Analysis
-
max time kernel
261s -
max time network
390s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
22/03/2025, 09:29
Behavioral task
behavioral1
Sample
pisun.exe
Resource
win11-20250314-en
Errors
General
-
Target
pisun.exe
-
Size
54KB
-
MD5
45140e967970cd63521eaa76dc4db7d7
-
SHA1
aae8aa4c5fb8e1d5a830f1f095d7550a89b7634a
-
SHA256
3990ab6d73f0a92606cb4c86d39e077f014da65413a264be94d03ca8478e64b8
-
SHA512
d8c5274fc1c66700c3fb63527973cb20106070698eebdf90e6b3f9ace371e34a653e382f949683d9aab0cb33fdd00ab2b943e499a4d2d6f42a24822fa2142129
-
SSDEEP
768:U8I0g652Esltuq55JR2ET3NwJSNbxWQG35bmaePD5PvXOC2XXJdxIEpmvg:U8ZVGtZ5DTCGlWQcGD0LX3xIEpmvg
Malware Config
Signatures
-
Njrat family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76b83be2029547c996fd60d5c1bb3a0a.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 6fd75da541f0493990717c56c72665b3.exe -
Disables Task Manager via registry modification
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\76b83be2029547c996fd60d5c1bb3a0a.exe" 76b83be2029547c996fd60d5c1bb3a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe 76b83be2029547c996fd60d5c1bb3a0a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\76b83be2029547c996fd60d5c1bb3a0a.exe" 76b83be2029547c996fd60d5c1bb3a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 76b83be2029547c996fd60d5c1bb3a0a.exe -
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Possible privilege escalation attempt 3 IoCs
pid Process 5632 icacls.exe 1652 takeown.exe 7756 icacls.exe -
Executes dropped EXE 7 IoCs
pid Process 6000 74c6e07ee1f544bb962fd0c483b25fdb.exe 3788 6fd75da541f0493990717c56c72665b3.exe 1076 b1bfaf55f930427fadc2c75873c56404.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5796 76b83be2029547c996fd60d5c1bb3a0a.exe 3112 76b83be2029547c996fd60d5c1bb3a0a.exe 2156 76b83be2029547c996fd60d5c1bb3a0a.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 5632 icacls.exe 1652 takeown.exe 7756 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\76b83be2029547c996fd60d5c1bb3a0a.exe" 76b83be2029547c996fd60d5c1bb3a0a.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76b83be2029547c996fd60d5c1bb3a0a.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\M: cleanmgr.exe File opened (read-only) \??\P: cleanmgr.exe File opened (read-only) \??\U: cleanmgr.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\G: cleanmgr.exe File opened (read-only) \??\A: cleanmgr.exe File opened (read-only) \??\J: cleanmgr.exe File opened (read-only) \??\O: cleanmgr.exe File opened (read-only) \??\T: cleanmgr.exe File opened (read-only) \??\W: cleanmgr.exe File opened (read-only) \??\Z: cleanmgr.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\B: cleanmgr.exe File opened (read-only) \??\H: cleanmgr.exe File opened (read-only) \??\Y: cleanmgr.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\E: cleanmgr.exe File opened (read-only) \??\K: cleanmgr.exe File opened (read-only) \??\Q: cleanmgr.exe File opened (read-only) \??\V: cleanmgr.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\I: cleanmgr.exe File opened (read-only) \??\N: cleanmgr.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\R: cleanmgr.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\L: cleanmgr.exe File opened (read-only) \??\S: cleanmgr.exe File opened (read-only) \??\X: cleanmgr.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe -
Power Settings 1 TTPs 2 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 6768 powercfg.exe 2432 powercfg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 6fd75da541f0493990717c56c72665b3.exe File opened for modification \??\PhysicalDrive0 b1bfaf55f930427fadc2c75873c56404.exe File opened for modification \??\PhysicalDrive0 76b83be2029547c996fd60d5c1bb3a0a.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\mapi32.dll fixmapi.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 688 tasklist.exe -
resource yara_rule behavioral1/files/0x001900000002b213-41.dat upx behavioral1/memory/5228-45-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5796-48-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5796-50-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-75-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-114-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/3112-139-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-228-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/2156-278-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/2156-279-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-350-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-407-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-481-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-552-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-592-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/6472-596-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/3716-622-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/3716-626-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-630-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-776-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5228-836-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/8120-893-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/8120-895-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5452-938-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5452-940-0x0000000000400000-0x00000000006D8000-memory.dmp upx -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ieUnatt.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ieUnatt.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ieUnatt.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File created C:\Windows\FONTS\eudcadm.tte eudcedit.exe File opened for modification C:\Windows\SystemTemp msedge.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log ieUnatt.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3884 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 6732 runas.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2144 776 WerFault.exe 166 6600 3804 WerFault.exe 359 7228 8176 WerFault.exe 600 6988 7384 WerFault.exe 646 7612 7504 WerFault.exe 721 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkntfs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1bfaf55f930427fadc2c75873c56404.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language diskusage.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language logman.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language makecab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pisun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74c6e07ee1f544bb962fd0c483b25fdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dccw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dism.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eudcedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76b83be2029547c996fd60d5c1bb3a0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cttune.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DevicePairingWizard.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpresult.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcomcnfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CameraSettingsUIHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmdl32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GamePanel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdwwiz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lodctr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eventvwr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certreq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language finger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AtBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language doskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ktmutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edpnotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fltMC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HOSTNAME.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language charmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76b83be2029547c996fd60d5c1bb3a0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language comp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efsui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EhStorAuthn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eventcreate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CloudNotifications.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ComputerDefaults.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76b83be2029547c996fd60d5c1bb3a0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fontview.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CredentialUIBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfrgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language diskperf.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6540 PING.EXE 6208 RpcPing.exe 6356 TRACERT.EXE 4272 PATHPING.EXE 4612 PING.EXE 6332 PATHPING.EXE -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0007 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0003\ ddodiag.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80497100-8c73-48b9-aad9-ce387e19c56e}\0006 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\en-US ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\001B ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0064\en ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c439ff0-9cf7-43cd-961e-9299a4c6c157}\0064 ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName svchost.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0064 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\en ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Driver ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c439ff0-9cf7-43cd-961e-9299a4c6c157}\0064 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0006 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ContainerID ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0010 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\en-US ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\000D ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0012 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E\ ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0064 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UINumber ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0066 ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\000B ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\RemovalPolicy ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0003\en-US ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\en-US ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0002 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\en-US ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceType ddodiag.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0002 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0012 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\000E ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ ddodiag.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912} ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0005 ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UINumber ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80497100-8c73-48b9-aad9-ce387e19c56e} ddodiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0007\ ddodiag.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0065 ddodiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0006 ddodiag.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1504 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkntfs.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier label.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 984 ipconfig.exe 1620 NETSTAT.EXE 7632 ipconfig.exe 2812 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 6952 systeminfo.exe -
Kills process with taskkill 1 IoCs
pid Process 6832 taskkill.exe -
Modifies registry class 22 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 certreq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" certreq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff certreq.exe Key created \Registry\User\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\NotificationData certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell certreq.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags certreq.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920535620-1286624088-2946613906-1000\{9E7541DC-03ED-468E-8E7D-368289FC3BF2} svchost.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 6540 PING.EXE 4612 PING.EXE -
Runs regedit.exe 4 IoCs
pid Process 7088 regedit.exe 6264 regedit.exe 7448 regedit.exe 7324 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3452 pisun.exe 3452 pisun.exe 3452 pisun.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3788 6fd75da541f0493990717c56c72665b3.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 1068 msedge.exe 1068 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: 33 2500 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2500 AUDIODG.EXE Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: 33 3452 pisun.exe Token: SeIncBasePriorityPrivilege 3452 pisun.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe Token: SeSystemtimePrivilege 3788 6fd75da541f0493990717c56c72665b3.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1276 DevicePairingWizard.exe 1068 msedge.exe -
Suspicious use of SetWindowsHookEx 39 IoCs
pid Process 5676 Calculator.exe 3644 certreq.exe 5276 CloudNotifications.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5796 76b83be2029547c996fd60d5c1bb3a0a.exe 6068 mmc.exe 1276 DevicePairingWizard.exe 5364 eudcedit.exe 5364 eudcedit.exe 3112 76b83be2029547c996fd60d5c1bb3a0a.exe 2156 76b83be2029547c996fd60d5c1bb3a0a.exe 1212 Magnify.exe 1212 Magnify.exe 1212 Magnify.exe 1212 Magnify.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 1212 Magnify.exe 1212 Magnify.exe 5712 charmap.exe 5712 charmap.exe 1068 msedge.exe 1068 msedge.exe 1212 Magnify.exe 3644 certreq.exe 3644 certreq.exe 5676 Calculator.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe 5228 76b83be2029547c996fd60d5c1bb3a0a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3452 wrote to memory of 6000 3452 pisun.exe 79 PID 3452 wrote to memory of 6000 3452 pisun.exe 79 PID 3452 wrote to memory of 6000 3452 pisun.exe 79 PID 3452 wrote to memory of 3788 3452 pisun.exe 81 PID 3452 wrote to memory of 3788 3452 pisun.exe 81 PID 3452 wrote to memory of 3788 3452 pisun.exe 81 PID 3452 wrote to memory of 1076 3452 pisun.exe 84 PID 3452 wrote to memory of 1076 3452 pisun.exe 84 PID 3452 wrote to memory of 1076 3452 pisun.exe 84 PID 1076 wrote to memory of 5092 1076 b1bfaf55f930427fadc2c75873c56404.exe 85 PID 1076 wrote to memory of 5092 1076 b1bfaf55f930427fadc2c75873c56404.exe 85 PID 1076 wrote to memory of 5092 1076 b1bfaf55f930427fadc2c75873c56404.exe 85 PID 3788 wrote to memory of 2324 3788 6fd75da541f0493990717c56c72665b3.exe 87 PID 3788 wrote to memory of 2324 3788 6fd75da541f0493990717c56c72665b3.exe 87 PID 3788 wrote to memory of 2324 3788 6fd75da541f0493990717c56c72665b3.exe 87 PID 3788 wrote to memory of 2568 3788 6fd75da541f0493990717c56c72665b3.exe 89 PID 3788 wrote to memory of 2568 3788 6fd75da541f0493990717c56c72665b3.exe 89 PID 3788 wrote to memory of 2568 3788 6fd75da541f0493990717c56c72665b3.exe 89 PID 3788 wrote to memory of 4796 3788 6fd75da541f0493990717c56c72665b3.exe 91 PID 3788 wrote to memory of 4796 3788 6fd75da541f0493990717c56c72665b3.exe 91 PID 3788 wrote to memory of 4796 3788 6fd75da541f0493990717c56c72665b3.exe 91 PID 3788 wrote to memory of 2140 3788 6fd75da541f0493990717c56c72665b3.exe 94 PID 3788 wrote to memory of 2140 3788 6fd75da541f0493990717c56c72665b3.exe 94 PID 3788 wrote to memory of 2140 3788 6fd75da541f0493990717c56c72665b3.exe 94 PID 3788 wrote to memory of 4264 3788 6fd75da541f0493990717c56c72665b3.exe 96 PID 3788 wrote to memory of 4264 3788 6fd75da541f0493990717c56c72665b3.exe 96 PID 3788 wrote to memory of 4264 3788 6fd75da541f0493990717c56c72665b3.exe 96 PID 3788 wrote to memory of 2824 3788 6fd75da541f0493990717c56c72665b3.exe 97 PID 3788 wrote to memory of 2824 3788 6fd75da541f0493990717c56c72665b3.exe 97 PID 3788 wrote to memory of 2824 3788 6fd75da541f0493990717c56c72665b3.exe 97 PID 3788 wrote to memory of 4708 3788 6fd75da541f0493990717c56c72665b3.exe 99 PID 3788 wrote to memory of 4708 3788 6fd75da541f0493990717c56c72665b3.exe 99 PID 3788 wrote to memory of 4708 3788 6fd75da541f0493990717c56c72665b3.exe 99 PID 3788 wrote to memory of 1328 3788 6fd75da541f0493990717c56c72665b3.exe 102 PID 3788 wrote to memory of 1328 3788 6fd75da541f0493990717c56c72665b3.exe 102 PID 3788 wrote to memory of 1328 3788 6fd75da541f0493990717c56c72665b3.exe 102 PID 3788 wrote to memory of 5508 3788 6fd75da541f0493990717c56c72665b3.exe 103 PID 3788 wrote to memory of 5508 3788 6fd75da541f0493990717c56c72665b3.exe 103 PID 3788 wrote to memory of 5508 3788 6fd75da541f0493990717c56c72665b3.exe 103 PID 3788 wrote to memory of 3748 3788 6fd75da541f0493990717c56c72665b3.exe 104 PID 3788 wrote to memory of 3748 3788 6fd75da541f0493990717c56c72665b3.exe 104 PID 3788 wrote to memory of 3748 3788 6fd75da541f0493990717c56c72665b3.exe 104 PID 3788 wrote to memory of 5196 3788 6fd75da541f0493990717c56c72665b3.exe 106 PID 3788 wrote to memory of 5196 3788 6fd75da541f0493990717c56c72665b3.exe 106 PID 3788 wrote to memory of 5196 3788 6fd75da541f0493990717c56c72665b3.exe 106 PID 3788 wrote to memory of 5372 3788 6fd75da541f0493990717c56c72665b3.exe 108 PID 3788 wrote to memory of 5372 3788 6fd75da541f0493990717c56c72665b3.exe 108 PID 3788 wrote to memory of 5372 3788 6fd75da541f0493990717c56c72665b3.exe 108 PID 3788 wrote to memory of 3132 3788 6fd75da541f0493990717c56c72665b3.exe 110 PID 3788 wrote to memory of 3132 3788 6fd75da541f0493990717c56c72665b3.exe 110 PID 3788 wrote to memory of 3132 3788 6fd75da541f0493990717c56c72665b3.exe 110 PID 3788 wrote to memory of 2028 3788 6fd75da541f0493990717c56c72665b3.exe 112 PID 3788 wrote to memory of 2028 3788 6fd75da541f0493990717c56c72665b3.exe 112 PID 3788 wrote to memory of 2028 3788 6fd75da541f0493990717c56c72665b3.exe 112 PID 3788 wrote to memory of 4860 3788 6fd75da541f0493990717c56c72665b3.exe 116 PID 3788 wrote to memory of 4860 3788 6fd75da541f0493990717c56c72665b3.exe 116 PID 3788 wrote to memory of 4860 3788 6fd75da541f0493990717c56c72665b3.exe 116 PID 3788 wrote to memory of 5124 3788 6fd75da541f0493990717c56c72665b3.exe 117 PID 3788 wrote to memory of 5124 3788 6fd75da541f0493990717c56c72665b3.exe 117 PID 3788 wrote to memory of 5124 3788 6fd75da541f0493990717c56c72665b3.exe 117 PID 3788 wrote to memory of 3644 3788 6fd75da541f0493990717c56c72665b3.exe 120 PID 3788 wrote to memory of 3644 3788 6fd75da541f0493990717c56c72665b3.exe 120 PID 3788 wrote to memory of 3644 3788 6fd75da541f0493990717c56c72665b3.exe 120 PID 3788 wrote to memory of 5492 3788 6fd75da541f0493990717c56c72665b3.exe 123 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" 76b83be2029547c996fd60d5c1bb3a0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 76b83be2029547c996fd60d5c1bb3a0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76b83be2029547c996fd60d5c1bb3a0a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2824 attrib.exe 2112 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pisun.exe"C:\Users\Admin\AppData\Local\Temp\pisun.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\74c6e07ee1f544bb962fd0c483b25fdb.exe"C:\Users\Admin\AppData\Local\Temp\74c6e07ee1f544bb962fd0c483b25fdb.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\6fd75da541f0493990717c56c72665b3.exe"C:\Users\Admin\AppData\Local\Temp\6fd75da541f0493990717c56c72665b3.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\agentactivationruntimestarter.exe"C:\Windows\System32\agentactivationruntimestarter.exe"3⤵PID:2324
-
-
C:\Windows\SysWOW64\appidtel.exe"C:\Windows\System32\appidtel.exe"3⤵PID:2568
-
-
C:\Windows\SysWOW64\ARP.EXE"C:\Windows\System32\ARP.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Windows\SysWOW64\AtBroker.exe"C:\Windows\System32\AtBroker.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4264
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe"3⤵
- Views/modifies file attributes
PID:2824
-
-
C:\Windows\SysWOW64\auditpol.exe"C:\Windows\System32\auditpol.exe"3⤵PID:4708
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\System32\autochk.exe"3⤵PID:2664
-
-
C:\Windows\SysWOW64\backgroundTaskHost.exe"C:\Windows\System32\backgroundTaskHost.exe"3⤵PID:1328
-
-
C:\Windows\SysWOW64\BackgroundTransferHost.exe"C:\Windows\System32\BackgroundTransferHost.exe"3⤵PID:5508
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
C:\Windows\SysWOW64\bthudtask.exe"C:\Windows\System32\bthudtask.exe"3⤵PID:5196
-
-
C:\Windows\SysWOW64\ByteCodeGenerator.exe"C:\Windows\System32\ByteCodeGenerator.exe"3⤵PID:5372
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3132
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:2028
-
-
C:\Windows\SysWOW64\CameraSettingsUIHost.exe"C:\Windows\System32\CameraSettingsUIHost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\CertEnrollCtrl.exe"C:\Windows\System32\CertEnrollCtrl.exe"3⤵PID:5124
-
-
C:\Windows\SysWOW64\certreq.exe"C:\Windows\System32\certreq.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3644
-
-
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe"3⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:5492
-
-
C:\Windows\SysWOW64\charmap.exe"C:\Windows\System32\charmap.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5712
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exe"C:\Windows\System32\CheckNetIsolation.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5456
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\System32\chkdsk.exe"3⤵
- Enumerates system info in registry
PID:352
-
-
C:\Windows\SysWOW64\chkntfs.exe"C:\Windows\System32\chkntfs.exe"3⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:996
-
-
C:\Windows\SysWOW64\choice.exe"C:\Windows\System32\choice.exe"3⤵PID:4188
-
-
C:\Windows\SysWOW64\cipher.exe"C:\Windows\System32\cipher.exe"3⤵PID:4748
-
-
C:\Windows\SysWOW64\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe"3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\cliconfg.exe"C:\Windows\System32\cliconfg.exe"3⤵PID:4980
-
-
C:\Windows\SysWOW64\clip.exe"C:\Windows\System32\clip.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5752
-
-
C:\Windows\SysWOW64\CloudNotifications.exe"C:\Windows\System32\CloudNotifications.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\cmdkey.exe"C:\Windows\System32\cmdkey.exe"3⤵PID:3436
-
-
C:\Windows\SysWOW64\cmdl32.exe"C:\Windows\System32\cmdl32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\System32\cmmon32.exe"3⤵PID:4620
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\System32\cmstp.exe"3⤵PID:4824
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\System32\colorcpl.exe"3⤵PID:2360
-
-
C:\Windows\SysWOW64\comp.exe"C:\Windows\System32\comp.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Windows\SysWOW64\compact.exe"C:\Windows\System32\compact.exe"3⤵PID:4912
-
-
C:\Windows\SysWOW64\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5708
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
C:\Windows\SysWOW64\convert.exe"C:\Windows\System32\convert.exe"3⤵PID:4320
-
-
C:\Windows\SysWOW64\CredentialUIBroker.exe"C:\Windows\System32\CredentialUIBroker.exe"3⤵
- System Location Discovery: System Language Discovery
PID:240
-
-
C:\Windows\SysWOW64\credwiz.exe"C:\Windows\System32\credwiz.exe"3⤵PID:5116
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe"3⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\ctfmon.exe"C:\Windows\System32\ctfmon.exe"3⤵
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 7364⤵
- Program crash
PID:2144
-
-
-
C:\Windows\SysWOW64\cttune.exe"C:\Windows\System32\cttune.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
C:\Windows\SysWOW64\cttunesvr.exe"C:\Windows\System32\cttunesvr.exe"3⤵PID:4884
-
-
C:\Windows\SysWOW64\curl.exe"C:\Windows\System32\curl.exe"3⤵PID:5752
-
-
C:\Windows\SysWOW64\dccw.exe"C:\Windows\System32\dccw.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5424
-
-
C:\Windows\SysWOW64\dcomcnfg.exe"C:\Windows\System32\dcomcnfg.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2076 -
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe C:\Windows\system32\comexp.msc4⤵
- Suspicious use of SetWindowsHookEx
PID:6068
-
-
-
C:\Windows\SysWOW64\ddodiag.exe"C:\Windows\System32\ddodiag.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:440
-
-
C:\Windows\SysWOW64\DevicePairingWizard.exe"C:\Windows\System32\DevicePairingWizard.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1276
-
-
C:\Windows\SysWOW64\dfrgui.exe"C:\Windows\System32\dfrgui.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\System32\dialer.exe"3⤵PID:3964
-
-
C:\Windows\SysWOW64\diskpart.exe"C:\Windows\System32\diskpart.exe"3⤵PID:5996
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\System32\diskperf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
C:\Windows\SysWOW64\diskusage.exe"C:\Windows\System32\diskusage.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Windows\SysWOW64\Dism.exe"C:\Windows\System32\Dism.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"3⤵PID:3428
-
-
C:\Windows\SysWOW64\dllhst3g.exe"C:\Windows\System32\dllhst3g.exe"3⤵PID:1744
-
-
C:\Windows\SysWOW64\doskey.exe"C:\Windows\System32\doskey.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\SysWOW64\dpapimig.exe"C:\Windows\System32\dpapimig.exe"3⤵PID:3912
-
-
C:\Windows\SysWOW64\DpiScaling.exe"C:\Windows\System32\DpiScaling.exe"3⤵PID:1788
-
-
C:\Windows\SysWOW64\driverquery.exe"C:\Windows\System32\driverquery.exe"3⤵PID:2620
-
-
C:\Windows\SysWOW64\dtdump.exe"C:\Windows\System32\dtdump.exe"3⤵PID:3756
-
-
C:\Windows\SysWOW64\dvdplay.exe"C:\Windows\System32\dvdplay.exe"3⤵PID:1144
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe/device:dvd4⤵PID:2316
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon5⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT6⤵
- Enumerates connected drives
PID:5372
-
-
-
-
-
C:\Windows\SysWOW64\DWWIN.EXE"C:\Windows\System32\DWWIN.EXE"3⤵PID:1328
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5348
-
-
C:\Windows\SysWOW64\EaseOfAccessDialog.exe"C:\Windows\System32\EaseOfAccessDialog.exe"3⤵PID:460
-
-
C:\Windows\SysWOW64\edpnotify.exe"C:\Windows\System32\edpnotify.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\efsui.exe"C:\Windows\System32\efsui.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5988
-
-
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\esentutl.exe"C:\Windows\System32\esentutl.exe"3⤵PID:752
-
-
C:\Windows\SysWOW64\eudcedit.exe"C:\Windows\System32\eudcedit.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5364
-
-
C:\Windows\SysWOW64\eventcreate.exe"C:\Windows\System32\eventcreate.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3580
-
-
C:\Windows\SysWOW64\eventvwr.exe"C:\Windows\System32\eventvwr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3688 -
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"4⤵PID:2816
-
-
-
C:\Windows\SysWOW64\expand.exe"C:\Windows\System32\expand.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5640 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe "C:\Windows\System32\explorer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3112
-
-
C:\Windows\SysWOW64\extrac32.exe"C:\Windows\System32\extrac32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\fc.exe"C:\Windows\System32\fc.exe"3⤵PID:1100
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\System32\find.exe"3⤵PID:5956
-
-
C:\Windows\SysWOW64\findstr.exe"C:\Windows\System32\findstr.exe"3⤵PID:2000
-
-
C:\Windows\SysWOW64\finger.exe"C:\Windows\System32\finger.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4112
-
-
C:\Windows\SysWOW64\fixmapi.exe"C:\Windows\System32\fixmapi.exe"3⤵
- Drops file in System32 directory
PID:4944
-
-
C:\Windows\SysWOW64\fltMC.exe"C:\Windows\System32\fltMC.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4360
-
-
C:\Windows\SysWOW64\Fondue.exe"C:\Windows\System32\Fondue.exe"3⤵PID:3200
-
-
C:\Windows\SysWOW64\fontview.exe"C:\Windows\System32\fontview.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3196
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe"3⤵PID:5904
-
-
C:\Windows\SysWOW64\fsquirt.exe"C:\Windows\System32\fsquirt.exe"3⤵PID:2664
-
-
C:\Windows\SysWOW64\fsutil.exe"C:\Windows\System32\fsutil.exe"3⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument ftp://ftp.exe/3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1068 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x370,0x7fffcc24f208,0x7fffcc24f214,0x7fffcc24f2204⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1668,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:114⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2168,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2340,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=2508 /prefetch:134⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3372,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=3432 /prefetch:14⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3364,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=3412 /prefetch:14⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5116 /prefetch:144⤵PID:6756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5080,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5164 /prefetch:144⤵PID:6744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5072,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5208 /prefetch:144⤵PID:6684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5396,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:144⤵PID:6472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5404,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:144⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2024,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5636 /prefetch:144⤵PID:6336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6572,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=6448 /prefetch:144⤵PID:7552
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11405⤵PID:4404
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6652,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=6636 /prefetch:144⤵PID:7920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6652,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=6636 /prefetch:144⤵PID:7940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=2460,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:14⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=5424,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:14⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6880,i,13598466090226479655,6736429928211619139,262144 --variations-seed-version --mojo-platform-channel-handle=1880 /prefetch:104⤵PID:2368
-
-
-
C:\Windows\SysWOW64\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe"3⤵PID:5088
-
-
C:\Windows\SysWOW64\GamePanel.exe"C:\Windows\System32\GamePanel.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\SysWOW64\getmac.exe"C:\Windows\System32\getmac.exe"3⤵PID:3704
-
-
C:\Windows\SysWOW64\gpresult.exe"C:\Windows\System32\gpresult.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4708
-
-
C:\Windows\SysWOW64\gpscript.exe"C:\Windows\System32\gpscript.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3368
-
-
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\System32\gpupdate.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
C:\Windows\SysWOW64\grpconv.exe"C:\Windows\System32\grpconv.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\hdwwiz.exe"C:\Windows\System32\hdwwiz.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6008
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\System32\help.exe"3⤵PID:4268
-
-
C:\Windows\SysWOW64\hh.exe"C:\Windows\System32\hh.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\HOSTNAME.EXE"C:\Windows\System32\HOSTNAME.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:72
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5632
-
-
C:\Windows\SysWOW64\icsunattend.exe"C:\Windows\System32\icsunattend.exe"3⤵PID:1236
-
-
C:\Windows\SysWOW64\ieUnatt.exe"C:\Windows\System32\ieUnatt.exe"3⤵
- Drops file in Windows directory
PID:1280
-
-
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\System32\iexpress.exe"3⤵PID:4740
-
-
C:\Windows\SysWOW64\InfDefaultInstall.exe"C:\Windows\System32\InfDefaultInstall.exe"3⤵PID:2716
-
-
C:\Windows\SysWOW64\InputSwitchToastHandler.exe"C:\Windows\System32\InputSwitchToastHandler.exe"3⤵PID:776
-
-
C:\Windows\SysWOW64\instnm.exe"C:\Windows\System32\instnm.exe"3⤵PID:5536
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe"3⤵
- Gathers network information
PID:984
-
-
C:\Windows\SysWOW64\iscsicli.exe"C:\Windows\System32\iscsicli.exe"3⤵PID:2292
-
-
C:\Windows\SysWOW64\iscsicpl.exe"C:\Windows\System32\iscsicpl.exe"3⤵PID:1756
-
-
C:\Windows\SysWOW64\isoburn.exe"C:\Windows\System32\isoburn.exe"3⤵PID:3824
-
-
C:\Windows\SysWOW64\ktmutil.exe"C:\Windows\System32\ktmutil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:352
-
-
C:\Windows\SysWOW64\label.exe"C:\Windows\System32\label.exe"3⤵
- Enumerates system info in registry
PID:1144
-
-
C:\Windows\SysWOW64\LaunchTM.exe"C:\Windows\System32\LaunchTM.exe"3⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe "C:\Windows\System32\Taskmgr.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2156
-
-
-
C:\Windows\SysWOW64\LaunchWinApp.exe"C:\Windows\System32\LaunchWinApp.exe"3⤵PID:4084
-
-
C:\Windows\SysWOW64\lodctr.exe"C:\Windows\System32\lodctr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:72
-
-
-
C:\Windows\SysWOW64\logagent.exe"C:\Windows\System32\logagent.exe"3⤵PID:4232
-
-
C:\Windows\SysWOW64\logman.exe"C:\Windows\System32\logman.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4628 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5632
-
-
-
C:\Windows\SysWOW64\Magnify.exe"C:\Windows\System32\Magnify.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:1212
-
-
C:\Windows\SysWOW64\makecab.exe"C:\Windows\System32\makecab.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5216
-
-
C:\Windows\SysWOW64\mavinject.exe"C:\Windows\System32\mavinject.exe"3⤵PID:3892
-
-
C:\Windows\SysWOW64\mcbuilder.exe"C:\Windows\System32\mcbuilder.exe"3⤵PID:3412
-
-
C:\Windows\SysWOW64\mfpmp.exe"C:\Windows\System32\mfpmp.exe"3⤵PID:3724
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵PID:1064
-
-
C:\Windows\SysWOW64\mmgaserver.exe"C:\Windows\System32\mmgaserver.exe"3⤵PID:2308
-
-
C:\Windows\SysWOW64\mobsync.exe"C:\Windows\System32\mobsync.exe"3⤵PID:4552
-
-
C:\Windows\SysWOW64\mountvol.exe"C:\Windows\System32\mountvol.exe"3⤵PID:1028
-
-
C:\Windows\SysWOW64\MRINFO.EXE"C:\Windows\System32\MRINFO.EXE"3⤵PID:1568
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\System32\msdt.exe"3⤵PID:1028
-
-
C:\Windows\SysWOW64\msfeedssync.exe"C:\Windows\System32\msfeedssync.exe"3⤵PID:6104
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"3⤵PID:3408
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe"3⤵PID:2884
-
-
C:\Windows\SysWOW64\msinfo32.exe"C:\Windows\System32\msinfo32.exe"3⤵PID:424
-
-
C:\Windows\SysWOW64\msra.exe"C:\Windows\System32\msra.exe"3⤵PID:4152
-
C:\Windows\system32\msra.exe"C:\Windows\system32\msra.exe"4⤵PID:1644
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\System32\mstsc.exe"3⤵PID:2936
-
C:\Windows\system32\mstsc.exe"C:\Windows\System32\mstsc.exe"4⤵PID:5188
-
-
-
C:\Windows\SysWOW64\mtstocom.exe"C:\Windows\System32\mtstocom.exe"3⤵PID:2156
-
-
C:\Windows\SysWOW64\MuiUnattend.exe"C:\Windows\System32\MuiUnattend.exe"3⤵PID:1104
-
-
C:\Windows\SysWOW64\ndadmin.exe"C:\Windows\System32\ndadmin.exe"3⤵PID:1584
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe"3⤵PID:3976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net14⤵PID:4748
-
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\System32\net1.exe"3⤵PID:3804
-
-
C:\Windows\SysWOW64\netbtugc.exe"C:\Windows\System32\netbtugc.exe"3⤵PID:5740
-
-
C:\Windows\SysWOW64\NetCfgNotifyObjectHost.exe"C:\Windows\System32\NetCfgNotifyObjectHost.exe"3⤵PID:1584
-
-
C:\Windows\SysWOW64\netiougc.exe"C:\Windows\System32\netiougc.exe"3⤵PID:4640
-
-
C:\Windows\SysWOW64\Netplwiz.exe"C:\Windows\System32\Netplwiz.exe"3⤵PID:2380
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe"3⤵PID:560
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\System32\NETSTAT.EXE"3⤵
- Gathers network information
PID:1620
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\System32\newdev.exe"3⤵PID:4640
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:460
-
-
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\System32\nslookup.exe"3⤵PID:4368
-
-
C:\Windows\SysWOW64\ntprint.exe"C:\Windows\System32\ntprint.exe"3⤵PID:5104
-
-
C:\Windows\SysWOW64\odbcad32.exe"C:\Windows\System32\odbcad32.exe"3⤵PID:420
-
-
C:\Windows\SysWOW64\odbcconf.exe"C:\Windows\System32\odbcconf.exe"3⤵PID:1860
-
-
C:\Windows\SysWOW64\OneDriveSetup.exe"C:\Windows\System32\OneDriveSetup.exe"3⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 23884⤵
- Program crash
PID:6600
-
-
-
C:\Windows\SysWOW64\openfiles.exe"C:\Windows\System32\openfiles.exe"3⤵PID:4108
-
-
C:\Windows\SysWOW64\OpenWith.exe"C:\Windows\System32\OpenWith.exe"3⤵PID:6224
-
-
C:\Windows\SysWOW64\OposHost.exe"C:\Windows\System32\OposHost.exe"3⤵PID:6276
-
-
C:\Windows\SysWOW64\PackagedCWALauncher.exe"C:\Windows\System32\PackagedCWALauncher.exe"3⤵PID:6292
-
-
C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe"C:\Windows\System32\PasswordOnWakeSettingFlyout.exe"3⤵PID:6316
-
-
C:\Windows\SysWOW64\PATHPING.EXE"C:\Windows\System32\PATHPING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6332
-
-
C:\Windows\SysWOW64\pcaui.exe"C:\Windows\System32\pcaui.exe"3⤵PID:6396
-
-
C:\Windows\SysWOW64\perfhost.exe"C:\Windows\System32\perfhost.exe"3⤵PID:6408
-
-
C:\Windows\SysWOW64\perfmon.exe"C:\Windows\System32\perfmon.exe"3⤵PID:6476
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\perfmon.msc" /324⤵PID:6488
-
-
-
C:\Windows\SysWOW64\PickerHost.exe"C:\Windows\System32\PickerHost.exe"3⤵PID:6508
-
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6540
-
-
C:\Windows\SysWOW64\PkgMgr.exe"C:\Windows\System32\PkgMgr.exe"3⤵PID:6680
-
-
C:\Windows\SysWOW64\poqexec.exe"C:\Windows\System32\poqexec.exe"3⤵PID:6756
-
-
C:\Windows\SysWOW64\powercfg.exe"C:\Windows\System32\powercfg.exe"3⤵
- Power Settings
PID:6768
-
-
C:\Windows\SysWOW64\PresentationHost.exe"C:\Windows\System32\PresentationHost.exe"3⤵PID:6804
-
-
C:\Windows\SysWOW64\prevhost.exe"C:\Windows\System32\prevhost.exe"3⤵PID:6832
-
-
C:\Windows\SysWOW64\print.exe"C:\Windows\System32\print.exe"3⤵PID:6888
-
-
C:\Windows\SysWOW64\printui.exe"C:\Windows\System32\printui.exe"3⤵PID:6932
-
-
C:\Windows\SysWOW64\proquota.exe"C:\Windows\System32\proquota.exe"3⤵PID:6988
-
-
C:\Windows\SysWOW64\provlaunch.exe"C:\Windows\System32\provlaunch.exe"3⤵PID:7004
-
-
C:\Windows\SysWOW64\psr.exe"C:\Windows\System32\psr.exe"3⤵PID:7064
-
C:\Windows\system32\psr.exe"C:\Windows\system32\psr.exe"4⤵PID:7108
-
-
-
C:\Windows\SysWOW64\quickassist.exe"C:\Windows\System32\quickassist.exe"3⤵PID:7124
-
-
C:\Windows\SysWOW64\rasautou.exe"C:\Windows\System32\rasautou.exe"3⤵PID:6160
-
-
C:\Windows\SysWOW64\rasdial.exe"C:\Windows\System32\rasdial.exe"3⤵PID:6252
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\System32\raserver.exe"3⤵PID:6312
-
-
C:\Windows\SysWOW64\rasphone.exe"C:\Windows\System32\rasphone.exe"3⤵PID:6320
-
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\System32\RdpSa.exe"3⤵PID:6360
-
-
C:\Windows\SysWOW64\RdpSaProxy.exe"C:\Windows\System32\RdpSaProxy.exe"3⤵PID:6428
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\system32\RdpSa.exe"4⤵PID:6628
-
-
-
C:\Windows\SysWOW64\RdpSaUacHelper.exe"C:\Windows\System32\RdpSaUacHelper.exe"3⤵PID:6572
-
-
C:\Windows\SysWOW64\rdrleakdiag.exe"C:\Windows\System32\rdrleakdiag.exe"3⤵PID:1520
-
-
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\System32\ReAgentc.exe"3⤵PID:6648
-
-
C:\Windows\SysWOW64\recover.exe"C:\Windows\System32\recover.exe"3⤵PID:6724
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe"3⤵PID:7008
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:7088
-
-
C:\Windows\SysWOW64\regedt32.exe"C:\Windows\System32\regedt32.exe"3⤵PID:7160
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\regedit.exe"4⤵
- Runs regedit.exe
PID:6264
-
-
-
C:\Windows\SysWOW64\regini.exe"C:\Windows\System32\regini.exe"3⤵PID:6268
-
-
C:\Windows\SysWOW64\Register-CimProvider.exe"C:\Windows\System32\Register-CimProvider.exe"3⤵PID:6464
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe"3⤵PID:6556
-
-
C:\Windows\SysWOW64\rekeywiz.exe"C:\Windows\System32\rekeywiz.exe"3⤵PID:6692
-
-
C:\Windows\SysWOW64\relog.exe"C:\Windows\System32\relog.exe"3⤵PID:6980
-
-
C:\Windows\SysWOW64\replace.exe"C:\Windows\System32\replace.exe"3⤵PID:6904
-
-
C:\Windows\SysWOW64\resmon.exe"C:\Windows\System32\resmon.exe"3⤵PID:7012
-
C:\Windows\SysWOW64\perfmon.exe"C:\Windows\System32\perfmon.exe" /res4⤵PID:6740
-
-
-
C:\Windows\SysWOW64\RMActivate.exe"C:\Windows\System32\RMActivate.exe"3⤵PID:3636
-
-
C:\Windows\SysWOW64\RMActivate_isv.exe"C:\Windows\System32\RMActivate_isv.exe"3⤵PID:6884
-
-
C:\Windows\SysWOW64\RMActivate_ssp.exe"C:\Windows\System32\RMActivate_ssp.exe"3⤵PID:6296
-
-
C:\Windows\SysWOW64\RMActivate_ssp_isv.exe"C:\Windows\System32\RMActivate_ssp_isv.exe"3⤵PID:4032
-
-
C:\Windows\SysWOW64\RmClient.exe"C:\Windows\System32\RmClient.exe"3⤵PID:6468
-
-
C:\Windows\SysWOW64\Robocopy.exe"C:\Windows\System32\Robocopy.exe"3⤵PID:6580
-
-
C:\Windows\SysWOW64\ROUTE.EXE"C:\Windows\System32\ROUTE.EXE"3⤵PID:6664
-
-
C:\Windows\SysWOW64\RpcPing.exe"C:\Windows\System32\RpcPing.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6208
-
-
C:\Windows\SysWOW64\rrinstaller.exe"C:\Windows\System32\rrinstaller.exe"3⤵PID:6196
-
-
C:\Windows\SysWOW64\runas.exe"C:\Windows\System32\runas.exe"3⤵
- Access Token Manipulation: Create Process with Token
PID:6732
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe"3⤵PID:6804
-
-
C:\Windows\SysWOW64\RunLegacyCPLElevated.exe"C:\Windows\System32\RunLegacyCPLElevated.exe"3⤵PID:7000
-
-
C:\Windows\SysWOW64\runonce.exe"C:\Windows\System32\runonce.exe"3⤵PID:7052
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe"3⤵
- Launches sc.exe
PID:3884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe"3⤵PID:7080
-
-
C:\Windows\SysWOW64\sdbinst.exe"C:\Windows\System32\sdbinst.exe"3⤵PID:7152
-
-
C:\Windows\SysWOW64\sdchange.exe"C:\Windows\System32\sdchange.exe"3⤵PID:5036
-
-
C:\Windows\SysWOW64\sdiagnhost.exe"C:\Windows\System32\sdiagnhost.exe"3⤵PID:6280
-
-
C:\Windows\SysWOW64\SearchFilterHost.exe"C:\Windows\System32\SearchFilterHost.exe"3⤵PID:6304
-
-
C:\Windows\SysWOW64\SearchIndexer.exe"C:\Windows\System32\SearchIndexer.exe"3⤵PID:6800
-
-
C:\Windows\SysWOW64\SearchProtocolHost.exe"C:\Windows\System32\SearchProtocolHost.exe"3⤵PID:6704
-
-
C:\Windows\SysWOW64\SecEdit.exe"C:\Windows\System32\SecEdit.exe"3⤵PID:7024
-
-
C:\Windows\SysWOW64\secinit.exe"C:\Windows\System32\secinit.exe"3⤵PID:2480
-
-
C:\Windows\SysWOW64\sethc.exe"C:\Windows\System32\sethc.exe"3⤵PID:3672
-
-
C:\Windows\SysWOW64\setup16.exe"C:\Windows\System32\setup16.exe"3⤵PID:6892
-
-
C:\Windows\SysWOW64\setupugc.exe"C:\Windows\System32\setupugc.exe"3⤵PID:828
-
-
C:\Windows\SysWOW64\setx.exe"C:\Windows\System32\setx.exe"3⤵PID:7020
-
-
C:\Windows\SysWOW64\sfc.exe"C:\Windows\System32\sfc.exe"3⤵PID:6968
-
-
C:\Windows\SysWOW64\shrpubw.exe"C:\Windows\System32\shrpubw.exe"3⤵PID:6096
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe"3⤵PID:7040
-
-
C:\Windows\SysWOW64\SndVol.exe"C:\Windows\System32\SndVol.exe"3⤵PID:6248
-
-
C:\Windows\SysWOW64\sort.exe"C:\Windows\System32\sort.exe"3⤵PID:480
-
-
C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe"C:\Windows\System32\SpatialAudioLicenseSrv.exe"3⤵PID:6716
-
-
C:\Windows\SysWOW64\srdelayed.exe"C:\Windows\System32\srdelayed.exe"3⤵PID:6428
-
-
C:\Windows\SysWOW64\stordiag.exe"C:\Windows\System32\stordiag.exe"3⤵PID:6712
-
C:\Windows\SysWOW64\fltmc.exe"fltmc.exe" volumes4⤵PID:4960
-
-
C:\Windows\SysWOW64\fltmc.exe"fltmc.exe" instances4⤵PID:1460
-
-
C:\Windows\SysWOW64\fltmc.exe"fltmc.exe" filters4⤵PID:3552
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /xml /tn Microsoft\Windows\Defrag\ScheduledDefrag4⤵PID:7064
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SYSTEM\CurrentControlSet\Control\FileSystem C:\Users\Admin\AppData\Local\Temp\StorDiag\FileSystem.reg.txt4⤵PID:8176
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318} C:\Users\Admin\AppData\Local\Temp\StorDiag\DiskDrive.reg.txt4⤵PID:7492
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{4d36e96a-e325-11ce-bfc1-08002be10318} C:\Users\Admin\AppData\Local\Temp\StorDiag\HDC.reg.txt4⤵PID:7312
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{4d36e97b-e325-11ce-bfc1-08002be10318} C:\Users\Admin\AppData\Local\Temp\StorDiag\SCSIAdapter.reg.txt4⤵PID:7336
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{71a27cdd-812a-11d0-bec7-08002be2092f} C:\Users\Admin\AppData\Local\Temp\StorDiag\Volume.reg.txt4⤵PID:8068
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{4d36e965-e325-11ce-bfc1-08002be10318} C:\Users\Admin\AppData\Local\Temp\StorDiag\CDROM.reg.txt4⤵PID:7328
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{4d36e97d-e325-11ce-bfc1-08002be10318}\0031 C:\Users\Admin\AppData\Local\Temp\StorDiag\VolMgr.reg.txt4⤵PID:6920
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\CurrentControlSet\Control\Class\{533c5b84-ec70-11d2-9505-00c04f79deaf} C:\Users\Admin\AppData\Local\Temp\StorDiag\VolSnap.reg.txt4⤵PID:7496
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\System\MountedDevices C:\Users\Admin\AppData\Local\Temp\StorDiag\MountedDevices.reg.txt4⤵PID:7440
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\DiskSpaceChecking C:\Users\Admin\AppData\Local\Temp\StorDiag\DiskSpaceChecking.reg.txt4⤵PID:7432
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKCU\Software\Microsoft\Windows\CurrentVersion\StorageSense C:\Users\Admin\AppData\Local\Temp\StorDiag\StorageSenseHKCU.reg.txt4⤵PID:7536
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\StorageSense C:\Users\Admin\AppData\Local\Temp\StorDiag\StorageSenseHKLM.reg.txt4⤵PID:7664
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches C:\Users\Admin\AppData\Local\Temp\StorDiag\CleanupPlugins.reg.txt4⤵PID:7672
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\DefragPath C:\Users\Admin\AppData\Local\Temp\StorDiag\DefragPath.reg.txt4⤵PID:7696
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Dfrg C:\Users\Admin\AppData\Local\Temp\StorDiag\DfrgStats.reg.txt4⤵PID:7756
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\OptimalLayout C:\Users\Admin\AppData\Local\Temp\StorDiag\BootOptimization.reg.txt4⤵PID:7832
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoLowDiskSpaceChecks C:\Users\Admin\AppData\Local\Temp\StorDiag\NoLowDiskSpaceChecks.reg.txt4⤵PID:7556
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Backup" C:\Users\Admin\AppData\Local\Temp\StorDiag\ShellBackupFolder.reg.txt4⤵PID:7652
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" export HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SyncRootManager C:\Users\Admin\AppData\Local\Temp\StorDiag\SyncRootManager.reg.txt4⤵PID:7236
-
-
-
C:\Windows\SysWOW64\subst.exe"C:\Windows\System32\subst.exe"3⤵PID:6728
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"3⤵PID:6920
-
-
C:\Windows\SysWOW64\sxstrace.exe"C:\Windows\System32\sxstrace.exe"3⤵PID:2896
-
-
C:\Windows\SysWOW64\SyncHost.exe"C:\Windows\System32\SyncHost.exe"3⤵PID:1032
-
-
C:\Windows\SysWOW64\systeminfo.exe"C:\Windows\System32\systeminfo.exe"3⤵
- Gathers system information
PID:6952
-
-
C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe"C:\Windows\System32\SystemPropertiesAdvanced.exe"3⤵PID:1568
-
-
C:\Windows\SysWOW64\SystemPropertiesComputerName.exe"C:\Windows\System32\SystemPropertiesComputerName.exe"3⤵PID:7136
-
-
C:\Windows\SysWOW64\SystemPropertiesDataExecutionPrevention.exe"C:\Windows\System32\SystemPropertiesDataExecutionPrevention.exe"3⤵PID:6796
-
-
C:\Windows\SysWOW64\SystemPropertiesHardware.exe"C:\Windows\System32\SystemPropertiesHardware.exe"3⤵PID:6216
-
-
C:\Windows\SysWOW64\SystemPropertiesPerformance.exe"C:\Windows\System32\SystemPropertiesPerformance.exe"3⤵PID:4388
-
-
C:\Windows\SysWOW64\SystemPropertiesProtection.exe"C:\Windows\System32\SystemPropertiesProtection.exe"3⤵PID:6468
-
-
C:\Windows\SysWOW64\SystemPropertiesRemote.exe"C:\Windows\System32\SystemPropertiesRemote.exe"3⤵PID:6356
-
-
C:\Windows\SysWOW64\SystemUWPLauncher.exe"C:\Windows\System32\SystemUWPLauncher.exe"3⤵PID:6716
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\System32\systray.exe"3⤵PID:6652
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\System32\takeown.exe"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1652
-
-
C:\Windows\SysWOW64\TapiUnattend.exe"C:\Windows\System32\TapiUnattend.exe"3⤵PID:5992
-
-
C:\Windows\SysWOW64\tar.exe"C:\Windows\System32\tar.exe"3⤵PID:4168
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe"3⤵
- Kills process with taskkill
PID:6832
-
-
C:\Windows\SysWOW64\tasklist.exe"C:\Windows\System32\tasklist.exe"3⤵
- Enumerates processes with tasklist
PID:688
-
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe "C:\Windows\System32\Taskmgr.exe"3⤵PID:6472
-
-
C:\Windows\SysWOW64\tcmsetup.exe"C:\Windows\System32\tcmsetup.exe"3⤵PID:6572
-
-
C:\Windows\SysWOW64\TCPSVCS.EXE"C:\Windows\System32\TCPSVCS.EXE"3⤵PID:6976
-
-
C:\Windows\SysWOW64\ThumbnailExtractionHost.exe"C:\Windows\System32\ThumbnailExtractionHost.exe"3⤵PID:3944
-
-
C:\Windows\SysWOW64\timeout.exe"C:\Windows\System32\timeout.exe"3⤵
- Delays execution with timeout.exe
PID:1504
-
-
C:\Windows\SysWOW64\TokenBrokerCookies.exe"C:\Windows\System32\TokenBrokerCookies.exe"3⤵PID:6804
-
-
C:\Windows\SysWOW64\TpmInit.exe"C:\Windows\System32\TpmInit.exe"3⤵PID:6376
-
-
C:\Windows\SysWOW64\TpmTool.exe"C:\Windows\System32\TpmTool.exe"3⤵PID:1952
-
-
C:\Windows\SysWOW64\tracerpt.exe"C:\Windows\System32\tracerpt.exe"3⤵PID:7128
-
-
C:\Windows\SysWOW64\TRACERT.EXE"C:\Windows\System32\TRACERT.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6356
-
-
C:\Windows\SysWOW64\TSTheme.exe"C:\Windows\System32\TSTheme.exe"3⤵PID:6660
-
-
C:\Windows\SysWOW64\TsWpfWrp.exe"C:\Windows\System32\TsWpfWrp.exe"3⤵PID:3792
-
-
C:\Windows\SysWOW64\ttdinject.exe"C:\Windows\System32\ttdinject.exe"3⤵PID:3732
-
-
C:\Windows\SysWOW64\tttracer.exe"C:\Windows\System32\tttracer.exe"3⤵PID:5436
-
-
C:\Windows\SysWOW64\typeperf.exe"C:\Windows\System32\typeperf.exe"3⤵PID:6688
-
-
C:\Windows\SysWOW64\tzutil.exe"C:\Windows\System32\tzutil.exe"3⤵PID:4616
-
-
C:\Windows\SysWOW64\unlodctr.exe"C:\Windows\System32\unlodctr.exe"3⤵PID:3956
-
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe"3⤵PID:6988
-
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /REENTRANT4⤵PID:7072
-
-
-
C:\Windows\SysWOW64\upnpcont.exe"C:\Windows\System32\upnpcont.exe"3⤵PID:1572
-
-
C:\Windows\SysWOW64\user.exe"C:\Windows\System32\user.exe"3⤵PID:5788
-
-
C:\Windows\SysWOW64\UserAccountBroker.exe"C:\Windows\System32\UserAccountBroker.exe"3⤵PID:5664
-
-
C:\Windows\SysWOW64\UserAccountControlSettings.exe"C:\Windows\System32\UserAccountControlSettings.exe"3⤵PID:6956
-
-
C:\Windows\SysWOW64\userinit.exe"C:\Windows\System32\userinit.exe"3⤵PID:6608
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe C:\Windows\Explorer.EXE4⤵PID:3716
-
-
-
C:\Windows\SysWOW64\Utilman.exe"C:\Windows\System32\Utilman.exe"3⤵PID:3448
-
-
C:\Windows\SysWOW64\verclsid.exe"C:\Windows\System32\verclsid.exe"3⤵PID:7188
-
-
C:\Windows\SysWOW64\verifiergui.exe"C:\Windows\System32\verifiergui.exe"3⤵PID:7216
-
-
C:\Windows\SysWOW64\w32tm.exe"C:\Windows\System32\w32tm.exe"3⤵PID:7308
-
C:\Windows\system32\w32tm.exe"C:\Windows\System32\w32tm.exe"4⤵PID:7396
-
-
-
C:\Windows\SysWOW64\waitfor.exe"C:\Windows\System32\waitfor.exe"3⤵PID:7408
-
-
C:\Windows\SysWOW64\wecutil.exe"C:\Windows\System32\wecutil.exe"3⤵PID:7484
-
-
C:\Windows\SysWOW64\WerFault.exe"C:\Windows\System32\WerFault.exe"3⤵PID:7592
-
-
C:\Windows\SysWOW64\WerFaultSecure.exe"C:\Windows\System32\WerFaultSecure.exe"3⤵PID:7724
-
-
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"3⤵PID:7748
-
-
C:\Windows\SysWOW64\wevtutil.exe"C:\Windows\System32\wevtutil.exe"3⤵PID:7792
-
-
C:\Windows\SysWOW64\wextract.exe"C:\Windows\System32\wextract.exe"3⤵PID:7856
-
-
C:\Windows\SysWOW64\where.exe"C:\Windows\System32\where.exe"3⤵PID:7892
-
-
C:\Windows\SysWOW64\whoami.exe"C:\Windows\System32\whoami.exe"3⤵PID:7972
-
-
C:\Windows\SysWOW64\wiaacmgr.exe"C:\Windows\System32\wiaacmgr.exe"3⤵PID:8024
-
-
C:\Windows\SysWOW64\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"3⤵PID:8092
-
-
C:\Windows\SysWOW64\Windows.WARP.JITService.exe"C:\Windows\System32\Windows.WARP.JITService.exe"3⤵PID:8176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8176 -s 2124⤵
- Program crash
PID:7228
-
-
-
C:\Windows\SysWOW64\winrs.exe"C:\Windows\System32\winrs.exe"3⤵PID:7276
-
-
C:\Windows\SysWOW64\winrshost.exe"C:\Windows\System32\winrshost.exe"3⤵PID:7368
-
-
C:\Windows\SysWOW64\WinRTNetMUAHostServer.exe"C:\Windows\System32\WinRTNetMUAHostServer.exe"3⤵PID:4200
-
-
C:\Windows\SysWOW64\winver.exe"C:\Windows\System32\winver.exe"3⤵PID:7648
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\System32\wlanext.exe"3⤵PID:7796
-
-
C:\Windows\SysWOW64\wowreg32.exe"C:\Windows\System32\wowreg32.exe"3⤵PID:7268
-
-
C:\Windows\SysWOW64\WPDShextAutoplay.exe"C:\Windows\System32\WPDShextAutoplay.exe"3⤵PID:8028
-
-
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"3⤵PID:5368
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:8080
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe"3⤵PID:7248
-
-
C:\Windows\SysWOW64\WSManHTTPConfig.exe"C:\Windows\System32\WSManHTTPConfig.exe"3⤵PID:7764
-
-
C:\Windows\SysWOW64\wsmprovhost.exe"C:\Windows\System32\wsmprovhost.exe"3⤵PID:7280
-
-
C:\Windows\SysWOW64\wusa.exe"C:\Windows\System32\wusa.exe"3⤵PID:7320
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\System32\WWAHost.exe"3⤵PID:7384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7384 -s 3964⤵
- Program crash
PID:6988
-
-
-
C:\Windows\SysWOW64\xcopy.exe"C:\Windows\System32\xcopy.exe"3⤵PID:7440
-
-
C:\Windows\SysWOW64\xwizard.exe"C:\Windows\System32\xwizard.exe"3⤵PID:7740
-
-
C:\Windows\SysWOW64\agentactivationruntimestarter.exe"C:\Windows\System32\agentactivationruntimestarter.exe"3⤵PID:7796
-
-
C:\Windows\SysWOW64\appidtel.exe"C:\Windows\System32\appidtel.exe"3⤵PID:7832
-
-
C:\Windows\SysWOW64\ARP.EXE"C:\Windows\System32\ARP.EXE"3⤵PID:7916
-
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"3⤵PID:7348
-
-
C:\Windows\SysWOW64\AtBroker.exe"C:\Windows\System32\AtBroker.exe"3⤵PID:4896
-
C:\Windows\SysWOW64\Magnify.exe"C:\Windows\System32\Magnify.exe"4⤵PID:1280
-
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe"3⤵
- Views/modifies file attributes
PID:2112
-
-
C:\Windows\SysWOW64\auditpol.exe"C:\Windows\System32\auditpol.exe"3⤵PID:7252
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\System32\autochk.exe"3⤵PID:7244
-
-
C:\Windows\SysWOW64\backgroundTaskHost.exe"C:\Windows\System32\backgroundTaskHost.exe"3⤵PID:7284
-
-
C:\Windows\SysWOW64\BackgroundTransferHost.exe"C:\Windows\System32\BackgroundTransferHost.exe"3⤵PID:7372
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe"3⤵PID:7384
-
-
C:\Windows\SysWOW64\bthudtask.exe"C:\Windows\System32\bthudtask.exe"3⤵PID:7424
-
-
C:\Windows\SysWOW64\ByteCodeGenerator.exe"C:\Windows\System32\ByteCodeGenerator.exe"3⤵PID:7676
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe"3⤵PID:7696
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:7760
-
-
C:\Windows\SysWOW64\CameraSettingsUIHost.exe"C:\Windows\System32\CameraSettingsUIHost.exe"3⤵PID:7956
-
-
C:\Windows\SysWOW64\CertEnrollCtrl.exe"C:\Windows\System32\CertEnrollCtrl.exe"3⤵PID:3624
-
-
C:\Windows\SysWOW64\certreq.exe"C:\Windows\System32\certreq.exe"3⤵PID:7988
-
-
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe"3⤵PID:6548
-
-
C:\Windows\SysWOW64\charmap.exe"C:\Windows\System32\charmap.exe"3⤵PID:7056
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exe"C:\Windows\System32\CheckNetIsolation.exe"3⤵PID:828
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\System32\chkdsk.exe"3⤵PID:7092
-
-
C:\Windows\SysWOW64\chkntfs.exe"C:\Windows\System32\chkntfs.exe"3⤵PID:7352
-
-
C:\Windows\SysWOW64\choice.exe"C:\Windows\System32\choice.exe"3⤵PID:8056
-
-
C:\Windows\SysWOW64\cipher.exe"C:\Windows\System32\cipher.exe"3⤵PID:5412
-
-
C:\Windows\SysWOW64\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe"3⤵PID:3524
-
-
C:\Windows\SysWOW64\cliconfg.exe"C:\Windows\System32\cliconfg.exe"3⤵PID:1564
-
-
C:\Windows\SysWOW64\clip.exe"C:\Windows\System32\clip.exe"3⤵PID:4420
-
-
C:\Windows\SysWOW64\CloudNotifications.exe"C:\Windows\System32\CloudNotifications.exe"3⤵PID:7788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:4636
-
-
C:\Windows\SysWOW64\cmdkey.exe"C:\Windows\System32\cmdkey.exe"3⤵PID:7524
-
-
C:\Windows\SysWOW64\cmdl32.exe"C:\Windows\System32\cmdl32.exe"3⤵PID:7560
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\System32\cmmon32.exe"3⤵PID:7848
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\System32\cmstp.exe"3⤵PID:7552
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\System32\colorcpl.exe"3⤵PID:7936
-
-
C:\Windows\SysWOW64\comp.exe"C:\Windows\System32\comp.exe"3⤵PID:3628
-
-
C:\Windows\SysWOW64\compact.exe"C:\Windows\System32\compact.exe"3⤵PID:5844
-
-
C:\Windows\SysWOW64\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"3⤵PID:6820
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:7420
-
-
C:\Windows\SysWOW64\convert.exe"C:\Windows\System32\convert.exe"3⤵PID:2320
-
-
C:\Windows\SysWOW64\CredentialUIBroker.exe"C:\Windows\System32\CredentialUIBroker.exe"3⤵PID:4600
-
-
C:\Windows\SysWOW64\credwiz.exe"C:\Windows\System32\credwiz.exe"3⤵PID:7336
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe"3⤵PID:7460
-
-
C:\Windows\SysWOW64\ctfmon.exe"C:\Windows\System32\ctfmon.exe"3⤵PID:7504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7504 -s 7284⤵
- Program crash
PID:7612
-
-
-
C:\Windows\SysWOW64\cttune.exe"C:\Windows\System32\cttune.exe"3⤵PID:7260
-
-
C:\Windows\SysWOW64\cttunesvr.exe"C:\Windows\System32\cttunesvr.exe"3⤵PID:7392
-
-
C:\Windows\SysWOW64\curl.exe"C:\Windows\System32\curl.exe"3⤵PID:4060
-
-
C:\Windows\SysWOW64\dccw.exe"C:\Windows\System32\dccw.exe"3⤵PID:4644
-
-
C:\Windows\SysWOW64\dcomcnfg.exe"C:\Windows\System32\dcomcnfg.exe"3⤵PID:1156
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe C:\Windows\system32\comexp.msc4⤵PID:6948
-
-
-
C:\Windows\SysWOW64\ddodiag.exe"C:\Windows\System32\ddodiag.exe"3⤵PID:7640
-
-
C:\Windows\SysWOW64\DevicePairingWizard.exe"C:\Windows\System32\DevicePairingWizard.exe"3⤵PID:3916
-
-
C:\Windows\SysWOW64\dfrgui.exe"C:\Windows\System32\dfrgui.exe"3⤵PID:7844
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\System32\dialer.exe"3⤵PID:7900
-
-
C:\Windows\SysWOW64\diskpart.exe"C:\Windows\System32\diskpart.exe"3⤵PID:8092
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\System32\diskperf.exe"3⤵PID:7960
-
-
C:\Windows\SysWOW64\diskusage.exe"C:\Windows\System32\diskusage.exe"3⤵PID:2420
-
-
C:\Windows\SysWOW64\Dism.exe"C:\Windows\System32\Dism.exe"3⤵PID:6788
-
-
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"3⤵PID:5280
-
-
C:\Windows\SysWOW64\dllhst3g.exe"C:\Windows\System32\dllhst3g.exe"3⤵PID:5160
-
-
C:\Windows\SysWOW64\doskey.exe"C:\Windows\System32\doskey.exe"3⤵PID:7728
-
-
C:\Windows\SysWOW64\dpapimig.exe"C:\Windows\System32\dpapimig.exe"3⤵PID:7316
-
-
C:\Windows\SysWOW64\DpiScaling.exe"C:\Windows\System32\DpiScaling.exe"3⤵PID:3436
-
-
C:\Windows\SysWOW64\driverquery.exe"C:\Windows\System32\driverquery.exe"3⤵PID:1156
-
-
C:\Windows\SysWOW64\dtdump.exe"C:\Windows\System32\dtdump.exe"3⤵PID:7836
-
-
C:\Windows\SysWOW64\dvdplay.exe"C:\Windows\System32\dvdplay.exe"3⤵PID:6748
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe/device:dvd4⤵PID:6904
-
-
-
C:\Windows\SysWOW64\DWWIN.EXE"C:\Windows\System32\DWWIN.EXE"3⤵PID:8104
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe"3⤵PID:6840
-
-
C:\Windows\SysWOW64\EaseOfAccessDialog.exe"C:\Windows\System32\EaseOfAccessDialog.exe"3⤵PID:8004
-
-
C:\Windows\SysWOW64\edpnotify.exe"C:\Windows\System32\edpnotify.exe"3⤵PID:7284
-
-
C:\Windows\SysWOW64\efsui.exe"C:\Windows\System32\efsui.exe"3⤵PID:8184
-
-
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"3⤵PID:5940
-
-
C:\Windows\SysWOW64\esentutl.exe"C:\Windows\System32\esentutl.exe"3⤵PID:1984
-
-
C:\Windows\SysWOW64\eudcedit.exe"C:\Windows\System32\eudcedit.exe"3⤵PID:7236
-
-
C:\Windows\SysWOW64\eventcreate.exe"C:\Windows\System32\eventcreate.exe"3⤵PID:7504
-
-
C:\Windows\SysWOW64\eventvwr.exe"C:\Windows\System32\eventvwr.exe"3⤵PID:4496
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"4⤵PID:5916
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\eventvwr.msc" "C:\Windows\system32\eventvwr.msc"5⤵PID:7752
-
-
-
-
C:\Windows\SysWOW64\expand.exe"C:\Windows\System32\expand.exe"3⤵PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe "C:\Windows\System32\explorer.exe"3⤵PID:8120
-
-
C:\Windows\SysWOW64\extrac32.exe"C:\Windows\System32\extrac32.exe"3⤵PID:7836
-
-
C:\Windows\SysWOW64\fc.exe"C:\Windows\System32\fc.exe"3⤵PID:5784
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\System32\find.exe"3⤵PID:3588
-
-
C:\Windows\SysWOW64\findstr.exe"C:\Windows\System32\findstr.exe"3⤵PID:4856
-
-
C:\Windows\SysWOW64\finger.exe"C:\Windows\System32\finger.exe"3⤵PID:7188
-
-
C:\Windows\SysWOW64\fixmapi.exe"C:\Windows\System32\fixmapi.exe"3⤵PID:7200
-
-
C:\Windows\SysWOW64\fltMC.exe"C:\Windows\System32\fltMC.exe"3⤵PID:8108
-
-
C:\Windows\SysWOW64\Fondue.exe"C:\Windows\System32\Fondue.exe"3⤵PID:5412
-
-
C:\Windows\SysWOW64\fontview.exe"C:\Windows\System32\fontview.exe"3⤵PID:772
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe"3⤵PID:2236
-
C:\Windows\SysWOW64\cmd.exe/c echo "240436ed-8fd0-4336-81e7-f0394a7c0838.tmp"4⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "6fd75da541f0493990717c56c72665b3.exe"4⤵PID:6776
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "74c6e07ee1f544bb962fd0c483b25fdb.exe"4⤵PID:7844
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "76b83be2029547c996fd60d5c1bb3a0a.exe"4⤵PID:4820
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "910703136"4⤵PID:5468
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "acrocef_low"4⤵PID:484
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "AdobeSFX.log"4⤵PID:4612
-
-
C:\Windows\SysWOW64\cmd.exe/c echo "aria-debug-3804.log"4⤵PID:6700
-
-
-
C:\Windows\SysWOW64\fsquirt.exe"C:\Windows\System32\fsquirt.exe"3⤵PID:6548
-
-
C:\Windows\SysWOW64\fsutil.exe"C:\Windows\System32\fsutil.exe"3⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument ftp://ftp.exe/3⤵PID:7288
-
-
C:\Windows\SysWOW64\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe"3⤵PID:4388
-
-
C:\Windows\SysWOW64\GamePanel.exe"C:\Windows\System32\GamePanel.exe"3⤵PID:2420
-
-
C:\Windows\SysWOW64\getmac.exe"C:\Windows\System32\getmac.exe"3⤵PID:1148
-
-
C:\Windows\SysWOW64\gpresult.exe"C:\Windows\System32\gpresult.exe"3⤵PID:7232
-
-
C:\Windows\SysWOW64\gpscript.exe"C:\Windows\System32\gpscript.exe"3⤵PID:4404
-
-
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\System32\gpupdate.exe"3⤵PID:7476
-
-
C:\Windows\SysWOW64\grpconv.exe"C:\Windows\System32\grpconv.exe"3⤵PID:8084
-
-
C:\Windows\SysWOW64\hdwwiz.exe"C:\Windows\System32\hdwwiz.exe"3⤵PID:7948
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\System32\help.exe"3⤵PID:6592
-
-
C:\Windows\SysWOW64\hh.exe"C:\Windows\System32\hh.exe"3⤵PID:7736
-
-
C:\Windows\SysWOW64\HOSTNAME.EXE"C:\Windows\System32\HOSTNAME.EXE"3⤵PID:6748
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:7756
-
-
C:\Windows\SysWOW64\icsunattend.exe"C:\Windows\System32\icsunattend.exe"3⤵PID:2384
-
-
C:\Windows\SysWOW64\ieUnatt.exe"C:\Windows\System32\ieUnatt.exe"3⤵PID:1228
-
-
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\System32\iexpress.exe"3⤵PID:3672
-
-
C:\Windows\SysWOW64\InfDefaultInstall.exe"C:\Windows\System32\InfDefaultInstall.exe"3⤵PID:1052
-
-
C:\Windows\SysWOW64\InputSwitchToastHandler.exe"C:\Windows\System32\InputSwitchToastHandler.exe"3⤵PID:5776
-
-
C:\Windows\SysWOW64\instnm.exe"C:\Windows\System32\instnm.exe"3⤵PID:5836
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe"3⤵
- Gathers network information
PID:7632
-
-
C:\Windows\SysWOW64\iscsicli.exe"C:\Windows\System32\iscsicli.exe"3⤵PID:7200
-
-
C:\Windows\SysWOW64\iscsicpl.exe"C:\Windows\System32\iscsicpl.exe"3⤵PID:6608
-
-
C:\Windows\SysWOW64\isoburn.exe"C:\Windows\System32\isoburn.exe"3⤵PID:5384
-
-
C:\Windows\SysWOW64\ktmutil.exe"C:\Windows\System32\ktmutil.exe"3⤵PID:5180
-
-
C:\Windows\SysWOW64\label.exe"C:\Windows\System32\label.exe"3⤵PID:7736
-
-
C:\Windows\SysWOW64\LaunchTM.exe"C:\Windows\System32\LaunchTM.exe"3⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe "C:\Windows\System32\Taskmgr.exe"4⤵PID:5452
-
-
-
C:\Windows\SysWOW64\LaunchWinApp.exe"C:\Windows\System32\LaunchWinApp.exe"3⤵PID:4808
-
-
C:\Windows\SysWOW64\lodctr.exe"C:\Windows\System32\lodctr.exe"3⤵PID:648
-
-
C:\Windows\SysWOW64\logagent.exe"C:\Windows\System32\logagent.exe"3⤵PID:6712
-
-
C:\Windows\SysWOW64\logman.exe"C:\Windows\System32\logman.exe"3⤵PID:6544
-
-
C:\Windows\SysWOW64\Magnify.exe"C:\Windows\System32\Magnify.exe"3⤵PID:7288
-
-
C:\Windows\SysWOW64\makecab.exe"C:\Windows\System32\makecab.exe"3⤵PID:6428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5436
-
-
-
C:\Windows\SysWOW64\mavinject.exe"C:\Windows\System32\mavinject.exe"3⤵PID:3724
-
-
C:\Windows\SysWOW64\mcbuilder.exe"C:\Windows\System32\mcbuilder.exe"3⤵PID:6224
-
-
C:\Windows\SysWOW64\mfpmp.exe"C:\Windows\System32\mfpmp.exe"3⤵PID:7656
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵PID:3652
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"4⤵PID:5500
-
-
-
C:\Windows\SysWOW64\mmgaserver.exe"C:\Windows\System32\mmgaserver.exe"3⤵PID:7980
-
-
C:\Windows\SysWOW64\mobsync.exe"C:\Windows\System32\mobsync.exe"3⤵PID:3160
-
-
C:\Windows\SysWOW64\mountvol.exe"C:\Windows\System32\mountvol.exe"3⤵PID:8100
-
-
C:\Windows\SysWOW64\MRINFO.EXE"C:\Windows\System32\MRINFO.EXE"3⤵PID:4808
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\System32\msdt.exe"3⤵PID:6828
-
-
C:\Windows\SysWOW64\msfeedssync.exe"C:\Windows\System32\msfeedssync.exe"3⤵PID:6824
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"3⤵PID:5784
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe"3⤵PID:7968
-
-
C:\Windows\SysWOW64\msinfo32.exe"C:\Windows\System32\msinfo32.exe"3⤵PID:8184
-
-
C:\Windows\SysWOW64\msra.exe"C:\Windows\System32\msra.exe"3⤵PID:4616
-
C:\Windows\system32\msra.exe"C:\Windows\system32\msra.exe"4⤵PID:3580
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\System32\mstsc.exe"3⤵PID:6064
-
C:\Windows\system32\mstsc.exe"C:\Windows\System32\mstsc.exe"4⤵PID:1448
-
-
-
C:\Windows\SysWOW64\mtstocom.exe"C:\Windows\System32\mtstocom.exe"3⤵PID:5484
-
-
C:\Windows\SysWOW64\MuiUnattend.exe"C:\Windows\System32\MuiUnattend.exe"3⤵PID:4356
-
-
C:\Windows\SysWOW64\ndadmin.exe"C:\Windows\System32\ndadmin.exe"3⤵PID:2700
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe"3⤵PID:4604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net14⤵PID:6824
-
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\System32\net1.exe"3⤵PID:5784
-
-
C:\Windows\SysWOW64\netbtugc.exe"C:\Windows\System32\netbtugc.exe"3⤵PID:5136
-
-
C:\Windows\SysWOW64\NetCfgNotifyObjectHost.exe"C:\Windows\System32\NetCfgNotifyObjectHost.exe"3⤵PID:6616
-
-
C:\Windows\SysWOW64\netiougc.exe"C:\Windows\System32\netiougc.exe"3⤵PID:6064
-
-
C:\Windows\SysWOW64\Netplwiz.exe"C:\Windows\System32\Netplwiz.exe"3⤵PID:7760
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe"3⤵PID:1232
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\System32\NETSTAT.EXE"3⤵
- Gathers network information
PID:2812
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\System32\newdev.exe"3⤵PID:4888
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:2384
-
-
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\System32\nslookup.exe"3⤵PID:648
-
-
C:\Windows\SysWOW64\ntprint.exe"C:\Windows\System32\ntprint.exe"3⤵PID:6544
-
-
C:\Windows\SysWOW64\odbcad32.exe"C:\Windows\System32\odbcad32.exe"3⤵PID:2716
-
-
C:\Windows\SysWOW64\odbcconf.exe"C:\Windows\System32\odbcconf.exe"3⤵PID:232
-
-
C:\Windows\SysWOW64\OneDriveSetup.exe"C:\Windows\System32\OneDriveSetup.exe"3⤵PID:3808
-
C:\Windows\SysWOW64\OneDriveSetup.exe"C:\Windows\SysWOW64\OneDriveSetup.exe" C:\Windows\SysWOW64\OneDriveSetup.exe /permachine /childprocess /silent /renameReplaceOneDriveExe /renameReplaceODSUExe /cusid:S-1-5-21-3920535620-1286624088-2946613906-10004⤵PID:7328
-
-
C:\Windows\SysWOW64\OneDriveSetup.exeC:\Windows\SysWOW64\OneDriveSetup.exe /peruser /childprocess /renameReplaceOneDriveExe /renameReplaceODSUExe4⤵PID:6344
-
-
-
C:\Windows\SysWOW64\openfiles.exe"C:\Windows\System32\openfiles.exe"3⤵PID:6776
-
-
C:\Windows\SysWOW64\OpenWith.exe"C:\Windows\System32\OpenWith.exe"3⤵PID:2016
-
-
C:\Windows\SysWOW64\OposHost.exe"C:\Windows\System32\OposHost.exe"3⤵PID:2368
-
-
C:\Windows\SysWOW64\PackagedCWALauncher.exe"C:\Windows\System32\PackagedCWALauncher.exe"3⤵PID:2956
-
-
C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe"C:\Windows\System32\PasswordOnWakeSettingFlyout.exe"3⤵PID:4936
-
-
C:\Windows\SysWOW64\PATHPING.EXE"C:\Windows\System32\PATHPING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4272
-
-
C:\Windows\SysWOW64\pcaui.exe"C:\Windows\System32\pcaui.exe"3⤵PID:6560
-
-
C:\Windows\SysWOW64\perfhost.exe"C:\Windows\System32\perfhost.exe"3⤵PID:2320
-
-
C:\Windows\SysWOW64\perfmon.exe"C:\Windows\System32\perfmon.exe"3⤵PID:4604
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\perfmon.msc" /324⤵PID:4068
-
-
-
C:\Windows\SysWOW64\PickerHost.exe"C:\Windows\System32\PickerHost.exe"3⤵PID:2004
-
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4612
-
-
C:\Windows\SysWOW64\PkgMgr.exe"C:\Windows\System32\PkgMgr.exe"3⤵PID:7344
-
-
C:\Windows\SysWOW64\poqexec.exe"C:\Windows\System32\poqexec.exe"3⤵PID:4936
-
-
C:\Windows\SysWOW64\powercfg.exe"C:\Windows\System32\powercfg.exe"3⤵
- Power Settings
PID:2432
-
-
C:\Windows\SysWOW64\PresentationHost.exe"C:\Windows\System32\PresentationHost.exe"3⤵PID:6056
-
-
C:\Windows\SysWOW64\prevhost.exe"C:\Windows\System32\prevhost.exe"3⤵PID:2444
-
-
C:\Windows\SysWOW64\print.exe"C:\Windows\System32\print.exe"3⤵PID:2352
-
-
C:\Windows\SysWOW64\printui.exe"C:\Windows\System32\printui.exe"3⤵PID:4604
-
-
C:\Windows\SysWOW64\proquota.exe"C:\Windows\System32\proquota.exe"3⤵PID:3084
-
-
C:\Windows\SysWOW64\provlaunch.exe"C:\Windows\System32\provlaunch.exe"3⤵PID:6880
-
-
C:\Windows\SysWOW64\psr.exe"C:\Windows\System32\psr.exe"3⤵PID:5148
-
C:\Windows\system32\psr.exe"C:\Windows\system32\psr.exe"4⤵PID:3568
-
-
-
C:\Windows\SysWOW64\quickassist.exe"C:\Windows\System32\quickassist.exe"3⤵PID:7904
-
-
C:\Windows\SysWOW64\rasautou.exe"C:\Windows\System32\rasautou.exe"3⤵PID:6232
-
-
C:\Windows\SysWOW64\rasdial.exe"C:\Windows\System32\rasdial.exe"3⤵PID:6560
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\System32\raserver.exe"3⤵PID:7676
-
-
C:\Windows\SysWOW64\rasphone.exe"C:\Windows\System32\rasphone.exe"3⤵PID:392
-
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\System32\RdpSa.exe"3⤵PID:5676
-
-
C:\Windows\SysWOW64\RdpSaProxy.exe"C:\Windows\System32\RdpSaProxy.exe"3⤵PID:7200
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\system32\RdpSa.exe"4⤵PID:3244
-
-
-
C:\Windows\SysWOW64\RdpSaUacHelper.exe"C:\Windows\System32\RdpSaUacHelper.exe"3⤵PID:6520
-
-
C:\Windows\SysWOW64\rdrleakdiag.exe"C:\Windows\System32\rdrleakdiag.exe"3⤵PID:6616
-
-
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\System32\ReAgentc.exe"3⤵PID:7848
-
-
C:\Windows\SysWOW64\recover.exe"C:\Windows\System32\recover.exe"3⤵PID:7324
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe"3⤵PID:6172
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:7448
-
-
C:\Windows\SysWOW64\regedt32.exe"C:\Windows\System32\regedt32.exe"3⤵PID:5696
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\regedit.exe"4⤵
- Runs regedit.exe
PID:7324
-
-
-
C:\Windows\SysWOW64\regini.exe"C:\Windows\System32\regini.exe"3⤵PID:4348
-
-
C:\Windows\SysWOW64\Register-CimProvider.exe"C:\Windows\System32\Register-CimProvider.exe"3⤵PID:4172
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe"3⤵PID:7028
-
-
C:\Windows\SysWOW64\rekeywiz.exe"C:\Windows\System32\rekeywiz.exe"3⤵PID:7288
-
-
C:\Windows\SysWOW64\relog.exe"C:\Windows\System32\relog.exe"3⤵PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\b1bfaf55f930427fadc2c75873c56404.exe"C:\Users\Admin\AppData\Local\Temp\b1bfaf55f930427fadc2c75873c56404.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD hkcu\Software\Microsoft\Windows\CurrentVersion\policies\system /v DisableTaskMgr /t reg_dword /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:5092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mountvol a: /d3⤵PID:7472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mountvol b: /d3⤵PID:7500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mountvol c: /d3⤵PID:7572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mountvol d: /d3⤵PID:7600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mountvol e: /d3⤵PID:7692
-
-
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe"C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe"2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\edc50bba4d6849cbb916a3ed883fb8c8.exe"C:\Users\Admin\AppData\Local\Temp\edc50bba4d6849cbb916a3ed883fb8c8.exe"2⤵PID:5048
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3CDD.tmp\3CDE.bat C:\Users\Admin\AppData\Local\Temp\edc50bba4d6849cbb916a3ed883fb8c8.exe"3⤵PID:6676
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004D01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc1⤵
- Checks SCSI registry key(s)
- Modifies registry class
PID:4492
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:6100
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4216
-
C:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exeC:\Users\Admin\AppData\Local\Temp\76b83be2029547c996fd60d5c1bb3a0a.exe explorer.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 776 -ip 7761⤵PID:3116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:4676
-
C:\Windows\system32\dashost.exedashost.exe {a01b7d69-3501-46b0-a1f9d1709f512e65}2⤵PID:5984
-
-
C:\Windows\system32\dashost.exedashost.exe {c685448c-2f28-4ae7-bebf0be5704a31cb}2⤵PID:5736
-
-
C:\Windows\system32\dashost.exedashost.exe {281559bc-bd2c-4c1d-890b589d761af5c8}2⤵PID:3092
-
-
C:\Windows\system32\dashost.exedashost.exe {72f5c041-ff57-47f4-9aca28aae30d6e59}2⤵PID:7748
-
-
C:\Windows\system32\dashost.exedashost.exe {db428637-5282-42bd-95c6652a6428225c}2⤵PID:7916
-
-
C:\Windows\system32\dashost.exedashost.exe {43b2ba5d-8f29-4d0c-bd1f6545171c3517}2⤵PID:2460
-
-
C:\Windows\system32\dashost.exedashost.exe {6a11702f-f22d-4b2d-94e769fcea010fad}2⤵PID:5248
-
-
C:\Windows\system32\dashost.exedashost.exe {540a48b8-a30e-4ae8-80d37c88ad4b2ccf}2⤵PID:3488
-
-
C:\Windows\system32\dashost.exedashost.exe {8135d0af-6d01-4b39-86daebe6ec7732e7}2⤵PID:4776
-
-
C:\Windows\system32\dashost.exedashost.exe {9c7fbfba-4e18-4378-aa913ee4c43339bf}2⤵PID:6076
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k McpManagementServiceGroup1⤵PID:6012
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:3112
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:5916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3804 -ip 38041⤵PID:6504
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:6272
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}1⤵PID:5044
-
C:\Windows\system32\utilman.exeutilman.exe /debug1⤵PID:7208
-
C:\Windows\SysWOW64\wiaacmgr.exeC:\Windows\SysWOW64\wiaacmgr.exe -Embedding1⤵PID:8052
-
C:\Windows\System32\wiawow64.exeC:\Windows\System32\wiawow64.exe -Embedding1⤵PID:8184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 8176 -ip 81761⤵PID:7196
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:7620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 7384 -ip 73841⤵PID:7312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 7504 -ip 75041⤵PID:7424
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:7348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k McpManagementServiceGroup1⤵PID:5048
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵PID:6784
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵PID:5436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 6628 -ip 66281⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3244 -ip 32441⤵PID:1080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5676 -ip 56761⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6360 -ip 63601⤵PID:6272
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Accessibility Features
1Image File Execution Options Injection
1Power Settings
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Accessibility Features
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5509e630f2aea0919b6158790ecedff06
SHA1ba9a6adff6f624a938f6ac99ece90fdeadcb47e7
SHA256067308f8a68703d3069336cb4231478addc400f1b5cbb95a5948e87d9dc4f78b
SHA5121cb2680d3b8ddef287547c26f32be407feae3346a8664288de38fe6157fb4aeceb72f780fd21522417298e1639b721b96846d381da34a5eb1f3695e8e6ef7264
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000001.dbtmp
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5f87fdfd1c5efaee04c76f26a02baabf0
SHA10248b8680870f630edee1d1cd3f229f9a886fbf7
SHA25693a4c3dbd6c0544ac8e425648906682d2af91152a1fccae9ccda5937d749f3d7
SHA512c31192ed47896cada3826708bb4914055dea2107790486445287b26da2aed743c720f366400d4ed39fc738a60a75d1402bd3015cd4c1272e8f6929326f5e8c04
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5ebf78fec49a8da99e34b4ff713fd0d7c
SHA1b2163010b3764a67149ed51eb264c57402ca29fd
SHA256d70b892f64e6c633327d4237c8084f3c1ce5e62daf7972a50f58a1dbe8c7b1e5
SHA5127032ad43853c9333cda2b08995d15d462cd277779cc05a2157d7d965069b71c92214ff7879372db730f1286efc1edfbf32f4679a423be48232e93198d6ca58c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5bbc76.TMP
Filesize3KB
MD583a2c06e836a4032099f8bc945979a1c
SHA14c3a55d96bbc03d9874526a7e4d810fdb82bf333
SHA256f3533bf4beade6d85266d8fb41fd88cbe019a0e57bbe1842b7f55f36a96ab1f0
SHA512672f1c8c21d3c7806f548231557a6af5fc867fe9b8b3929a8f77e7ae90a01891bc589e44f311611b7c7655ee2493c9e465fc5188796dc66594ca303939687c95
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
1KB
MD520a4c067f698af5e7b1cd880ce037b7c
SHA18d39acfbcbf8a48c1566bf2858717448c6fb2a94
SHA256f8d0959d407bc1ffddb61ff58369d6a283c91cf7e057da4c285a9056faff5f39
SHA512955aac01f6ab81ca8e3ee7a62d05dcf6191bf581ec4bfa2ba642636d88e2239d54dfa0d7a30047205db7416e6c7139192eca7a0e41d1fd9c2ff78c47e9c1a01e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD503c3885189a0bb6f64d79eb6c4ed1907
SHA1df5f07827bcc1fb5bd04698c552ca6d2e7e797d9
SHA256f6fa98a564211bcf9fd59ef85bbacc9038d057733c74e4d16b9965dc5883b117
SHA5126f7dac46fbe618a8f1dea36f857a97dfb2304d6e7ce62262ab1096c99d16694f0046a7e8cbf2fa4ef402ee2390a518330bdd0d7084eb03aba9888660eca80612
-
Filesize
17KB
MD5b723086aa5e09001cce338531e970952
SHA1aa36ddc3cdd990125894a389cfbe29b2dffe7073
SHA256ff222d267ce94710c794d395a7541032157d5193b6b671ae68e88bddc6bb92fa
SHA5121f529d31ccae0eede0d549cf89eb872ae18c4a9a6ae49e1df367fbd3d64332e0b11835ffc0b4088ba5c1a9d2508b6b93c4d86badde9a8ff3877cd13d52f95435
-
Filesize
37KB
MD5482efce71a17a93efce7f2870874035a
SHA1c72f3b563aabaca90adc26b30112aa5b25e1d9a0
SHA2566e3ae8076beee0994f47d3da8c9bfea69307d1476190f4f6678b29bb1b3224b7
SHA5126ab293b9a5adeee323fb9a3fe122478eb8c773c190b12fec71baf4ae1e78fd6b203a4f19f07140a61d68a3870ee6a7f726485aa0535ebe12fea65a0ccca66463
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\eb5129d2-896c-43ad-a250-9d635fc348e5\index-dir\the-real-index
Filesize72B
MD58ca2474955e60211d9c40c90b3cff2fd
SHA15ff73829978cd38b5ace121eb1fe6c6357e7e65c
SHA256a7798132aec192bf1c937f3b08dfcf5e071bc0739b3b623728a8b49269917030
SHA5125a26a062717c7a53dd924712f6cd8979102f0a1e4b11e13c2937ecd39b73f472d5e050f83ca9aba49d4734771e65623ae91e1ebd71edde4f15518d46f3dd3e12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\eb5129d2-896c-43ad-a250-9d635fc348e5\index-dir\the-real-index~RFe5bbb0f.TMP
Filesize48B
MD51829c66852b8296704163d2f673acbed
SHA1e839a5f58b55a50c7b7b9a29a9c0e2ff9ee501ad
SHA25664804c29ccfc8c7d4970271bca9b735e04de9f1a9d5080852038779b64d6676a
SHA5123b94857f1dd97794d66a5add39dd14dbc23e56919695c4e58922115a0513309f9b71ebea9a2ef95e0feec47ffdbaca1cc85cb285084f7b75b84336c77ceb1ee2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize325B
MD5a1f8cae3bc717115596c6e071b214394
SHA1ab374f48a8ca2576590bb07a62a853f1fb381037
SHA256e1ad7966baa9410c13bd9046839796039d903b467d2f778f8c67fcdb638ccc96
SHA5128387386d9ac701ff1bbdf4f51f29632674a215cd80798b9cbb86e8e823c63316b3d455e0ac77c4f6001a6d866e554531449068c332179f65660dbe88f047eed6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize320B
MD5d31643938fda2c3d8276fba9cc883502
SHA12548bfa98ea47a061d06e03967c13ad6ec147695
SHA25656c37383d8b8a136c97c7b931856df976b4d21a2e69c9e9546a9bbbb5ae30cb8
SHA51227891e519abf9b30becd4f137348bff393ea608996c69c520e45ad36493a692c9d042fee6a38274a0f3dc6235a53223c6c92a91d7840765f5c6b9bc3510a4687
-
Filesize
22KB
MD5a893842dd71374c1afab810ae187a2f3
SHA16391c6290d9cc9d0517f4d808199b473252c55b2
SHA25692fcd38eb9d5c66f34800fe45d94c0f7eb13c49319646340b5d6c7375ca5a716
SHA5128452c25e680f20f319908131ec5577f2e7376f024cc6baf1114b877ade4325db96964abbec36aed861dfd4288125e8215464ee37bb8b98eb77e67d84a7091202
-
Filesize
439B
MD5e650816c507ad34a0e220f01690eb892
SHA1a59f09dc3532fe35a306d486e340ef6e43370f4f
SHA2569a58f05aab8b292be48c53feea040463335836171b61a4859a015fc01cf15f99
SHA5128df0204781bed6e1e3832bf5d89ceb0de66c96a41931d75b4cc44218ed236ccb18532281bc9e64a3f8eb9417b0771e7573f78bb5ac8a9fbfa780cac52c09602a
-
Filesize
41KB
MD5a7d0b44002b4860567ab51d32ce8fb10
SHA154b13241ea89c1d9cff6df671b8a813249e3e6c7
SHA256dab58ceb4dab9771a4137cf19dd18a123ef78d7573534a80865df73dbd745c1c
SHA512e8c4659e24a22af96961a625cbe4c1bfdbf0b8eca5e0e59b37f468853fe0e14d5d54d5aad0a5caa06311209365c140f9b13ae1cdff400300ede4140d09c74755
-
Filesize
40KB
MD56a58415833549ac6f835060b8f81e79a
SHA1fde68bf000b710696c5f9b05c0994093dec90777
SHA256897b12b80aa7780d022059f34172d541836cf133c620c07ef3e577bfc0b29bac
SHA5128b5f95acb573c1d4d8bfca4896394ed6e53e41a6f6633384809403bbda7ec8c9f875442fd9c065ad85d658de986481045870d661693f49a91bee86ea4b9cbf2e
-
Filesize
50KB
MD5534e2fd860ce27d78466b40076cefa47
SHA127d02372e839df8ac8b3bf9b5a2a0e2998fcd7e0
SHA256825c851fcc720d42209d67ec2a7e5c1172c3f4a041e913d92e8ecdfff2a60479
SHA5120245b36546ace1094fa422755ee6d6384c2a1db659df7a72d8e150917b526d3085223dd4035bb3316891b4d5006893e6a7503f6f7f4dac6c0399956aadd577dd
-
Filesize
41KB
MD50a34eae49a910788cba7928f76877840
SHA1c74b04c4ea20d4a1bdf11e4746c11a12c7382ec1
SHA25651cc8f582b5b2f5efa0fc1b278404dd8c77f22a96b6f51d1dc6bc31dbc81462d
SHA512828721cd1588f8846448980c01dfc61ac7fb2d5896abcd5e90747854885d15aa1aff16cc5c746e642f4542622dbfcda8baba4a771391ff2d95425e9a5d679bec
-
Filesize
41KB
MD5e88d7ffd395b30d1742f27d8e2532e59
SHA165c187d2e949a9592f0c266d31bf1b95a52bcce3
SHA2560bb2ee3bfac7af56f82d1d65728fdfbcfac47efe7b141ab0f177bcee9907f785
SHA512ee5cbb8c6ca843d597321d66f1ad601d90b9845fbca3ee8bb9933a851dd0dc52837743ebfd8806c5bb48dc83b45a2b70a1142ee619c97de1a5ae090fd0be7c0c
-
Filesize
704KB
MD596a1e7c812c1df5a2a9642781416bea6
SHA19a02548cd81ec720bc5e3b4be612a6c6671d2122
SHA256194dbbf83e28331fad9e4ce0f69375dec30e29683f2d2719c59d36acfe2753f0
SHA512f1605373b6564e0073e393e117b0a31f9af2b1c18ca509b953713b2edec06e8e9ff96b5d2f52f66d45fdd5fbe39ae5e12759ffa5d9d0ac1fa32c09565342c147
-
Filesize
379B
MD59d3c321240cd6fd1eaca8aa61f433cc8
SHA1f56e40c609f90b301ce1842717f0b0d81118163d
SHA256325b7f474cc445c5cad4b43073b43f725c6bd762f1afe413bcf069debf9ee8df
SHA512949cb2ae329eb96cbd3e168648aaad1536b688c665ad41894c8edb83653d3b253ddf5ac476a82df73454b8ea92eb24b23443f00a30b79b7eb02ffcc91c65da55
-
Filesize
78B
MD556baec5a4e9e88c3e77cd635a607d5fb
SHA1c9fd9fc5b734aee94fcc04edf7b5e9bc843113e7
SHA256c27202571f7c5ad7fc1b5e0e5cc2f5c7f8983f29f32f97a711af8320edf185e3
SHA51248169e2aa50efd50f811bd8d0c099c61d2e212e82e990c9a9e572abcdd6cd5f04ab4843ac19e9da8fe5364e8e6a12f4e0598c07eac7f8a3a2ea8b70263fe18f7
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
6KB
MD504659c35e408c781525076b664ccdfe3
SHA1aee02965b9ff83be774538f350ddc2957174e4d2
SHA256b5f1ff44ff0a40af42c6f49af9f1ece41c4eb21b819d0b1e380c1ea7391553ad
SHA5121d200d670f42d31aa5e9375ab51bbdd54236d90f03eec6d2863564f10e447420cdd04078a73d08a030fcbf1ef5885ce28b6d0374bc17c1ed3da0149406e819a7
-
Filesize
2KB
MD5fae4a68cf4f229f925ace0c806be4c98
SHA187f57f452b8f58ae172b82d194be164dfae1608f
SHA256f78c61ecd2822933771870ae7aa5c2862074d698404ff977290cbc1cb92e877a
SHA512c0d377a8e0adc72cc7bd3899f8fd96a04464df7da5c98785b75120b5191fb5a1a59e9af2520f053e234c1c21dcec9b77bc4f3fa1a2d48656edbd115342849d33
-
Filesize
3KB
MD5c6530ce815ae7ad3b5ef5aca5ae87f4f
SHA1ac6974928ea854895f66e5d741c53331caf9dd75
SHA256d4243b680071df45f3bd11f0faf62aae7951e9a1624291ce44606c85b31fc7b6
SHA512c4220f18ddbc6c48a7abbbf5631e8461a71750f63424bc466771722191304e6c637cdb719054d5efba6499dece4f2007c05801f4d6747239950c87dccb76e638
-
Filesize
135KB
MD5c971c68b4e58ccc82802b21ae8488bc7
SHA17305f3a0a0a0d489e0bcf664353289f61556de77
SHA256cede0b15d88c20bc750b516858f8bf31ee472f6cbd01640840890736c4333cce
SHA512ff199691c35f2748772410bf454e8b76dd67d892dd76fc87d20b3bbe6c145c6af1685344de636326692df792f55d0fba9a0025a7cf491d0b4e73ff45c3b039d7
-
Filesize
1.7MB
MD56e628c5531010f1053fff090a7699659
SHA1237e5b8870092dd0e9a3b0fb76da93fcfce56516
SHA25652d65a486dd027d9d6e3ca10ea808815ff0fda4e5032695333b7c2d5a5f95e41
SHA51253eb023d70038b2820a6c0ed0a453307f90b22279e521fa8af3b6ef240ce022300a1d05794bf02d52f472c5adeb87c814373c5e29b3f13102c0128af06d5f0e7
-
Filesize
16B
MD5eb13b7eaf7f30d348e471f0907b31aac
SHA19c01b179d68e813c25774c8963e6b08ec62176ae
SHA25694ba214735774fb4e68be906c3e181d29c71dbbcd10540e70ba7021fcf5ea3aa
SHA5121d5ee66b8fd7e56e830624af250f12fae401a4cce93fc40bf9938c4b61640b6764ce1a0c055bcd63f7ad5934ec315238bdc851ee52622595232b9d32d78cf84d
-
Filesize
21B
MD5ab9bbab234c9aa1b3bb0c2117395e506
SHA193a2a2dfad81b44bcbe48a8128fe844c30551eaf
SHA25664fd5860e3572ccc5b1cbf3c66b7913d065d32a34745da3e4693dcfb8eaa52eb
SHA512d2be03a3f58043f6d7c8d9ac9a5a53dfba67c9db70282694ae3430c74eace1ff576f666a6e3ea987b74c0882918a43e661840cb8b4c6b0938df7900c2186354a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
263KB
MD5bbb9f19a08712300e0b9afddf1aecb5d
SHA10e0778cb6b0396fe98a01772f8cbb3129dfd971a
SHA256368234de5fb9ea1a242dd22857156ddd2e6f3fa068a78199a3a2606996cf2e82
SHA51220d7bbb4c92c11be620268d259d06b0fc9a31dc6924e84fb88671cc9be6bc35ff0949a2291da5ab3d21980689545c2c6c5996b079c50e5400f0f4a454bc879b5
-
Filesize
2KB
MD5b09a7c08d7bbe1fb65b1e7d58c3048f7
SHA13b9c0920d777cc655daed401ec33d45ba30a1cfb
SHA2568989dc39c3c1135c403cfb62543a74cf632550e1ee40c6bfe422d82c618fb35d
SHA51245f46ecc04b8a222a2ee523f94dbfd4caf70abae80210a0d9830b88c81e03e86673e1eaef9759254b2f99982046db930de8588620abf5812374325b199031785
-
Filesize
734KB
MD5fff01783ee8b7aa00208044664975cd5
SHA1f357f219a41aeec6343babfc9d617cee04718fcf
SHA2568cd171d508058c247bc7f6c0d47b4ca4b900fa51c98a8f69f5023487184a3edf
SHA5122584e3d13a61b3a85742183f1dbda618c62db5182c3a163ac1abe0fff766f8447deda3fedbc434798c66462e5cf03c65570f2f5450b3c3e710255eb2c4eccf5b
-
Filesize
69KB
MD557aefeb4dc6a62340c9cd1ee49d043d1
SHA1e769b03d88cc128982f5394c28f6ba31cac957b7
SHA2566f396703789bb1d26f98023d79f1a634dadc1cd5c2f3c096a42119e022381edd
SHA512db2a5c757f9d90da18a48cd6fdec120439b1e3ae9552c76d433da890c68cb9ff65f9c35da5f97a4e9bfbda1feb214895e7121fe63dd4318149a6aedf348c2e89
-
Filesize
1KB
MD53428758c7f20b9361f22a94fb0795bde
SHA1df54fe118328ea35a005d5b646afa3f354c052dd
SHA256baa68794ce5b8bb05b9a008438c9117d73921411b667704adf1d2172dfd5368c
SHA5129b4f438c2663a230aafd281a92851bb49e4842bd73a2ab09b1e5f031d7e09f94495af68458742eb7802107fee4510b6ab646faecfe7eb04f783094a95fedc103
-
Filesize
1KB
MD5e3a23d6349e73b3852b0725123b49d47
SHA12fe06d02e83ebf765cfe789f4a76e9b0cb06ed70
SHA2564b6b8c3606720a5f973af6d7c42603a56461a1c87f3b64ad88b9ee4b6a2aacb7
SHA512cf53de658c1f8909f462493c03dadcaa3c6b41648fa725ba2228ea95e434e46d1063b45784a8ad86faf7498dd82fbbad9293aaa694a8f2a5a4f2c3ccf917d490
-
Filesize
5KB
MD56964f8d977db2d23f5359b371ccc6c58
SHA1cdf39e31253b4a858b7aa60987c09f2de5202075
SHA256f6e3f5f8d900a4c6d9f26c822fd0aa1cf75f2ec2957f82de0fb6904dfe040792
SHA5120c30d354c7aadb57b8218f60356f813192c343e0c28a3decc5981f523f5cc73f6cf4ca69017187b410c89aed2c2156cbd0f419117df67bc9c7e47f07aa64007a
-
Filesize
6KB
MD5c1914e386aed7b9bf5b868f5d4bf2850
SHA160dce1b5c6c1e05e4a9df921f6db575c30d3f99a
SHA2562ab34117fb70653a7eb1e4bb76c8c7b02684da7932a48fe070cf862c87dbcc43
SHA512bbb510ba6126f042ed22360291b84f5d475b3f9b0c7b9ed6f105acd6cd92294de468afc19b674df34717da3f32b7b4e291c05b2f3f1de31ac82bb7da3073959f
-
Filesize
281KB
MD57602d86daea3bddf9cb575bd2dee373a
SHA1a08ffd2f11289016c487287e7d666e2a0acc803d
SHA256981a9f200a0cb13610317f3bda4aca4c826dbe113a5b314f2fe579abc75ec27e
SHA5126d22231681d4c699566c652cec7da7ca943c79b09e7e59ddd55266f9ea3eb390cfbf5107b44b9157a715ff49920abdd4d4b2f0bf116ca0f6885389f3d88f08fd
-
Filesize
11KB
MD58db58cc61ebbf90b070579779d4047cb
SHA15801031bf4c738eb7140fe72d07c6021269f7e6c
SHA2564521ba30256679a8710a0b708a92f88335bbc26ad34a383794f9f1b088783ba2
SHA5127e226e94475823506df2d40e8777798da8e5224586642328051bf9d5f88ee9a322bbf9c62bf136ede199410dcfd6839a03fdfd837962d9897fd028e0c4ef5417
-
Filesize
14KB
MD5106fee37ccf3e066cabcf95d79ff7d47
SHA16289cd203dea52aa98a59caf52f6e1f7896d522e
SHA256786c49485caa9f9217910c1b33c766246906d6136b81f845f0ccbbc858fa4d7e
SHA5121710f5be163338497f480bdf8c19ad1c0dfc16e04bb4b16a322fe54310ab2617a2305c527a3f70c3794987cb8b7dfa10d4bfc93017d128ca3fd4583c8d637174
-
Filesize
16KB
MD56f72e266ac6371608dfb91a5366df016
SHA12996f9431a9c36cb602fc7c13afb716ebf02090d
SHA256b4da2749f2c0d806a7131709712c88a07b69efcff7bf12145f68d7bb9f319277
SHA512edcf718f632ba5aafe0da8415831cf8f06983c3aa4ee68c9250f64e5233a7d976c5c38c19a001d1e679d9e822798f30052bb3c291006dbfab17c0ad4992ae92c
-
Filesize
18KB
MD5dfd20e97f22f17b204689a055ff253d0
SHA1639a65731ffb1fffb1f971dc480fd318a6c74fab
SHA256b570fb3902a1d54bc970d2bda557501cb7f7426e6a9b1ce95d860078977b5c84
SHA512b1b05220882ae1f732efbba0091ec220035b01a3f4cb8781c383845ed216b655ae6ca7c05fbc854c3a2a732a6b88ffdf83834777c8e28b90cf8e79d8b2a17eb3
-
Filesize
21KB
MD561ca8b77bfc21829e99d9d61dc2cf799
SHA146702b6a12738689e2e476f25512b9bf2a28a5dc
SHA256fbaa4017540dedc758169f56898bc2cbe0fe7c2ac71fc1e29980182f99dab102
SHA512a5cb8da9322fe304a0579ad67db284134957a1817cdfe07dfce19e0be467f3941eae0b9fc129223b3c03e1fffd4f60ad1d5a23076ff8ff0acf5bdaa1cd5458b0
-
Filesize
23KB
MD5b391aa8d571eb9b2f1e12d43bafd6f0d
SHA160f34a1ea9f554fadfcc710d5a7f11965d5ddda3
SHA256881fe08f3872b9b5dac7ceb162d6d42674d429d3746f28b017f8d58e5b5f1ade
SHA51282dea6d9ff73da5653139acb0e143c4bd7f5bf75e85de17539602a3579aeb03ab66817f3bbe15a7d03bc6ddb7f3e8e23641acad0ff507d038434b82abf6f656e
-
Filesize
12KB
MD556b8677d9ef1c32a53fbb39036d2b922
SHA1424eb6a71997c77e0eb40fa19548ccff3b4804f3
SHA256945bb53c127128b018dc2969e972769b585810f85a43e09650005adea493d0db
SHA51292f22294a1a8d600112368a47c37ed8e9877d0e83dfc9b0fe2846daa86062808d81c85b044afcdca43cfdbe97b60e6a93ba7d28ea08b08ee1ed5d6efefcff186
-
Filesize
14KB
MD54e4cc47ae603b27d7bb99ee44911868d
SHA1b84e0fbddacb0fb27d16a696fe7de76f388bac74
SHA256df28d843a523428b98e7399b23a9ffd39f3a8793b401720219026fbb7446313a
SHA512852035617424666a640a735e1ce12c21249be818e65353ea84e308b0ec38abdd95cea8850a130f10945e94069d4aa8e96dfade15f0cff5c90f50b5091d4ba6d0
-
Filesize
16KB
MD5f802499f4d00e4fb372abb2202ee94d7
SHA1d3b33138104dc364e07b523fcc615300b945c184
SHA25619157bec2bcabe1babd2cc4631582e2eed55acf81b37080270d55e41311028a4
SHA512eb9d2e9b42659cf39ed5452f504cfe3065ae95a9256d830d96634b0ab0788db41d70105d1a707583fdc774b1b1984b33870a165b7d4d1ed5cf90f0560291114a
-
Filesize
17KB
MD5a050da8e3fc1e2d79a1de6dd1b1ed2ff
SHA19478d5efa844f5bebac8c906586755fffc2672b7
SHA2566b163a3bc34d55b4f029757329f69891d6b644c30c4135cc627d15c9e9376dd6
SHA5122b792897383b33d0841098af5b2c21931cc6f1d9cfa70449a58731636801adb4574ef5942545a4fc0d9ea4f34445a35fe8d82e73559626c2fb7f9e5ffae52fe7
-
Filesize
19KB
MD5e088c170598a45ea58160e00c81ffa79
SHA1e0b08e041bc9c074d55481174cae3a4c830351e8
SHA256fe93d64614a6fafeec138e421f9c7b6abcaf4a90a61569b19621cf00a820a625
SHA5125a3a33fa77b88105b31b67fbe7edf613e6830f3288688d32ca0b0971812c9a4c3d2c5a2a34a00e0a000789450323ebb11f2d45a5b4d76556b3ccd4e582a837ca
-
Filesize
21KB
MD5f7879bc8a23f76b750e0f210700a4f60
SHA1bb2b7727aeb6dba43dc682f5fff000dc1a3c10d8
SHA256fd58c2fc5bf3b5b6415168e8a4822fc0638e40bf466a0cbf0c629445619dd84a
SHA512cdac40bf0f11c3a3f7a72aa091410171064f3a583973da4f25a876b677bef0f6a30e5b208e6971af03dcc4c06097ddbfc1fe576c512d37bd83f6ba730d03cd69
-
Filesize
44KB
MD5103940bb1d9c5486fa8fb7af4e2f721f
SHA15ebf81b6cbccc701e8a0a70da75e41a0662cbe87
SHA256f8d2bcc17ae66f4fd1ebbf41d2434d0e62007537991534c6133437fd745db121
SHA5123d901ca5bb6fd89b415bfd8a1b601d496e32e0c3ab016c0e49a8496bbdc4e8814c82aab2f59dc4572ffbbf828fe6efa709bc6f4c9fd7d57d2d91b7b28198457c
-
Filesize
45KB
MD5ef89385e17219f68e0a3b504ccbc123b
SHA1438f5a0933e9b142731b11396e33ff89620b0fe1
SHA25623f16b05309ada57161d4025aecb2ea3fb26bfbb904c78f30526fa36262d7983
SHA51275a0cd960629e51e6dfe4058a162879a7c2dcd2d88e099c89a5dc0ca2484a7f0aeae50b831709c6f14e89106f8366cbf56980763c1b6f63075157da5b2d75036
-
Filesize
45KB
MD5ca1928dacb5ce492d82fe811104ee421
SHA1ae3d8cb5f2c9b99d3ad11f9adcff1d4f89091c28
SHA2568be084419edd914042a772b63a1b6261c67216a96b61aa7dfc7d3b9737ba1b3b
SHA5123fd1f2776207bd1ef4170c5635e8df8d4277700ef3ce1f18507c7ea800d7cebc7d7f4cbff5d7ffdf38399c0095e5cf4da249483d03e4de0df50a088b8982803f
-
Filesize
45KB
MD5cf9a7b503849c11435408dd0771943e8
SHA1305cf5218f9c254553283f99840c2b2282398ebd
SHA2568b5f60732d22375a9aeeec06992740ca42d9755fabfe31ddec795351f51d7b0c
SHA512863346479979b31fa4b653ee4aa70901ea817087854ef1727f1191dcfa508a1b44e9adc029ab9296b8d8e8c458301f6f99050f4804f2e46a10de6aa55016184e
-
Filesize
45KB
MD5534c29d61ad0247f04a63744071996d6
SHA181b2696b1ae89ac03447cc8cf44e763f5c529250
SHA256493f0fcbf0d6ace1fa5e56c789b49ff42c5fe6a430a07fa5bad43d2b44a5da13
SHA5129df859867ffe995041c2c1171e83f32401e980f1213d3134efb8a63a8eb45b5ab9a256f0477955f9bb890baf49ed267ffc04d47109d53c9dec9a9b5b17f9f5cf
-
Filesize
46KB
MD59a3662a137f930386be6bdf47649458e
SHA15f97add92b67f7107132095ed4951487649ec70a
SHA256480b3e94f1ebcecce62441735f1d97103f6a8bfec3bdd61d66d1d7a8ec125173
SHA5125d3d5e8898b1fa9036b847f81e65e4be502e2554f7b3b82c21fef59bf625098cf238387db73fd721aefb80f0b93535c260dfb0d933051460dbc756699068e69c
-
Filesize
319B
MD5df26296d07a2804db53d8fa17896b0c4
SHA19f14190af64044c004766c15a62f5f4ff7f57d15
SHA256d1ebaf325dec4ead0a89e6ffefc2b6c01d91a240f2b303487055971c49e7490a
SHA51273dbf4215bee64be01c1488e389c195e533cadc5914cb54246eb691460fe14fb31df70d492d1f068a86f40da16d12edeaea75389bf9a912384bd70c2ae3b4f79
-
Filesize
599B
MD5f675fec7ffca568d439d883a5b097717
SHA17eb108b28d06814879488fc7ecefe7c8b4bdff12
SHA256d0288c9ad6287f69d7039faf9d5c4428cad88b5f15836e51420d23f6304927bd
SHA512533c2e60e6b2a492655ef78db97825f36df7e77e1898767102457f746c0cd2c2376077e8aa8a4dfe2d628f38487d5b37e5a9428aded2adfd1178be5857bef632
-
Filesize
825B
MD52326a276445cfca4dbe9305a7566cce5
SHA1658c09fce07a275f05d93540345964883c71732a
SHA2569e105cdf1431cc1513ace2f23e9daad730947ede07ec8a401862c64530407c2e
SHA51243ee71c07c0e4840b6d5f67ad3c1d86192e16dd6c77629702828118843199f3ff8001b0d29acf4b4975a94c17063ddbf9c172f84653aac4a093ae51865e3344d
-
Filesize
1KB
MD58b8f9eba027a0b4acb15c950f1253e7e
SHA1a20a5d04540a9dbde079b34a462eaa81cc355283
SHA25622609c76269757b1ca1d38e5a4878b302c9eae7798c1eac704fcae7f03e69636
SHA5124361cf7de74180c337c815a4c17e7691a8e546367225aaee87b91d65eb69e5b9a0d14b658ea4604762341c11208afd1622bae95f14aa215752e4a63bc21224bb
-
Filesize
1KB
MD59275b1bbb6662bd22d438f365820799a
SHA10ed279b586cb53feb94e66907ff5e0b25bb6aa6b
SHA2565279b022528466b82e30b4c86f01f679bf0a568b1a1b8e361bee7139efe03aac
SHA51251b79bacb352469735bb37f134623d915c54379402a6c50f72e5da13971e418811d7b4b5e0c2e6ce8dc7ee16b8cd880b6840dc27b5322dacedbb356e7b855bb9