:\Users\Admin\Downloads\ViraLock.exe""51⤵PID:6820
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs52⤵PID:8972
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 149⤵
- System Location Discovery: System Language Discovery
PID:7480
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 249⤵
- Modifies registry key
PID:7512
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f49⤵
- Modifies registry key
PID:7544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\msAUUkII.bat" "C:\Users\Admin\Downloads\ViraLock.exe""49⤵PID:7564
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs50⤵PID:10444
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 147⤵PID:8816
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 247⤵PID:8808
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f47⤵
- Modifies registry key
PID:8764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pEAMQkAM.bat" "C:\Users\Admin\Downloads\ViraLock.exe""47⤵
- System Location Discovery: System Language Discovery
PID:8744 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs48⤵PID:8188
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 145⤵PID:9820
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 245⤵PID:9868
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f45⤵
- Modifies registry key
PID:9892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sYAkIMoo.bat" "C:\Users\Admin\Downloads\ViraLock.exe""45⤵
- System Location Discovery: System Language Discovery
PID:9768 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs46⤵PID:10300
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 143⤵
- System Location Discovery: System Language Discovery
PID:11180
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 243⤵PID:11128
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f43⤵
- Modifies registry key
PID:11096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JwQUogcs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""43⤵PID:11516
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs44⤵PID:10688
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 141⤵PID:13224
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 241⤵PID:13136
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f41⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:13124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zKgMwAss.bat" "C:\Users\Admin\Downloads\ViraLock.exe""41⤵PID:13080
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs42⤵PID:11588
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 139⤵PID:18200
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 239⤵PID:18232
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f39⤵PID:18316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UQwAIQAc.bat" "C:\Users\Admin\Downloads\ViraLock.exe""39⤵PID:14284
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs40⤵PID:12544
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 137⤵PID:15156
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 237⤵PID:15140
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f37⤵
- Modifies registry key
PID:15112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZsckUksg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""37⤵PID:15052
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs38⤵PID:14332
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 135⤵
- Modifies registry key
PID:16608
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 235⤵PID:16568
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f35⤵PID:16552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JqIsQsYg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""35⤵PID:16520
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs36⤵PID:16112
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 133⤵PID:17580
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 233⤵PID:17556
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f33⤵PID:17544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MuYoYQYw.bat" "C:\Users\Admin\Downloads\ViraLock.exe""33⤵PID:17528
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs34⤵PID:16856
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 131⤵PID:19436
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 231⤵PID:19424
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f31⤵
- System Location Discovery: System Language Discovery
PID:19460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xYkIYYME.bat" "C:\Users\Admin\Downloads\ViraLock.exe""31⤵PID:19012
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs32⤵PID:18360
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 129⤵PID:20260
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 229⤵PID:20256
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f29⤵PID:20304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\IusQIsQE.bat" "C:\Users\Admin\Downloads\ViraLock.exe""29⤵PID:19912
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs30⤵PID:15148
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 127⤵PID:21332
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 227⤵PID:21308
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f27⤵
- Modifies registry key
PID:21300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bSQgcwAI.bat" "C:\Users\Admin\Downloads\ViraLock.exe""27⤵PID:21248
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs28⤵
- System Location Discovery: System Language Discovery
PID:20768
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 125⤵PID:1796
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 225⤵PID:2728
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f25⤵
- Modifies registry key
PID:6664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OaowEEos.bat" "C:\Users\Admin\Downloads\ViraLock.exe""25⤵PID:6304
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs26⤵PID:5336
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 123⤵
- Modifies registry key
PID:22320
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 223⤵
- System Location Discovery: System Language Discovery
PID:22316
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f23⤵PID:22304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OacMwYIM.bat" "C:\Users\Admin\Downloads\ViraLock.exe""23⤵PID:22256
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs24⤵
- System Location Discovery: System Language Discovery
PID:6180
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 121⤵PID:23560
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 221⤵PID:23536
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f21⤵PID:23476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DkIIMsUc.bat" "C:\Users\Admin\Downloads\ViraLock.exe""21⤵PID:23444
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs22⤵PID:22636
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 119⤵
- Modifies registry key
PID:24956
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 219⤵PID:24924
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f19⤵PID:24920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\neIUMoQQ.bat" "C:\Users\Admin\Downloads\ViraLock.exe""19⤵PID:24876
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs20⤵PID:23984
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 117⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:26764
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 217⤵
- Modifies registry key
PID:26248
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f17⤵PID:26268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qCcUUYso.bat" "C:\Users\Admin\Downloads\ViraLock.exe""17⤵PID:26196
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs18⤵PID:25188
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 115⤵
- Modifies registry key
PID:27256
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 215⤵PID:27280
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f15⤵PID:27292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LcgkAoAw.bat" "C:\Users\Admin\Downloads\ViraLock.exe""15⤵PID:27320
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs16⤵
- System Location Discovery: System Language Discovery
PID:26520
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 113⤵PID:28732
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 213⤵
- Modifies registry key
PID:28720
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f13⤵
- Modifies registry key
PID:28684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dUUcYAok.bat" "C:\Users\Admin\Downloads\ViraLock.exe""13⤵PID:28660
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs14⤵PID:28228
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 111⤵PID:29752
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 211⤵PID:29736
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f11⤵PID:29716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zasEwksg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""11⤵PID:29680
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs12⤵
- System Location Discovery: System Language Discovery
PID:29292
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 19⤵PID:30324
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 29⤵PID:30304
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f9⤵
- Modifies registry key
PID:30300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UaYgwEAo.bat" "C:\Users\Admin\Downloads\ViraLock.exe""9⤵PID:30244
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs10⤵
- System Location Discovery: System Language Discovery
PID:29972
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 17⤵
- Modifies registry key
PID:30964
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 27⤵PID:30960
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f7⤵PID:30944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DSAAwAkI.bat" "C:\Users\Admin\Downloads\ViraLock.exe""7⤵PID:30896
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs8⤵PID:30632
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵PID:31524
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵PID:31520
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵PID:31492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rOAUcYEw.bat" "C:\Users\Admin\Downloads\ViraLock.exe""5⤵PID:31448
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs6⤵PID:31156
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 13⤵PID:32828
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 23⤵PID:32816
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f3⤵PID:32780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JsIAcYYk.bat" "C:\Users\Admin\Downloads\ViraLock.exe""3⤵PID:32744
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs4⤵PID:31960
-
-
-
-
C:\Users\Admin\Downloads\ViraLock.exe"C:\Users\Admin\Downloads\ViraLock.exe"2⤵
- System Location Discovery: System Language Discovery
PID:29448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"3⤵PID:29200
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock4⤵PID:29084
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"5⤵PID:28172
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock6⤵PID:28008
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"7⤵PID:27392
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock8⤵PID:27072
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"9⤵PID:26076
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock10⤵PID:25264
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"11⤵
- System Location Discovery: System Language Discovery
PID:24964 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock12⤵PID:24012
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"13⤵
- System Location Discovery: System Language Discovery
PID:23688 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock14⤵PID:22612
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"15⤵PID:14740
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock16⤵PID:21520
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"17⤵PID:3672
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock18⤵PID:6048
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"19⤵PID:20896
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock20⤵PID:20560
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"21⤵PID:19848
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock22⤵PID:19568
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"23⤵PID:18904
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock24⤵PID:17952
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"25⤵PID:17624
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock26⤵PID:16960
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"27⤵PID:16264
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock28⤵PID:15656
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"29⤵PID:15296
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock30⤵PID:15080
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"31⤵PID:18192
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock32⤵PID:13772
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"33⤵PID:8136
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock34⤵PID:12848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"35⤵PID:11320
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock36⤵PID:10852
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"37⤵PID:10468
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock38⤵PID:9988
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"39⤵PID:9284
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock40⤵PID:8488
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"41⤵PID:8012
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock42⤵PID:7968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"43⤵PID:7124
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock44⤵PID:7836
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"45⤵
- System Location Discovery: System Language Discovery
PID:7696 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock46⤵PID:6948
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"47⤵PID:9232
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock48⤵PID:11788
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"49⤵PID:12652
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock50⤵
- System Location Discovery: System Language Discovery
PID:17156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"51⤵PID:34904
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock52⤵PID:33484
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"53⤵
- System Location Discovery: System Language Discovery
PID:17552 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock54⤵PID:17380
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"55⤵PID:16704
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock56⤵
- System Location Discovery: System Language Discovery
PID:16556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"57⤵PID:14816
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock58⤵PID:12128
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"59⤵
- System Location Discovery: System Language Discovery
PID:10844 -
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock60⤵
- System Location Discovery: System Language Discovery
PID:9680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"61⤵PID:18076
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock62⤵PID:18240
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"63⤵PID:7932
-
C:\Users\Admin\Downloads\ViraLock.exeC:\Users\Admin\Downloads\ViraLock64⤵PID:17992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\ViraLock"65⤵PID:19236
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 165⤵PID:19528
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 265⤵
- Modifies registry key
PID:19688
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f65⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\necgEcYE.bat" "C:\Users\Admin\Downloads\ViraLock.exe""65⤵PID:304
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs66⤵
- System Location Discovery: System Language Discovery
PID:5744
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 163⤵
- Modifies registry key
PID:7672
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 263⤵
- Modifies registry key
PID:7664
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f63⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:7636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TSQEcIYs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""63⤵PID:7060
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs64⤵PID:19440
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 161⤵PID:18624
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 261⤵PID:18648
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f61⤵PID:18628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BeYcAQMs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""61⤵PID:18696
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs62⤵PID:35688
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 159⤵
- Modifies registry key
PID:10536
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 259⤵
- Modifies registry key
PID:10512
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f59⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:10464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RuYwIoQU.bat" "C:\Users\Admin\Downloads\ViraLock.exe""59⤵PID:10400
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs60⤵PID:9348
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 157⤵
- Modifies registry key
PID:14548
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 257⤵
- Modifies registry key
PID:14520
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f57⤵
- Modifies registry key
PID:14484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RckMwcwI.bat" "C:\Users\Admin\Downloads\ViraLock.exe""57⤵
- System Location Discovery: System Language Discovery
PID:14408 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs58⤵PID:9776
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 155⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:16356
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 255⤵
- System Location Discovery: System Language Discovery
PID:16328
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f55⤵
- Modifies registry key
PID:16260
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XaIYgwIE.bat" "C:\Users\Admin\Downloads\ViraLock.exe""55⤵PID:16192
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs56⤵PID:12228
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 153⤵PID:13008
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 253⤵PID:13040
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f53⤵PID:13072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CcUwYksc.bat" "C:\Users\Admin\Downloads\ViraLock.exe""53⤵PID:13148
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs54⤵PID:17036
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 151⤵
- Modifies registry key
PID:35240
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 251⤵
- Modifies registry key
PID:35256
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f51⤵PID:35272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XCcwQAwk.bat" "C:\Users\Admin\Downloads\ViraLock.exe""51⤵
- System Location Discovery: System Language Discovery
PID:35304 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs52⤵PID:35700
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 149⤵PID:12952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 249⤵
- System Location Discovery: System Language Discovery
PID:12968
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f49⤵
- Modifies registry key
PID:13372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HYYYgkgs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""49⤵PID:13156
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs50⤵PID:5476
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 147⤵PID:9028
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 247⤵PID:8948
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f47⤵PID:8980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XgUUIAgg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""47⤵PID:12884
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs48⤵PID:12444
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 145⤵PID:6716
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 245⤵PID:6704
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f45⤵
- System Location Discovery: System Language Discovery
PID:6708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQUUEMog.bat" "C:\Users\Admin\Downloads\ViraLock.exe""45⤵PID:1108
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs46⤵PID:9332
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 143⤵PID:6972
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 243⤵PID:6952
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f43⤵PID:6908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LUUUUAsE.bat" "C:\Users\Admin\Downloads\ViraLock.exe""43⤵
- System Location Discovery: System Language Discovery
PID:6892 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs44⤵PID:7472
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 141⤵
- System Location Discovery: System Language Discovery
PID:7912
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 241⤵PID:7776
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f41⤵PID:7752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uSkwAQcY.bat" "C:\Users\Admin\Downloads\ViraLock.exe""41⤵PID:7804
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs42⤵PID:6932
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 139⤵
- Modifies registry key
PID:9312
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 239⤵
- Modifies registry key
PID:10376
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f39⤵PID:10028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RqEQQMQE.bat" "C:\Users\Admin\Downloads\ViraLock.exe""39⤵PID:9324
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs40⤵PID:8312
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 137⤵PID:10328
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 237⤵
- System Location Discovery: System Language Discovery
PID:11860
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f37⤵PID:10276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\oUQYowoo.bat" "C:\Users\Admin\Downloads\ViraLock.exe""37⤵PID:10188
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs38⤵PID:9712
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 135⤵PID:11916
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 235⤵
- Modifies registry key
PID:11528
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f35⤵PID:12100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VaYUYoos.bat" "C:\Users\Admin\Downloads\ViraLock.exe""35⤵PID:11984
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs36⤵PID:10784
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 133⤵
- Modifies registry key
PID:12896
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 233⤵PID:12936
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f33⤵PID:12944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\REUMUQEM.bat" "C:\Users\Admin\Downloads\ViraLock.exe""33⤵PID:13380
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs34⤵PID:11628
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 131⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:14016
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 231⤵
- Modifies registry key
PID:13988
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f31⤵
- Modifies registry key
PID:13964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tcsYAcYg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""31⤵PID:13936
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs32⤵PID:12556
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 129⤵PID:14968
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 229⤵PID:14952
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f29⤵PID:14920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pAQUIUQw.bat" "C:\Users\Admin\Downloads\ViraLock.exe""29⤵PID:14888
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs30⤵
- System Location Discovery: System Language Discovery
PID:12528
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 127⤵PID:16144
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 227⤵PID:16088
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f27⤵PID:16072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VGEwowkg.bat" "C:\Users\Admin\Downloads\ViraLock.exe""27⤵PID:16032
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs28⤵PID:15508
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 125⤵
- Modifies registry key
PID:17280
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 225⤵PID:17264
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f25⤵PID:17204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DSIUAUoY.bat" "C:\Users\Admin\Downloads\ViraLock.exe""25⤵PID:17172
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs26⤵PID:15564
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 123⤵PID:18728
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 223⤵PID:18716
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f23⤵
- Modifies registry key
PID:18704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aUkAwoUo.bat" "C:\Users\Admin\Downloads\ViraLock.exe""23⤵PID:18672
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs24⤵PID:17868
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 121⤵
- Modifies registry key
PID:19308
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 221⤵
- Modifies registry key
PID:19336
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f21⤵
- Modifies registry key
PID:19376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bckkkwos.bat" "C:\Users\Admin\Downloads\ViraLock.exe""21⤵PID:19264
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs22⤵PID:18048
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 119⤵PID:20728
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 219⤵PID:20704
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f19⤵PID:20684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DCgwIAww.bat" "C:\Users\Admin\Downloads\ViraLock.exe""19⤵PID:20496
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs20⤵
- System Location Discovery: System Language Discovery
PID:20680
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 117⤵PID:1164
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 217⤵PID:3924
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f17⤵
- Modifies registry key
PID:6380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ykAEwAwM.bat" "C:\Users\Admin\Downloads\ViraLock.exe""17⤵PID:2912
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs18⤵PID:21456
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 115⤵PID:22116
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 215⤵PID:22100
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f15⤵PID:22084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KWcgYMIk.bat" "C:\Users\Admin\Downloads\ViraLock.exe""15⤵PID:22056
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs16⤵PID:6232
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 113⤵PID:23392
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 213⤵PID:23352
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f13⤵
- Modifies registry key
PID:23360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GcckIUQk.bat" "C:\Users\Admin\Downloads\ViraLock.exe""13⤵PID:23288
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs14⤵PID:22544
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 111⤵
- Modifies registry key
PID:24540
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 211⤵
- Modifies registry key
PID:24528
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f11⤵PID:24508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jSQEAgsw.bat" "C:\Users\Admin\Downloads\ViraLock.exe""11⤵PID:24476
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs12⤵PID:23912
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 19⤵
- System Location Discovery: System Language Discovery
PID:25828
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 29⤵PID:25788
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f9⤵PID:25836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZKcgosAU.bat" "C:\Users\Admin\Downloads\ViraLock.exe""9⤵PID:25736
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs10⤵PID:24796
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 17⤵
- Modifies registry key
PID:26820
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 27⤵
- Modifies registry key
PID:26860
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f7⤵PID:26876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iccooEgA.bat" "C:\Users\Admin\Downloads\ViraLock.exe""7⤵PID:26940
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs8⤵PID:25920
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵PID:27952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵PID:27944
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:27920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SoskcAoI.bat" "C:\Users\Admin\Downloads\ViraLock.exe""5⤵PID:27876
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs6⤵PID:27588
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 13⤵PID:28952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 23⤵PID:28944
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f3⤵
- System Location Discovery: System Language Discovery
PID:28924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QMowYAcs.bat" "C:\Users\Admin\Downloads\ViraLock.exe""3⤵PID:5760
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs4⤵PID:28104
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:34656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7732 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6140 /prefetch:82⤵
- Loads dropped DLL
PID:24008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=8100 /prefetch:82⤵
- Loads dropped DLL
PID:25132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:29192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:29416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1792 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:22044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,12873039173258930791,8061887513687923417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵
- Checks computer location settings
- Loads dropped DLL
PID:21708
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1644
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1812
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5432
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:12060
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:20732
-
C:\Windows\System32\consent.exe"C:\Windows\System32\consent.exe"1⤵PID:20924
-
C:\Windows\System32\consent.exe"C:\Windows\System32\consent.exe"1⤵PID:20960
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe"1⤵PID:5632
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /61⤵PID:24060
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WindowsBackupClient.exe" -ServerName:WindowsBackup.AppX7g7ckthmr138zk16nhs1hb5tyevsa9p6.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:24564
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:25092
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:25388
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:25660
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:25768
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:26808
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:28972
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x480 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:28072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:27412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 33460 -ip 334601⤵PID:34160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 33492 -ip 334921⤵PID:34280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 33520 -ip 335201⤵PID:34408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 33540 -ip 335401⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 33564 -ip 335641⤵PID:9804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 33592 -ip 335921⤵PID:10340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 33608 -ip 336081⤵PID:10724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 33640 -ip 336401⤵PID:11468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 33660 -ip 336601⤵PID:10544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 33708 -ip 337081⤵PID:10384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 33680 -ip 336801⤵PID:10112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 33732 -ip 337321⤵PID:2400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 33748 -ip 337481⤵PID:32576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 33864 -ip 338641⤵PID:32416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 33824 -ip 338241⤵PID:32308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 232 -p 33772 -ip 337721⤵PID:32204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 33848 -ip 338481⤵PID:32156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 33796 -ip 337961⤵PID:13552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 33896 -ip 338961⤵PID:11464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 33920 -ip 339201⤵PID:14168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 33944 -ip 339441⤵PID:15160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 33976 -ip 339761⤵PID:14172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 34012 -ip 340121⤵PID:10932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 232 -p 33992 -ip 339921⤵PID:20980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 34068 -ip 340681⤵PID:16644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 34048 -ip 340481⤵PID:15848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 16764 -ip 167641⤵PID:33224
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" SYSTEM1⤵PID:12000
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:28812
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:32144
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:30248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:23412
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{72A7994A-3092-4054-B6BE-08FF81AEEFFC}1⤵PID:27900
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:28868
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5280
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{72A7994A-3092-4054-B6BE-08FF81AEEFFC}1⤵PID:34548
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3304
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
7Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD5e33f157a4c0a2e5a93922e6d858bb4c3
SHA156cca8d9ee4fa0a44e367097e0fc18af2108d8b5
SHA256a027f599660b47dfa93b4d01fcd198ec2343f39d546fa422f320a701e70c3bb6
SHA5126c6c2af9b42d3914b7ec5bfc0a4e1d5d9ab0eb7d0343670870fd44e1cc445eff75cdc06111fdb88421de1884f184af5eebcf91abb1057eecc7085a9e130f3f8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CDE89F9DCB25D8AC547E3CEFDA4FB6C2_EFB75332C2EEE29C462FC21A350076B8
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD54df6a7c41a94527688cabfc59723ff84
SHA1382a4f8be750023b28f32fc5c6e20643dcc856c3
SHA2567edfa9feff010a46a466ee2b0a0efd14200857e09bb10f6b9c0a11438a1b3240
SHA5123d10e1760efdd30ff7b75e2edaf33bd8cbb829e9569bad53f738bd39584456d4f44927482ec244a4ae2dda80e500bf96d52f9d81c3f34c7978cf38f591301cab
-
Filesize
152B
MD5290f01199789bc2238b426accf194e2e
SHA1bdac1ed6dbe3fc35d0fa70beac48c96ea6fa7816
SHA256fdbfee81f488cf164f951e38fb1398dafc312c36f47a762601ed5bfb755fb34e
SHA51295614302d8f8ac28da66724f594e5f6568a119d547477fe3cabe4374cf462b2e052aabbff6bc41c5bd80b182ae577b98e003ac9a2c23be22804a85d45b96d189
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\191c285f-56d5-4438-ad6e-d748b2d7f73c.tmp
Filesize6KB
MD5fcea30cb9e275ba30181f577926401c3
SHA1996fa96f520e6274b45bfd7811dfe95db5b298ec
SHA256514a5dff2a0e9f3c390781ccdf032c92d9f196a6d88d6c3ca78c939b527f620f
SHA5125afa5e250e6a7a17a7a694cd7a8983912d46c5ead6e9f8065c47670732c448e5febbacae2eae4d9a3432a140e930e12ecd5b5d40acdd52e4ac49cc8a35d20d6f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\40fd40b7-9538-4fac-a985-c5bfa2488ceb.tmp
Filesize5KB
MD5c58f96384a564335538ed189affe0680
SHA161327e24529b430ebc971979f77d21f9ad4e9649
SHA256f4b32149e1b8508b46b649a805aa01e8a0f9f24c2695dddc9946f36c7f0148cd
SHA5126a5a25dc04af7d17d5f71525bbc79b0929444ebbe8c576f601c0fd2ed57e467b92b9fa3a61832eaba1f975c1b377a3dff404f35476803852ede64c908d649cc4
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5352dabd087b07a1daf66cd31ee2b4583
SHA18431a6ea2e3f48d66c993a65855b951ca50b8b34
SHA256ed3f9cf68d8e06b70c59f2b62c6986ae8afce7a47427558a9dae1af7505f0ab5
SHA512f35767895987752946d1273216b79a148d0753bd0816d2b366a0e7a3f9efb703c4065c48ad83e7f2c84f9ee790e993f4595f55a43201ba3602e0a49b679096dd
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD541512d059eeb84878902e91589396dfd
SHA1c70267f5eea2b5f13ec138588136d1ad3cc1a912
SHA256fe5bc4edbcbb5001baefd3447a89c50b7fc39ba4a932a86747b4585cf434ac69
SHA512f9cccd1e00f4ff67da4259d85c60125f24f612d1484045790cbe2aa1566070be707e66d54db8901f3c745588d3ecf53435e530aadb312b87a9b314fdf30827fd
-
Filesize
221B
MD5cac939b1c02c98592c61175211812901
SHA1d5e35fc165a38cb355e51745e7faa777124695d8
SHA2566c0c41151fe2de5e8ef35119bceea12637cc0ac64f501019aee9f3978420e9a5
SHA512570a0912445c05f4db4d2d2661a3d175431b47aa2c731530792b0fb93b6a589685c7d1fe4310bf955a0c5b8e52d3ab14eed1a3d68c5261a0f5a151edb0027c03
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe62bf53.TMP
Filesize84B
MD532b9dc9cc81d0682e78627c873fdd651
SHA146c486386d3e153c3e9b11d54cb52cf0064b71cf
SHA256712196693e3527ac1131831f1a2108b6c0e5c68967b26d51a452611cdfb86e0c
SHA512f18bc37f8b72411548da247aa1394cc5ac03c3bbd98e82eb8ba290ef239ef5b8625cf4835bd41ce7c52766d0bc3bfe9150dd22dbf62f0f05992ddde5fbfdc811
-
Filesize
6KB
MD53e89fb1368ba54958e35d7015c569c7e
SHA18d140feaf78a428a0705b459b42397e353194263
SHA25629ca8063579c6e553b20e3313073e26e184ccbf485f7d8eadffc894f62c9b95e
SHA5129d5d340d67ef45bed9f957c0f2b889e982cbd1c11c7253e40efa75153ac7532b48331cec8926092948b631adf624eb42e1504f3ae2de49e0888cbbbc34ce8b29
-
Filesize
7KB
MD5f1db1c198f5175bd9febdcd4be94426c
SHA1d4002465ac3d6d461f42388f6d2ce2db8a1dfd9b
SHA2565d727bb85963591c58c89de06c7f41385ba1fd42a814a68d8a7c872f9ccb10f0
SHA512af9af9608da118210114df3e606937c94d066eea6024d9896bf11a1f6f692e2007eb37ac4a2c28bb8de760a9beac4f0809d27df00ad25c753eb62b18ff4083a1
-
Filesize
6KB
MD5c5671e9b3b58835df129b4022f39be52
SHA195ec39fd4b19fac10f2eb52a69794bbeffddcb50
SHA2567b189d87b9a6d304dbac8a940ae22ee54b4b8c171d239f0825465839eebd0322
SHA512c675f9c73a14de589432c0bc653347cc35890e62cd2b80f8df5433d4883f556c65036e440bd5dfaccd9353e869231d494057f7f5fdb99904d3ccbf7cd0a58a0f
-
Filesize
7KB
MD500ef096d7a9e6535c9beaafe63839c29
SHA131be81c4e1bfb32366189a72a306d390f0569d87
SHA256041a2e2b118598fb2ce54f99bb5039eb79a779ba4b797595133002d84754a249
SHA51258fc32ac0289dee6fc4eb7ea7100c70033e037e944f791646effffe7e51ce0267b90729b9594f54fac4ff5a5c8acb5bdff0724eb76d36de0374984fd9c9a7004
-
Filesize
6KB
MD591d17243431ce271ed0d7896d542c0ac
SHA191dcb501f507b2831aabf5bf65c539c27c4bd05d
SHA256852c35bfabd875875a65edc9a02a53905c29c0d6680c192abaa86fabe3f0a5a4
SHA512a535bef52cb5b1788b47965e37c9a761ee0414fda5ab8efa2f2f1e084d28bada9917f2c2dce79dec2adb96716c7740cd865f24261dbb960e7cff74b443e3907a
-
Filesize
6KB
MD5cc39710fa67559277b52511d768ca3ec
SHA1c213314c4e3f9aa89854e1e9c530908bfd25f88c
SHA2569659014d58f708c1f9ebd170a9f0eb0976a55e763aabda54d2227a60350a4648
SHA5124662aa339dac432ae401732fb0f2576805556edf922a4215657c6adae9aa2e8a483f78dc03375ba2f67500e4bf7994799372cac9f537ea0c2b296d2d9cb3f4e1
-
Filesize
24KB
MD5c040bd93c4c8ab5ab87b6b9f5c104b44
SHA1e67da355193af06a0a5f073ce56a703cd0650540
SHA25663cd6cb9c011e9a5742a74822956e8746c61b1ef31d78a40b87fd2b3709598fa
SHA51296fdd4543bb5247e72cacf0d8bf8bbb38a0a9593aeaacbf7e642291c2a03b632c55ff2714b66e6941c9919330d539e0d4a21935d118111873c05e20108b5a320
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage__tmp_for_rebuild\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage__tmp_for_rebuild\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD5fd5b3b3a817d1063c3398ecee1496cc6
SHA10bead110d85e84adee1896caa435f36c145cb1d7
SHA256c6e70eeeb556bdff4ff7b6337deeb641da5bbfe61b6d9bb9376f334c1a9786b6
SHA512126d605e701b8c604a692d84b85f1ef34db13919bc28c1b7b3e229b4e2677b596f0bdc009a4bc8b9ba0d252bfd41334f4bae803a17d7287eb61122fe4c7baed2
-
Filesize
37B
MD5661760f65468e15dd28c1fd21fb55e6d
SHA1207638003735c9b113b1f47bb043cdcdbf4b0b5f
SHA2560a5f22651f8fe6179e924a10a444b7c394c56e1ed6015d3fc336198252984c0e
SHA5126454c5f69a2d7d7f0df4f066f539561c365bb6b14c466f282a99bf1116b72d757bef0bf03a0e0c68a7538a02a993fc070c52133ca2162c8496017053194f441c
-
Filesize
1KB
MD5c92c8d17c28101a77d9d77b4a506f84f
SHA13ed568c9a840a71cd0c578e077e41b649562c60e
SHA2563673f4c32f40fbd4bff5e1c855cf043bb01be282e3016095e24fc726c64642fa
SHA512950c4645f8208bdd1b4374393f80e96fe82478d62da2a5550260c7c61315a83ae3c68b642b76c62d86c4f5e7e13a162425295905f09c0d8242d9ebf3fa1a8e9d
-
Filesize
1KB
MD57f613e412246b78efdcbc1091ac67974
SHA190b48653c638ce3d3cfd452edcd599369ef450ec
SHA256d43612b4b72e9115d30e3998f6f7a2dbeafce5f0fe3e5d8a2e620577c0685d9e
SHA512ff61d0ef61ef4e73d6015881e9cb716b140946951ea95b1f5b95bb91b4628f959969e0ae49a1ae025a34da59d756bb94822fafe30d5dd3e17fcfac93c33e85b0
-
Filesize
1KB
MD57de97894b70d547b65208b43c861d60c
SHA14e1c5035a0a324c4cda418ffe3434f6529e03c3f
SHA256becdd806f23eb51353a70bc4b2da6952d19c5ffaacea371130a3d241fd27e2dd
SHA5129670397b4eeb19433a80a1becd61e9e8fb007093dac1dcb4327f39664f4ed0564a901756b845665484aaf2a22b7b94c607ab60ba70439b05cf4d157a4407e48e
-
Filesize
1KB
MD5a4388b4581883c84a5a2d31d03b4e6ff
SHA1cb1742ca7ac606193f72f312d0333e1b7cd89347
SHA256aa76187d1f755d730e5bb4bf231d44ccd1c2e30cd9f2018eac4828c7cd23a2d4
SHA51282591a441edef5ec35ecb782e9c4f743ad2ac939a4253ec5a5a33edd9bac1b1d6f5f4171745aa38e6caccfa0d05e22524a27ba5bba5a7c3639274e7b56d73fec
-
Filesize
1KB
MD5fdc0231d7114fcf9d7f70d73522d4863
SHA1a99980c3ad85b284bd350a6e769df4eba6c16e45
SHA256da13915b8374963bd243310f0456686e5b656a49ea0f3d93569700215cf0bcb2
SHA512d7c00e6ce5b2a4dcca478f80dd264f8e15dce3d7ae3e3b3b1cbb3c057d703190066dbc0e18cfac979da6cbaa46e74dee3cce13630d56b7ac64835006738c841a
-
Filesize
1KB
MD55b6dc1f0c7bf90d557873920fc1a573e
SHA19544dde4769b2ac23888a99cc3441405d3771b1b
SHA256c0f9f13c6db187bcf4aeeaae9511c49dfc3b4b87097764ab48a392305b3d71b4
SHA512e432f1be7969139716b1cf404eac7fdb09ae212a5b3c497665980aa4d3bb5f70b764540f8f43abf2def09f8900a19e45bfc189143573f28479b3669015801dea
-
Filesize
1KB
MD5ee500b7f98d68e77f92095d38748ec35
SHA15c259934c49bfd1365a58b70018095daeadb825c
SHA2563af8d73f9e329e2648e64545c5388bfae034a3b62d4a62be2c7f78ecdd8ed664
SHA512e7ead12b593ef72dfaa9cd3414ea63671b866454660d59114578fa1dfadfe4eb1385aca081fd8b3401358cc9ff52de9452a0c58b3ecabd349513ebdf7c32f66b
-
Filesize
1KB
MD5f13eeb738798dff5502ec44bed42df5a
SHA12030c7dfd0143010ac68e20d01a3d6229923b0ac
SHA25612bd47eb458163ecc1cb72534e1f07e1b4cff78d8a46293c1f4a9be014e234fc
SHA51220180266b80a21341c0e69110eca6f01a037bd95059ebc15cbfc0cf7751f3627e8683b8e95fbbc53223e3487ed6eeae5e6436709dc1c912bab73f22d050fbbab
-
Filesize
1KB
MD5182f7135a827d79ceb8d40175f3b8d06
SHA14a8347d4ec1a3403e7e454c1ee48b289d64511db
SHA25654d7a31e1529a7a63cdf538f30a75054168edef90679940c54fd4231c97c609e
SHA512abb5837d03ead8f1b6393eadee3607d55ceb9f635f59a95dfd29c1fd99afcc21af66c51c10f6a2af83ec977c229d9b563c1eec642451b391c72b0c5ba13ff8cd
-
Filesize
1KB
MD5b65f9287a43ca27011f0f1722de5bfcd
SHA18d1c3fdc4e15e445da929ae1a5c123465b8d09df
SHA2561ea189b6932f69984417c1ebca5c95f3cb22b3c80181bbd655d6f669e810f880
SHA512c8bd320bea28241cab7d01ebc8b9f0865a09b39dcc365d77fb930097d579ab684603701bbfe6762bb9546adecac93a97f8649a8893e4ebde695a1c6b6f70b359
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD560e7155ac2b49d550948d70d43aa5a89
SHA16f96d532064337f6eb82a7bf1e7f260ea7152310
SHA2564220a2fba57fd72ff65423549315fb3add2223bab310535330bc2c42f7760ef2
SHA5122546868d8e400e7170a25b2083e52b9d0bec1604ce0fa89099b9fd0be3094c85ad6cb96e881292004fbef6514194aec0335d5d383eba2cb29d6a730be036a250
-
Filesize
11KB
MD58e0cbe6e025aae501d28f8a9f8a1dd73
SHA1d48e432e0a5e66a66a682b492c3c25df2f2ee948
SHA256cbab4d2af7017f0e0e48cf2963f64aadae5a0ec593fe032aa26e9ef3b7f3878a
SHA51207f4cd9133c6366d70a83ec9c8ce7ed0c314c1522977bd86b08e6bc62e9ae2acadce788ea59b0922f6a6556ed4f250b0fe12d27fbeb6c893446fb2b97a844ba4
-
Filesize
9KB
MD5a4555e7c6b352b4a30569351461a23ad
SHA1c051d4a843dda4956408c73986c8c976298b3a29
SHA256fd8b43eb69b2f22a3aa99413bbc9f06c76854727918e64643923c8604e90e98d
SHA5125291947a2482d34567600ec1db608470aafece51c181ea95f82731b7de9f83b8f6e8c3c89c52a05e5bdcd75c750ce6f03f5272872a54f119baa24de5781ede90
-
Filesize
10KB
MD5274582580540db96798c53ab488097bb
SHA1243b27d22103df9a92acce44295426a4315896ba
SHA25684c7784c1790799140099cfea4aaff017fb291974daa710c8faaa3a8d2da88db
SHA5125395cb94a77723b23a026a20212dbb800ba68959355d2cee60c4dacadf2c97018c79be9156e248ac24b6459645c523719a3418139216a2f607f7f6ebef24791d
-
Filesize
11KB
MD504edd2c3526c1824825eb0c146964fc7
SHA1d26d71f5ba817ee11a698c3df5671e8459d0dd50
SHA2567dc171b3caba62c4981af72ce2818925bdda67795279368d8f69e29d1596594d
SHA512a54636508919d9a503c1f349801ef4fe77420ff5edbd844cf0716768ba8259ea09b9dc2a0e12c7cf420c36876cd5d84cbcaf2b95d45928131671a52012c7d7ae
-
Filesize
11KB
MD5d6bf2886de8b5b221c505172f344143a
SHA145ce5d59bfb9784e0c505ef60cfe22df44144b0c
SHA256e2efdeeab90a9ccf207bbc143fc8f987e03dcab9de404e75283f1bc215d8bf6a
SHA5129d3e92de8934597a8cbe055ce70dbcd6cfb104dc4d7df8f6b12f0c335a65689b68cfbe806b49330553cc1589019a8ed9b7d6881139996e59bc8e3743a2045983
-
Filesize
11KB
MD556bf716b8dbbe0fb00b946d4a6dcde95
SHA17b800938527b3aac46b96fc997e3f0bc7469fa65
SHA2568fc09e804110cb339a4cb3b813753272df11f953ad5415a213490bb15df8436a
SHA51274102782433b48e76e4b7015a5ba241330e45ecb5150321baf4b8d76bb1bdc34beb41583aa8c90f730ab2ae5ea0c8f81326fec494b7d5b155ee55517c4b92d89
-
Filesize
11KB
MD53aa104b7662b6fa0ac5b445d03946e63
SHA1e81994c589d75cd45c420369193fb8f2ece50db5
SHA2561795c9780ee9abe05223125e86ac7c72d9e7d90854dce2c204a4a082fa7d0b44
SHA51296689c303840c1c29a69f3c67805c8febb4f82b2606275df22e5bdc439d69ecea6eb2abd833f1746c1d175d11fee2ecba27d0babb846026d24b6ce74dfa79d00
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\br0f5134.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD507782ad93610b77be175ee40cd8a72f2
SHA14b9030bbd84b11a91b721d4980fc3834a82ebd64
SHA2560ec4852d0718831e64e6f028eed9e77f6398316b4acc3536d2023229942d83bc
SHA51200c242f207464277ce15396fe8bc76c196df164056a135693253b8b671633ef0cd7210a393a5b1653c7631b1542faea8d8c4d38f734f05e495eea8f0c1b5ddcc
-
Filesize
112B
MD5bae1095f340720d965898063fede1273
SHA1455d8a81818a7e82b1490c949b32fa7ff98d5210
SHA256ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a
SHA5124e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024
-
Filesize
19B
MD54afb5c4527091738faf9cd4addf9d34e
SHA1170ba9d866894c1b109b62649b1893eb90350459
SHA25659d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc
SHA51216d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5
-
Filesize
2.4MB
MD52cda0dbe488388e3955ad3560bd9569e
SHA1f64abb84a850c52ce0c194e79fa38c9821abdfc2
SHA2568391b4916c9a2b282f89d0a28bfedd0a26dd76cfe9f1abe0788ca4ea2a530ddc
SHA5123bf0586175aee50289c2512310798f70cf4280dce3213b5b58243e5027069ff3292194480cafc9a84cc0ac980c2d79301fb634192aeb32d227f4ac9b2ea7413c
-
Filesize
8.8MB
MD556922bafa5c4af53d5887ff3be6fca88
SHA160c6df497dbf4cb487d5694454ef3b3799447a47
SHA256ae7d36a51a4d14941a55a26e298ff0ed5597728fe3be68c3c3f343f237509811
SHA512b4e4b2f78f88b1e45af296214fd6ead7013e3b433b2a4511fd4f7b6c8608ecd94a73e9e9ca9bc408f38c2ad597740cd6cab2ac1e7d87c261333ce5928cf75780
-
Filesize
4.5MB
MD57ec5434edcb11046e82b48693cb5d5a7
SHA17d23dda4f12ded908b1f2a5db6a56b15c111fd17
SHA256d8d2d4a34f0bfd80a7f677572331869ec372ea4e9bab790e40030eaec0e75f2c
SHA5123dca25aee40e3e2af25e9f83850088f4218cbf96b28b849c8073e85e787b190dbec4af811beb20c6cfbc0fb3bb3a78041eda100e7beabcd0c67e1a387692ce20
-
Filesize
343KB
MD5f6cb16e40d0ca8945629e337d57122d5
SHA1c7622db923a8a4cc08085c3b4e6de8fe5f10433b
SHA256b09a0f5d522e178e1fa9dfdeb3bb722d59cf28503208688757b891841139dc28
SHA5126840c65c10b5b93e5a801fb2401df09afba69bb7db7b77d7ae6613796bb7794837933f7bb132ea67c9c4ad96fbcb7873b3595d71af0fec2d3c46e6d6e506d770
-
Filesize
938B
MD53184631d50e421abae75c2fb6bdea53d
SHA12a690020e57b90ea64a08ef04c0f6a1f505c4e5a
SHA256414b9032f81d1e4e45731319fbfabcbbc46e64e883f45f269c7b6f37af2b32b3
SHA5121e465246bc3faaa2f1543c5aa255dd051db83f4b98d4358175d4930451ef99b27970fccef90bd4b6c849629bc45a2a87b3a5bc5708ad89a7c19f004f851311ba
-
Filesize
269KB
MD54176eb94938b05d2f6b5d753c20627f7
SHA10480c1f7f2814773e055fe3f23acaa42c1e6752d
SHA2563c5721667ae71fd4b300b3a412a8b4061fbdcde5f171573ecef6820f516b0735
SHA512d8db50380548895f93d3f00be0a9fdd3ea46c557e1f87f4906cb057f5e0244308fe50f3bdeeb020653b9e92101b393170f8ddb32df4a71d60137c183d1b693d8
-
Filesize
2.0MB
MD5a0a3baeb2553ed767d51cdd3bb195a06
SHA177e5e5faa99482ad46bcb4da49cc6c48b526e417
SHA2561ef4ca8843e232c4c552503b6b0fa334250c4e089bd4b3aca40a0c883f3c50a7
SHA51268a7475171e9c8a921dd2654d2a20f38c9d71a8b15d623ff88f8e4a1ee174c184ee6f71d59c8d12e3374624d3731b4744a361c7a7f0bc61b6704bf65a0912283
-
Filesize
933KB
MD5a47495360b93e8d56e5e45c84c94aee9
SHA1263f12b426d05dca4cd644c1e69c41356eef3593
SHA256193237d3e0e85fd8c0587cdb70fbbe57d5e072817d94c34f3b576afb35cc5a5b
SHA512a77d1fb99280df78761fa213d6b290577b6447da735c0ff1d0b668c00ce1a9e934fd3dacea51a270ece659583b9646aac315fa0ef3c301614c01ebd405671760
-
Filesize
98KB
MD5959ea81e7c4f2073d51c7483e6926447
SHA18bfeea7063e2a9ec91747d083630d961e90af4d2
SHA256ee59bb39a503dc656d7c612cb905953a05e38fef5d5395968027373ec76f3311
SHA5122591032d767f71599af42cd4e6e6954285cc9a65e1697289ebb38c0456e3ab07d8499ce06b960b5ffece6cd270027f6f8a331e7f31d0f2f1f1f9358a5d060173
-
Filesize
192KB
MD554922bc3be5f23cbf58aaef83ff07fc5
SHA16330197c0369f8cc7d098cc8235e46ee50843e5d
SHA256e590470b8f3006e568d0821dd711c87fee55e0d8ebe527ec539a523ca04f0fa6
SHA512391a61ba7ce3c95c0264d5b37578061df4df457498e086d6743a7d4791c1a9f9e4d5a05e96b4aa352914a5f25cabb8c503041331736b6632eb05545de79c836a
-
Filesize
1.2MB
MD520ab31537473a3a727711af21e1c0e73
SHA1cdf5cc24d6a7f686f874f7518ff6754421aa33be
SHA256318ce693e3052bfc2031cb2ea6b787710565b146beb2c3653cecb7a11c843242
SHA51201562de0648e3aeb8e40112c408d5cd201cef4ae9c7f3a81ca68bc53310a948dd793f17dddc8447aa57677fb18e707ad7e21c84dcb685e9ea0d296ee1186cf0d
-
Filesize
3.2MB
MD5399f3f1ac31364b514544047187d83ea
SHA19b9ea73607d06a553009b008208933e0a764be59
SHA256cdb5bc1d1df2346cbec6bd6bdaed56e5b842b10006cab12fb5a27320b38aaab6
SHA512023e7dce411c1da5fdae0d726673e5ffaa0b390c54c5a151c7543b16f2f30adc66db08499ff251dbac00d5199a241c3a163c8528ccc7dceaaab1398b06579b59
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
10.1MB
MD5da75c59d86575e8427898b9bb4b42ee7
SHA13a843c720a2d62610483ec4360a16be951a7fdf0
SHA256e5eb0b03c1d6dd00cd1b1d186a8946b91d684f640c42d74392b2a5304a097930
SHA512b758ce435591bcd55ffb5979286de7e4bd499d4cde4ac48bcce1fd5367b7bc6cf40406cc80cf8784d8d8f61e3d8c40dc9d4b2c22ab544a74b8e131f9f9f0f978
-
Filesize
3.9MB
MD5d3cf2c5a1bbb3e9bb940f80275016bd2
SHA1c73710ce6af272fe025330b7ada4606eba9de656
SHA256b85d870983f3ffbb69a0419688bae0684ff18803989d6fa9952f97ee48febdd8
SHA512a979a754161d067a81aace974cf015bb75129303779889b77192a2c3dfed29f5befc3ab43a82838c790c6a6c2237ea1be8ccdfaa5e417846feb8761efa649a4a
-
Filesize
365KB
MD54d9a1b3fa72098a5a616a5aa068d4a86
SHA1f0d545ee590d99df1d3faf90dcf4666ad8ca6cef
SHA256dc70b4725e3bc7f8f040dd0ccd2e7056a5b2f80d48c98a3b02648bdbe007571e
SHA512f085eecaea6cab818bab4bd4de13a33a8b9030b51c5a654538d6069d371d3af32a63f367d8dffdee8200ca3ca33bf272596644994aa765d833dc5b69a589d9b0
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\AlternateServices.bin
Filesize7KB
MD5876de2b151e664fb301002a5b57eb280
SHA12f4c1d08b043c201140b19964300dae21aadb190
SHA2569d5d918bdd403b3000805a3ad8f4b45f9fb2d972bd49f9cfe307c83a35c16818
SHA512afa3816c06af48c264c0bf7e8d982ffde022962f0681735eb6adbde2b4a12422c0a2f9f70c157b5a30de3d65ef6382106e542dc8a1f4e6b906cf7018966351a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD50e550a4de6a18476ecf9f82755af116f
SHA177a991acc04e6d9f8d9a199a21ab9e3a6c0926ed
SHA25661d7d30bd3760b50b0d643be51f474420853b3ab63296dd30d299de3042b8ac0
SHA512cc9002d8be3a42d79c2dcf1f56afdde0bec314656f6d06c01243596594db76c3319ee3d7b34b9365228c47f9d3180fb6f556050f1d293e84483a4e63c7fa589b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5349164c3c76ae979abf43b24b9b5a916
SHA14600119e574d70eceee163573d3facf3097ea272
SHA256353792b97fda5d9f6e80f60e5ae8416a37791582f12d77e3ebdc112e29db21e3
SHA512d65bec435d201f643aabd1d3f5331633e3e2019df317d922fc8195c95fa584a7a3f10eca057e56ea895cbf13b4eb3e989b645d0bd6ffdff9c86e4d57a894b97b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\pending_pings\010b604a-8c48-4ecd-8d3a-6d6e10714a20
Filesize671B
MD53e2f051cd3713a636cd746cc1ada5493
SHA140ab8c9851c0ddea82257ee37e2f4f15dadc09c1
SHA256a01ff79fc05ebdaf8234204c97f964869eb95c4c91609c23f538b76668703628
SHA5126d3887d829efde72b4d5bc21b4a2984ad997cd9c165d156942031f723aba7ab8a0e94fed4c6ad9e137c634ce16100638b9eeaae105cf2446dbc0012b01028a56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\pending_pings\8c59bee3-68e3-4f7b-85bf-d069af2cea31
Filesize982B
MD5471a55f893030f6b6557782ec69f306c
SHA1f8c46de4ab391e1a1fcbe2b1d1144d0eadf8c594
SHA256727dad0a1500f31eb308ddff209bf26790e0f9a3a36806be49a095bfa9ede7d9
SHA512f6f00638e6748538cb0d0407a3776fa759e017b3d25fc11f6c037d75736b63e290e689bd1a698724cf6bb8f7c0152bbddc67174c4050a14f77507c94eb30fe71
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\pending_pings\c9e278d7-0211-4d88-990d-bafefa1557d1
Filesize11KB
MD5d3c17afccda48b19129f2232a8cea515
SHA17c87796e2feecfb920243ab363ade1f7b5306338
SHA256177d2f92abbc08dac60caa6ff95a5d548dd02d939d0c8e9adf42da540fa4ec1c
SHA5129fa33eba680bf8f3af8ad7a544930fa53aa896722ddef061d97b3a65fe5086f0df19c30d4cb295a4b7ff9c96f1838821fd55c2d538505d442db346e18ebdc7f0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\br0f5134.default-release\datareporting\glean\pending_pings\deea7bb6-e04e-48be-bbe4-98dd3928d702
Filesize27KB
MD5e2197234f4a0c93bdc9f1647916c09b4
SHA10295105cf9762e8890e924259056a2f347af52b0
SHA256328f52c55ae3297dd3f674c78816c078e715419901f030779fddf6779c37da61
SHA5127d79e81ff514375ebca19c6e8af6cc199c0d9350bfc6e7f36b494bcb483ccb697d1cde7836b5980674029a64fe807e580ef06a6fa84858961d7cb41a0437a39a
-
Filesize
9KB
MD5233f5ad8356c0961f01ee5235d42f8a4
SHA1be09e33e1b1e4f889631aa9d5be7e024504eb5e1
SHA256e1d28eb310db3d7185b033d8c888438936108bffd151ccc926d3acf888372917
SHA5121c3680a4047c77c23ec407b37b632bc61b684b693c2782ada73ebf92b15d47634b7a9a69a3435de66a55c70c0d420def4108a68d9d490b1fbd2eb76ce3b257b7
-
Filesize
9KB
MD57bbb62798818bda87b98f271596d8503
SHA1b0fb6459b26a49dc8678d5b2271d252b1bd5e5ee
SHA2563f0b183d24013a2c3160c067c38be295b4dfffbf34cd2f89a3a45219893cbf5d
SHA512e185fa1f627fa3264ad387c79a05c207faf15f00ab5c4d6dfc05fb011dcf4fabed2d85d59c5015d6ac1f25a8c4dea395ab3b4b6136df13b4fe22264e4ee7ad7a
-
Filesize
1.2MB
MD52a5cf4546629788fbdebe999154816d5
SHA170e597122d667018d8e410bcbd4c9ac76000f81a
SHA256ed4922c569b6d5fdf6325f4ff5946dd588ac1bee07c4fbe941f508e276bc5a44
SHA51295af28cefb0d8810bbd180e929edfe87f6bb49906e10b8f5e7f06e759efab8cae93836d95022a824ba05cc9f7f00ee87280a027a9eef28e2d11bb5e56328b406
-
Filesize
4KB
MD5ec26a5c81bca9c7d31d7c79be28653b4
SHA18dfb8feda45781c5f9a9a17739c3886657e7408b
SHA2561167c5a31cb61ac63c8c88094a00e6d48fc64838d546a6818d486c1102f592d7
SHA51239c43b9f323321d61a18ed894dd08d49a8d26b2b0d5153a107267dd6d5b2b29d0f20753667222e0c57143cf6781888c2aef2a253dac9a93d6adf081f090f8a26
-
Filesize
1.2MB
MD592a4c4bd668254480a8f3b7b5087577a
SHA133a0abe85b703f2a6d8093c7119eaf6b6ffdbc01
SHA256a76190bd421e73c4fb023786b1184d5c105ac4b9c1cab644d8f6b6450e87ca52
SHA51245b39ac9f6f69688322ad7b0c65bf3c4fe31d6626be82d68754da2714415b02801152f2870c8676671889c77bb0e49050513d52abed961359c8491e67fb8612f
-
Filesize
96KB
MD560335edf459643a87168da8ed74c2b60
SHA161f3e01174a6557f9c0bfc89ae682d37a7e91e2e
SHA2567bf5623f0a10dfa148a35bebd899b7758612f1693d2a9910f716cf15a921a76a
SHA512b4e5e4d4f0b4a52243d6756c66b4fe6f4b39e64df7790072046e8a3dadad3a1be30b8689a1bab8257cc35cb4df652888ddf62b4e1fccb33e1bbf1f5416d73efb
-
Filesize
49KB
MD546bfd4f1d581d7c0121d2b19a005d3df
SHA15b063298bbd1670b4d39e1baef67f854b8dcba9d
SHA256683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96
SHA512b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
53KB
MD587ccd6f4ec0e6b706d65550f90b0e3c7
SHA1213e6624bff6064c016b9cdc15d5365823c01f5f
SHA256e79f164ccc75a5d5c032b4c5a96d6ad7604faffb28afe77bc29b9173fa3543e4
SHA512a72403d462e2e2e181dbdabfcc02889f001387943571391befed491aaecba830b0869bdd4d82bca137bd4061bbbfb692871b1b4622c4a7d9f16792c60999c990
-
Filesize
194KB
MD58803d517ac24b157431d8a462302b400
SHA1b56afcad22e8cda4d0e2a98808b8e8c5a1059d4e
SHA256418395efd269bc6534e02c92cb2c568631ada6e54bc55ade4e4a5986605ff786
SHA51238fdfe0bc873e546b05a8680335526eec61ccc8cf3f37c60eee0bc83ec54570077f1dc1da26142488930eabcc21cb7a33c1b545a194cbfb4c87e430c4b2bfb50
-
Filesize
6KB
MD576e08b93985d60b82ddb4a313733345c
SHA1273effbac9e1dc901a3f0ee43122d2bdb383adbf
SHA2564dc0a8afbf4dbb1a67b9292bb028b7f744f3029b0083c36307b1f84a00692a89
SHA5124226266b623d502f9b0901355ff388e1fc705e9baff0cbe49a52ef59578e1cc66f5026c030df4c8a8f5000b743523ccf18c533aee269b562d3017d14af014f9d
-
Filesize
225KB
MD5f78bfe42c62979e2571493fd79ffad02
SHA1ee885b41053e09319faab846417235d3a8b137c2
SHA25693bc8ac4195cf3f075cfd8ec208b44a79e27c90004137ce8524cf2896204698c
SHA5128d6b3ccc0ad411182cca9cc323f948c4fa74cbda0ba415d82e6980aca8d674eb26c8ccd38f91937bcdca27f95f34b3318f26820a733a5779026a1806876ada77
-
Filesize
246KB
MD5dc74e5046cfc1a98b038dbed10dadfdd
SHA183209828de987cf053b786a3b3c1fdf53406972d
SHA256c4c984bfc68ab97c0864ad35636b7dc340a221088d9b57cfa7501c72e9458a2e
SHA5126cbd0484588ba084fb669e757970c292ea03fd27e7ba34bf7a84449525eccf82a296721d1762e7a30f8f6b2cda635dc242f9f5d8a5f7003361824963a4b63724
-
Filesize
322KB
MD5358b1230f85d58b1c5363ac8764fc597
SHA14348e63c8530c85ef13f2a02de0490a2da94ba28
SHA256e7441705dc314baa7b23f2b0057e08d7179e5ec08ed4137f84c3080755af01de
SHA5129080b89f6d2ddfa7ccd10a95d95baa942d3247999190386915026cf99cfff7464c7d2bc04103d34048da6f6c6b46559e5ed5f3382a0fba703e40fe0b480a892c
-
Filesize
238KB
MD5144a1aab60605f86e6ba58cbb2f4ddac
SHA1e04c93a80c80abd8ec996e73bcb7362ba36e71e7
SHA256779b2979116c352b68480e2656e1ec5f7c2fde1d1b2b0443e440b08b9a5ebc2b
SHA51285b361a62f203eaa9cfcf812c347b0352a9648f23762be6466511c426807eb7dc7a71cab161066fe54c7aae0a57287e3b51f61519536f64dd17de827d37af759
-
Filesize
226KB
MD5f7d6650db0002fdb019f0e0135c9f895
SHA13fbe58e7bc220d5d50904f53ed86e3400bfc100e
SHA2563c97cb16ab2b934143868825767134fda35564edb939e6639243a53c2cf8466d
SHA51297be2f58e24ad4702863ade9598c46ed20913ef45bc09df21fee0960dda58cddd84e8725830871bfd969ecbc5812119193d95d0450dacc4e31c22b8eb64aca9c
-
Filesize
321KB
MD5a15ba2d3b3e8181daf3ce3deaaa4a39c
SHA1bb9a30929340ee269227eab6f9528d3d377e6229
SHA2564be89ef2667d1e2f1ac1282cbd0ad3148ef9369c58ad7e79d35360f015e66c85
SHA512753ff7ef7e14cebc6e7adbe8407a02d63be922c2df51d94f249d710d9ec5739620f9052fc4cf2de77ea959022c319f22ae7de1c7a0e621b00d049588144031d6
-
Filesize
217KB
MD5e265dcca8fb08122c995df7c8a95a1b3
SHA103e56632bf7c54eee966cbd3474d37740e29e439
SHA256626b3c71687ee51f04abb19cd6e17193a73f9aeb0f7d97d677054addf73bb866
SHA512bd32e9310c7f4010e03f775beb7c2f01498749191c991a53ea8b9fcd758616cfb1346c50262f526b8b4829dcd2afa1163ec30e9fc032bad7d2cbb6217e91df34
-
Filesize
224KB
MD5a203a833e9404cad6110075bdb47c719
SHA192e80a6819b2878f3b131e8cad502627b8fab549
SHA256ab42e2fecbfa99059b1a4659c83318430484d64c797a36c23f4c1744098a61c8
SHA5123cd700d497abce95ea6a1deda3b88f144d2c0bd52b122ee5a16d170b7bbbc016ba16d0381353752464173ceb4d4beaa391fca0bdb9a17f8b5be4eef9dab939e1
-
Filesize
1.2MB
MD5499921f3618a33ce5e25e27fb6141107
SHA1f9e55d673b724c398fe0f1a62a5da701aa21e96d
SHA25692ae4bfd1fbdb4a8b0a589ea1976b19442ad1458e6c4681228968b4fa7212fed
SHA512ead054e5f0bc516eb328de8398b1c4c19309c5ec70e8a420cbd902ad1448835a91ea01cc2e719149626507a341ce8eb097f11defee228d6d02527b8d2dfe4fbd
-
Filesize
4KB
MD5b2a9e20f351b70b21469e4a4ba1d3506
SHA1675c9c3d241e8d392b6aba6b98a61489692f1541
SHA2560f015363e17b4320aa73bb7db01a87773bb171120ef59cb9ebdc13c857df1692
SHA5126a6d7911e2038a2f5179ecc64fc03c3dc6f34a5e5d726b65efb94ff1ef420ed68347147037e78f82aa68ced95dc5d6b530bacd805387edcea51dd5b04a9f16ca
-
Filesize
318KB
MD5e206e8d90474edaee2fa95c50998dc3f
SHA180edfc6697ade13594038b545a67d0198face4c4
SHA2563b99f060a5b4c974cd65ded20b60eac70bf3a1dc3fbe94a4f81784d1a9889012
SHA5120c3bd2e0b33814f710865a3639da0e0bbd43dc60bedec81ea30df2701cbe124d88f82595ef1ccd1df772e544ec60544022434272fbe621628361a4cdb556c980
-
Filesize
248KB
MD5d64b3445f426bb4ab9023081beca68f6
SHA1d44ff3bf0c895bcc15438b61fd329af57ed8fa5a
SHA256a3d84d2e0329fdec017d002e9fcbc25c39a2595f61616072d3f8efde67a219ea
SHA512dbee9331e4014aae0422f7fc8623b78c3922b9273bd127601f082a67f38343d0749d2d6c2eb849dda94597e6eeea28de39bae0d482c8a279d7e29b8ae23d8019
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113
-
Filesize
401KB
MD5c4f26ed277b51ef45fa180be597d96e8
SHA1e9efc622924fb965d4a14bdb6223834d9a9007e7
SHA25614d82a676b63ab046ae94fa5e41f9f69a65dc7946826cb3d74cea6c030c2f958
SHA512afc2a8466f106e81d423065b07aed2529cbf690ab4c3e019334f1bedfb42dc0e0957be83d860a84b7285bd49285503bfe95a1cf571a678dbc9bdb07789da928e