Analysis
-
max time kernel
280s -
max time network
281s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 18:39
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
5.0
217.195.153.81:50002
-
install_file
Mason.exe
Signatures
-
Asyncrat family
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a00000002431e-817.dat family_xenorat behavioral1/memory/1752-828-0x0000000000AD0000-0x0000000000AF6000-memory.dmp family_xenorat -
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/files/0x000800000002431a-604.dat family_xworm behavioral1/memory/1496-629-0x0000000000EF0000-0x0000000000F1E000-memory.dmp family_xworm behavioral1/files/0x000a000000024328-895.dat family_xworm behavioral1/memory/4124-904-0x000002EC1AEE0000-0x000002EC1AF20000-memory.dmp family_xworm behavioral1/memory/4124-1225-0x000002EC35740000-0x000002EC3574E000-memory.dmp family_xworm behavioral1/memory/1888-1262-0x00000000005D0000-0x00000000005FE000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 20 IoCs
description pid Process procid_target PID 5296 created 3508 5296 Best.exe 56 PID 5296 created 3508 5296 Best.exe 56 PID 5296 created 3508 5296 Best.exe 56 PID 5004 created 3508 5004 updater.exe 56 PID 5004 created 3508 5004 updater.exe 56 PID 5004 created 3508 5004 updater.exe 56 PID 5004 created 3508 5004 updater.exe 56 PID 5996 created 3508 5996 testo.exe 56 PID 5996 created 3508 5996 testo.exe 56 PID 5996 created 3508 5996 testo.exe 56 PID 5996 created 3508 5996 testo.exe 56 PID 3460 created 3508 3460 updater.exe 56 PID 5084 created 3508 5084 testo.exe 56 PID 5084 created 3508 5084 testo.exe 56 PID 5084 created 3508 5084 testo.exe 56 PID 3460 created 3508 3460 updater.exe 56 PID 3460 created 3508 3460 updater.exe 56 PID 5084 created 3508 5084 testo.exe 56 PID 3460 created 3508 3460 updater.exe 56 PID 3460 created 3508 3460 updater.exe 56 -
Xenorat family
-
Xmrig family
-
Xworm family
-
XMRig Miner payload 13 IoCs
resource yara_rule behavioral1/memory/5004-519-0x00007FF7042F0000-0x00007FF7048A8000-memory.dmp xmrig behavioral1/memory/5448-545-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-555-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-573-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-587-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-599-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-617-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-677-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-753-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/5448-805-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/3460-861-0x00007FF6C5990000-0x00007FF6C5F48000-memory.dmp xmrig behavioral1/memory/5448-869-0x00007FF7E9510000-0x00007FF7E9CFF000-memory.dmp xmrig behavioral1/memory/1464-885-0x00007FF6A4E10000-0x00007FF6A55FF000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 924 powershell.exe 756 powershell.exe 5152 powershell.exe 2696 powershell.exe 5900 powershell.exe 5876 powershell.exe 5056 powershell.exe 4544 powershell.exe 544 powershell.exe 6080 powershell.exe 2996 powershell.exe 5072 powershell.exe -
Downloads MZ/PE file 6 IoCs
flow pid Process 140 6120 chrome.exe 147 6120 chrome.exe 160 6120 chrome.exe 173 6120 chrome.exe 62 6120 chrome.exe 62 6120 chrome.exe -
.NET Reactor proctector 7 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0009000000024254-373.dat net_reactor behavioral1/memory/4556-385-0x0000000000EE0000-0x0000000000F30000-memory.dmp net_reactor behavioral1/files/0x000800000002431a-604.dat net_reactor behavioral1/memory/1496-629-0x0000000000EF0000-0x0000000000F1E000-memory.dmp net_reactor behavioral1/files/0x000a00000002431e-817.dat net_reactor behavioral1/memory/1752-828-0x0000000000AD0000-0x0000000000AF6000-memory.dmp net_reactor behavioral1/memory/1888-1262-0x00000000005D0000-0x00000000005FE000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation Winrar.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation SecurityHealth.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation Fresh.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation Winrar.exe -
Executes dropped EXE 16 IoCs
pid Process 4556 Winrar.exe 5148 Winrar.exe 5296 Best.exe 5004 updater.exe 1512 Winrar.exe 4876 Winrar.exe 1496 Update.exe 5996 testo.exe 3460 updater.exe 5084 testo.exe 1752 SecurityHealth.exe 4264 SecurityHealth.exe 5576 taskhostw.exe 4124 Fresh.exe 624 nlq4hndd.da3.exe 1888 taskhostw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "C:\\Users\\Admin\\AppData\\Roaming\\taskhostw.exe" Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 172 raw.githubusercontent.com 173 raw.githubusercontent.com 60 raw.githubusercontent.com 61 raw.githubusercontent.com 127 raw.githubusercontent.com 128 raw.githubusercontent.com 139 raw.githubusercontent.com 140 raw.githubusercontent.com 147 raw.githubusercontent.com 160 raw.githubusercontent.com 62 raw.githubusercontent.com 146 raw.githubusercontent.com 159 raw.githubusercontent.com -
Power Settings 1 TTPs 25 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4564 cmd.exe 1312 powercfg.exe 4900 cmd.exe 2028 powercfg.exe 5564 powercfg.exe 4556 cmd.exe 5544 cmd.exe 1720 powercfg.exe 4620 powercfg.exe 5856 powercfg.exe 3320 powercfg.exe 1616 powercfg.exe 1212 powercfg.exe 5244 powercfg.exe 5104 powercfg.exe 1916 cmd.exe 4844 powercfg.exe 4808 powercfg.exe 1640 powercfg.exe 4896 powercfg.exe 5592 powercfg.exe 5300 powercfg.exe 2752 powercfg.exe 3052 powercfg.exe 3956 powercfg.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\MasonFresh.exe svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5004 set thread context of 4992 5004 updater.exe 153 PID 5004 set thread context of 5448 5004 updater.exe 154 PID 3460 set thread context of 372 3460 updater.exe 225 PID 3460 set thread context of 1464 3460 updater.exe 226 -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Chrome\updater.exe Best.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Chrome\updater.exe testo.exe File created C:\Program Files\Google\Chrome\updater.exe testo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winrar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winrar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecurityHealth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winrar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecurityHealth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Winrar.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3600 timeout.exe 3168 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133872287862895787" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\DisplayName = "Chrome Sandbox" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Moniker = "cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Children chrome.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings chrome.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4504 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2180 schtasks.exe 1156 schtasks.exe 5420 SCHTASKS.exe 408 SCHTASKS.exe 4776 schtasks.exe 3668 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1496 Update.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5352 chrome.exe 5352 chrome.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 4556 Winrar.exe 5148 Winrar.exe 5148 Winrar.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5352 chrome.exe 5352 chrome.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5296 Best.exe 5296 Best.exe 5296 Best.exe 5296 Best.exe 544 powershell.exe 544 powershell.exe 544 powershell.exe 5296 Best.exe 5296 Best.exe 5004 updater.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 904 OpenWith.exe 1512 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe Token: SeShutdownPrivilege 5352 chrome.exe Token: SeCreatePagefilePrivilege 5352 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5352 chrome.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe 5232 taskmgr.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
pid Process 5148 Winrar.exe 3192 OpenWith.exe 5760 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 4876 Winrar.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 904 OpenWith.exe 1496 Update.exe 624 nlq4hndd.da3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5352 wrote to memory of 3708 5352 chrome.exe 86 PID 5352 wrote to memory of 3708 5352 chrome.exe 86 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 1936 5352 chrome.exe 87 PID 5352 wrote to memory of 6120 5352 chrome.exe 88 PID 5352 wrote to memory of 6120 5352 chrome.exe 88 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 PID 5352 wrote to memory of 3516 5352 chrome.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1168 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2872
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:3460
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exeC:\Users\Admin\AppData\Roaming\taskhostw.exe2⤵
- Executes dropped EXE
PID:5576
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exeC:\Users\Admin\AppData\Roaming\taskhostw.exe2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1520
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2036
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2784
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3036
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3408
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/DexterG0/XC/2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5352 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc891edcf8,0x7ffc891edd04,0x7ffc891edd103⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1988,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1984 /prefetch:23⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1444,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2260 /prefetch:33⤵
- Downloads MZ/PE file
PID:6120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2364,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2396 /prefetch:83⤵PID:3516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:13⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3252 /prefetch:13⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4380,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4404 /prefetch:23⤵PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5108,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5204 /prefetch:83⤵PID:1152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5728,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5244 /prefetch:83⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5240,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5780 /prefetch:83⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5772,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5812 /prefetch:83⤵PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5740,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5804 /prefetch:83⤵PID:1876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5752,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5456 /prefetch:83⤵PID:3268
-
-
C:\Users\Admin\Downloads\Winrar.exe"C:\Users\Admin\Downloads\Winrar.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Winrar" /tr '"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:3236 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Winrar" /tr '"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF59B.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3600
-
-
C:\Users\Admin\AppData\Local\Temp\Winrar.exe"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5148
-
-
-
-
C:\Users\Admin\Downloads\Best.exe"C:\Users\Admin\Downloads\Best.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:5296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4400,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5496 /prefetch:83⤵PID:4604
-
-
C:\Users\Admin\Downloads\Winrar.exe"C:\Users\Admin\Downloads\Winrar.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Winrar" /tr '"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:4524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Winrar" /tr '"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6F5A.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5916 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\Winrar.exe"C:\Users\Admin\AppData\Local\Temp\Winrar.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4876
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5484,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4456 /prefetch:83⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4424,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4396 /prefetch:83⤵PID:5988
-
-
C:\Users\Admin\Downloads\Update.exe"C:\Users\Admin\Downloads\Update.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Update.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\taskhostw.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:5152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2696
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "taskhostw" /tr "C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=1496,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5132 /prefetch:83⤵PID:632
-
-
C:\Users\Admin\Downloads\testo.exe"C:\Users\Admin\Downloads\testo.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
PID:5996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5944,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5472 /prefetch:83⤵PID:892
-
-
C:\Users\Admin\Downloads\testo.exe"C:\Users\Admin\Downloads\testo.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
PID:5084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5896,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5576 /prefetch:83⤵PID:1144
-
-
C:\Users\Admin\Downloads\SecurityHealth.exe"C:\Users\Admin\Downloads\SecurityHealth.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\SecurityHealth.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\SecurityHealth.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4264 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "SecurityHealth" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C26.tmp" /F5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1156
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5996,i,3159983081995060091,13636360923906812963,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5964 /prefetch:83⤵PID:1940
-
-
C:\Users\Admin\Downloads\Fresh.exe"C:\Users\Admin\Downloads\Fresh.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\nlq4hndd.da3.exe"C:\Users\Admin\AppData\Local\Temp\nlq4hndd.da3.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:624
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonFresh.exe" /tr "'C:\Users\Admin\Downloads\Fresh.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5420 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4772
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "MasonFresh.exe" /tr "'C:\Users\Admin\Downloads\Fresh.exe'" /sc onlogon /rl HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:408 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1804
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5232
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:4556 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1640
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:3320
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:4896
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:3956
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#vjxszzlc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:544
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:5116
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:4564 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1312
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5592
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:1616
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1212
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#vjxszzlc#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6080
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:4992
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:5448
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
PID:4900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:5900
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:5544 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:5244
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5300
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:1720
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:5104
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kehcpg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
PID:2996
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:5056
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:4900 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:2028
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:2752
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:5856
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:3052
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kehcpg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
PID:5072
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1916 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:4620
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:4844
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:5564
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:4808
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kehcpg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4544
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:6092
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:372
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1464
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:1512
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4584
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5720
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:6016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5392
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4908
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:5652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4680
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2732
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:6048
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3192
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5760
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:904 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\XWorm_V5.6.rar2⤵
- Opens file in notepad (likely ransom note)
PID:4504
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\077ea32e-29a3-47c2-a4e8-eb9b05ec4c28.tmp
Filesize649B
MD5c413ebed3ad4fdc994a67fa1cc109006
SHA1be8391529598177153c06d7cf337edc512e285e8
SHA256714a07784d028f4718a8a089ab5f2073e69aed644d418b21cccb05d0e879024a
SHA5129bfc669f722f87eb3114532197935c6a4365a8e0c0c152ad8bcb7fa1fa751cb0fcca292996e508d6435c9cefabec1d014e7ea498d113665982cabfa670859304
-
Filesize
162KB
MD5f1e821fdc7acbc443519b45e22a2e662
SHA101be759a308f889e1a306bc0788766fbaf96fa12
SHA2568192859945f673073df1b4fa3e1cf64fd03739838829f9cb714d5b7198068ebb
SHA512dcdf56a45ac7fc65b8cd40085fa19c05526f93b022a37920d1e6614e284d7e3eaadc72172e13f74785e3de72a5bd52ca306f6dab83520e40029a179a453b50a4
-
Filesize
2KB
MD528a258381e8342ecbc9e6359bad4f557
SHA1e8a2154a11e7e5e086c510f843fb96628c7b0913
SHA2568827d371f4437a465402701b214b9edb0ad9a7e289203645506a12b6da25363e
SHA5126b6a064982607e71c25a22e1775d1ba2db7e04624898a6cd15857801fb92e9a96c64379a06c6a8d7cf8eb23cad0e461cd56a17807db9621632dec218d73f4152
-
Filesize
3KB
MD5d79cd4ad4ec5debee296729a2bc76383
SHA10093bc8f706574145a176fbebc39f7bde20e8d97
SHA2564b60c7c63fda503e3cdfe30ce60de54b405eb5eee20a45f7717440d66eb73821
SHA51259f4a9bdf7095f6173cc43371f26db8b45fa9afdabbb04850c1698b179e6d5869ed7d6b892c13643b81591afa73b14f1a5b7597c40a358ad39c14ec9902bca19
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD5cfa318cc6554cf2b55cbfd06594aa7c2
SHA155df1614028559c18d67b1b5013649b99972dce9
SHA25657d5bbe7a641d40116f49815b655590029132b6c1bf6ba63de9ae8354ae50471
SHA5126f44869aadbaa1356d53f236472a2c87964026808f41d38d138fa454c07bf9b42d2d99681bf83ab2bac44dfb436b8f58e362220932e756acbf25ec3fe7a25bf8
-
Filesize
11KB
MD5a1d80252d0efb20ebd45f870c3238acb
SHA1105b14a551c5dc6b862385f9c87a1266c5c0c9e3
SHA256ec0c9d407f3bb336dc0331d291ca57ec7c7c5c941c8e673b39a5da7b86694cd1
SHA512543a863a8650c9fb9b25180f859c51166409686198f3a29981196245e5cf6770ca11757f17289d0aa844bd61c49a3551b97e37bcbbf9d38504596fdc9406e02a
-
Filesize
11KB
MD5147fa2c4d6dde1627205275e0ae964e9
SHA15ac9e215554cc9ea0af8c4882e4490b0e9dcb0d3
SHA25631a0bc70949d0c642f634d9b7b25ac99c18f430a32ae76fe0d0dc9da359ed8f3
SHA5126173be31099ee043c22f8db1bed04b1ab788017c2231ce7489ba39fbbafaabb7f092d336e5f6f4bde818594236f714797b6834e51296a8bcfceccca6557bcd6a
-
Filesize
11KB
MD546f77ac30b3de1150cc98b3a211ddf9d
SHA1d0ba426611ddfb3e45c16cdf2bb3b2f1ef6cc3e6
SHA256143cb699f5cff7687ca7efa1cef618863a5b284a56e20b351aa1d5c29b071998
SHA51242c8a40cb912b95cf6fd14b4ad731a9bd9da9012385463bea49a4716c6c88d08472bf95623886d176c5a7f9903f51fde6c5a77fd8f39d6b8946773e4fd2cbd40
-
Filesize
11KB
MD5915b5b52714f9ea03df36a986023ff94
SHA1965a66d10ab79dc66458e63e48abbb1ddce0065e
SHA256936bd2786de0f7a8a4a1c680246329e3089116cccc6b87ecf6c934343959a90d
SHA512c4c86f66c67fd2ca3e2d5e7730190bd92b827ff63ec69423625e16b37d49712e0fb005ec5a27665297090f25bd1e239ecd5f08c17f59af5eb390bea51bc0cf7b
-
Filesize
11KB
MD54029bccf46b6bf35cac6dcabe6267541
SHA1a5a4b8144d7d09b6138ccd0841aed9d755d394b4
SHA256c51f20d6b9c45633fe7d7953cc15bf6d689956d62098944931a9563b6824815c
SHA512d79bf76631d3312fedc3a998a143b0ea12c44b78ee675e7a921cf775414dec359af65e56bc9eef5686cf73b034dfd09435bba81cfe9581409f5afb86a975c980
-
Filesize
11KB
MD513f78ee0c73c64b893e7235979776c81
SHA168bc0eed4e614a6d82cd37a4dc512209deef8426
SHA256fd0dac5d6d839281f96c08010019d1b4568008062b247223204edbae50d096fc
SHA5123c9c0a6a118950abf8f18a16ba458f4de95cf7cd7d447eae3d1d8db04ba686b27994bd32ce6718864d5cc15e8b199a4fc1beb0f8613f3af40ea19f6aee4cbf6a
-
Filesize
11KB
MD597a94e426a03162d53b3676a72207ac8
SHA186830084c8f431f8894571bdc5742c9cc957f4a7
SHA2567e3cfbb5e1c0f89f362d3a469c0271709aa3bfb8e9289ff5df56075447a1e3f0
SHA512a2ca709a115563cbdafecf50350328b5e3afb41ecaa3e9ecaa6266cb2e442a932ed0e27d6b296649c0b41c06eb8dc2d2725693caae5b289dab9c351d23e80978
-
Filesize
11KB
MD5207d6b0126e744a9831919a827268d34
SHA187de07d3f33a3cc4d24fc92b4c704ceac37a61e2
SHA25648c39fc9273ed6c95a1d2cd5d9c2dad2690de3a41db6f11724691d8b91fe1d3b
SHA512bc1b6a79f09a164c9aa7a12bd76e89bb3f23f8e8d428006f6f62613f3be73c9f4a721e15cb1ea902e186950411a0001dbb7f7621d814d9025b5e3923bee6f6a6
-
Filesize
15KB
MD50e041b8beb62109bc612bd433aecbfbd
SHA115b0515597c527f32376c2faf6d7f4084d208ab8
SHA256749129b2c7e5e151a012ba92a99b29c216369146a1469915fb7d4eaa4c1700f2
SHA512f8581544274d402fb6345c08b1bc8972b9156218704e2bed646a61e2af28029072a8c9eab331475d60647b2648f827d93b6eee8d386acb3c1fa14c35678f5573
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index
Filesize72B
MD59da96b2cf3f83b80e1594fef044f9bd1
SHA1d4b92e3a1e3a6d8791ba07a55000d64e1329be4b
SHA25620c21316f03f32e0766ee9cb3fdb797834d25c3a08e69deba0df5b96c2182161
SHA512eb897fcc92482951e64d7e41df28bdebf77c45fd8fab87eb273c3417a453594cd11104a84645e272b728476aa72aefdcd81d0d19cb0f8926f5fd4aa6a67fa974
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b882.TMP
Filesize48B
MD5c979d950fb1879c848e9f3ab87e1f37c
SHA14a33e73b3f5272ade100327ac8e9ee81432c0370
SHA256c454dd748fc352ac7f0a7cc4ba172e511eeffdba529fbe37cdedc004cb9d448d
SHA5120650fb22c5adcb6c9ddb11167b31d849240cebfd8a189bf21636e1f507fb4bab80e22bc674a6bf60fa59220358b5e22506cb917ed33b87dc35a7e94b8bf1b94c
-
Filesize
81KB
MD58851d3952135f735c9c40bc23b1e11c6
SHA117007c3beb0da85381e94b7587c718d4c4fbb086
SHA256364063e936b8ce769ee2fcbb0bcb3a48a5923018c29532f2b9f0b4a5adb57a83
SHA512a68fb802363d497ce955b5f26393b35e6a14ba6871ce825fe1e737bd9fbb8b24654d75857b4bc320b8bb424e14b9eb4ee0b32a31cbc4d29ca2d84f9ddae2a8c2
-
Filesize
80KB
MD551948f6d11bbcce0148ca68fc48ba9da
SHA142c2ae998946daaae35cf33f74fe7e35feaae3bc
SHA25665b1534a9d934a1305b3eb0c93b3729e2728422f1c83cf3268c5b7c86e6ed01f
SHA5124cb61b698b3fd024780cb6c831c7827afbdc9d8429d0722a76f0963f4ec8f8ad5d6a6170b7275d648fb3159f1e51fc07d27fcbdf545bbd9f2470ced5f15c6f7e
-
Filesize
81KB
MD5a27fd552bbf4818dab4466237d6d5752
SHA1975ae68f64b799a16fae7c34068157e5108a64a9
SHA256ad06a37ca6e52388603b7c01dbfc291dbe56d96f01add9aa13ac4fa6272a2940
SHA5122245fc1b8cd347ed7d50dbbe048ccc1db1d35022482474f261b97d6ad62badb6ed5a24639c3159904e4f3c86d6aae94ffcd82249598e8400fecd62db6bc64a74
-
Filesize
81KB
MD50cdb0f1acfa82896afc55bfa26d69c0a
SHA1097b1a29ec61286b6418770a2902e33f7e0932b0
SHA2563cfb2397fd30b2a5b0eeaa365e22f73b557a0df0d0cd576be772269c80c7f5b2
SHA512c6c14604f7084be296e6a2f3b02e307833c6c4c46937328ecca4ff78ecc96e9073b0577755173a9544735f0d080f576875b5783bceadd401914a9de57276010b
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
1KB
MD54455a4bcdfdd5e7b49ac580bf5dab082
SHA1c149722affaf3042c065c17c14de3b9918d78ee3
SHA256a27b67b229ef6ca1a69851c834e5a594023cff2b6a307c7dbfab3c322164a585
SHA512289fb684bbfd786937a2c1f5f02d3dab1e9300a16d347d53dc0db16d5d9bbc6f5c1ebd0767801c3ee34431554c8659303c1b2e86786cf5f795d16bd86b81820f
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5ee9f1be5d4d351a5c376b370adcf0eea
SHA11779cecfb13c6a2f0f2813ae65d0d91ebdcf5583
SHA25670600f0f93bca5f0548bfe5503513caadda31cbcd14dc007824b0925a8626e4b
SHA512fda7345f64a6352e99bb3f5d94e58751a71d45a27147f60da32d12ff0307dbe416f482f1b9950e52ce63cbb5f0e5c1647f72dbb7a05c5419ccd8b7980ea86754
-
Filesize
944B
MD5cae60f0ddddac635da71bba775a2c5b4
SHA1386f1a036af61345a7d303d45f5230e2df817477
SHA256b2dd636b7b0d3bfe44cef5e1175828b1fa7bd84d5563f54342944156ba996c16
SHA51228ed8a8bc132ef56971cfd7b517b17cdb74a7f8c247ef6bff232996210075e06aa58a415825a1e038cfb547ad3dc6882bf1ca1b68c5b360ef0512a1440850253
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
944B
MD5d998fd28330341cd1ed0d3a8ef1531a2
SHA12b1b6696cbd07cab9b5b01e1bc0a957715b668fb
SHA256b5fc1bf5e5414e6ea80e6681d6902942b042e546c543930c5625d618b3b738d4
SHA5120d11cb52c644b4888dbf1b66a68c24fd2591611aa002cd52f46a3afd93d36e59bc1ba6354cc5a619c01ac99d007eab385a912624b796cf7fa177e47167475c4a
-
Filesize
1KB
MD550a82c392500f0665db8fbeac1dc0b80
SHA11c6ce60dfc39e0eb24cc3e5b063efb4c1f9fe824
SHA256a990e4a4055dd9cafacdb1fbb813573c4e8fc0cd060c9d4afbd851bfac896428
SHA5126a56ba57bf6c3e398bdc49847dceeb506ea3e8b584bd154b64ac8d6c6758957622bc54d62e2121a1834371b56913f42ddf8b205342c0c0b2628b3b4d3e96aeca
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
153B
MD5c2b6f1ac953697a56d2aa6a7eae4150f
SHA1858ce419ceecab445d7b76f5eb96940781bc255b
SHA256c930786d276acb620c1e68eeee7a0f4abb13e82557c1416df4833a17378aba0e
SHA512c8a2291ba12ecab3cfbfb952fb5adb0fb1575cc550a60da09c05f2e3324e47413985c84d6ecfd7d981a202012040e3815c2dc7c6cddd986e76d1c81a7e12acb9
-
Filesize
1KB
MD50299ea7325b876385ff4781e402a92a0
SHA13de64c1c9044cbc17adc011a8dbf97b90e5fb1ea
SHA256cd8e54d55deb6d823cf91ad6092058d9a7ef5d927a70df5e99a67bed95fbc535
SHA512ca678702da2577a53a1d0bfc0415b461548187b31d4e2455905f940e49041fe5471a7de630bcc58d8d06368a7bb373aa2d80e7752f7d6505ef7d4ae11a8cd637
-
Filesize
153B
MD5c8edc4dbfb14382187ebd2002f9cead4
SHA17de57ade19e85c5b11f68580e4873743910bdb69
SHA256b1d7598adcbfb33602a49c02ab308e8d832b09d242c52665dc168ab779b7e8b9
SHA512162da6b97f6816d0d3e54f7b1b1908f24f6656afb8ffe8b4d8a63bc458ade1af1bc15681cac21591991cbb4fc4bc05b33f7103ed15bb3e1f819cae8e2f27b5dc
-
Filesize
231KB
MD5063d1f3ed2ad5d96871dd1910b1722bb
SHA14092e72b48a310bc15a2a127f78452829c2f080a
SHA2562aa37e753ce1273f6ee4968bec7e2381b79a85ffbd1ee3da1fe9b4c1ea3ec4cd
SHA512478a9c57abe95566ab6bf6c1af426149ea033db12cd4e450564ba91a398328a3fe70b74260a5b0d15b2c9ca799cd1e67a5eb7d3c0a563a02520911bc92484edb
-
Filesize
127KB
MD5e56cee3aba6280693ac9bcd2c4f184ec
SHA1e2ec215868b0a2528e5ee25eb89f9661527e2f78
SHA256c1f70fb2c07ec6e8a69d1bfc4998703481adf5301b44af75b125f11776da77f8
SHA512466732320ee94693bc8327826b1021e414c8b03c35c0a0302c5f98404b2886b1274a327804e8449f298454e76e6e69693746a77f767f6145a96430f4a15e4929
-
Filesize
5.7MB
MD5ca49f4a547b07ce42887b4b43b058d9b
SHA18b32a299430d3a3be7009abb064e8568e814c24e
SHA25675c586da01d32f155a7cb27fd91a00a4104fee81096787599fd28d5977b87f00
SHA512baeed4d334857195a40b5c3d1a4ac7f70a0a94b28052adcfa8738695c57afb427a5654f73b3ca3a0f3acefdc2f2e43bba870d3607ae48ba224bb516f9fdae20e
-
Filesize
5.7MB
MD54dbe7829b5828b34ee72986bd555f27c
SHA1847c0e333a5615ddd152b5f08b73831354b8659f
SHA256c01e5a1442cb86371dd1fbe9eafc769d7910cd8875e4f155f555e8a56d06728d
SHA512fb1dd38665886da6c3638a1f72e99f5d36b90851d7a0c1dfe57c00b65b4e5fc0488666cbb2c73ee89061906f051999a408e901d29f1e767f1914fb7185b1ed03
-
Filesize
298KB
MD51cf742e9639ecadac7b17c281d0a9d55
SHA1e54181bc0fdd92dd42943cefdc79af27e706ed24
SHA256eab31d151f9395d9e1414fcd86c44206925984e3c7e579fb15816eba338769be
SHA512764a5a21001fa3d6c3885d7c8fea96a44a593330edd1c8253c9a1ad4945d74910ea73e3a2144c3b1ff939392db944f29547a1451c16f3bddd801f031f3d5b70e
-
Filesize
22.6MB
MD55068a3b417e90396aa1daf49ff040781
SHA18b1600e598af84986cd19205e7df7a5f8bd41290
SHA256def5f494dc4f2f37b4465f17f37d014d7f3a0c5502155929377699ebc9a81647
SHA512c1ea022b9a3238118cdf86a0784d39006167729f801f5d34139dfdab4e17f6df83126b2fc53c8490e29560b15683cf6cff40645718c8580fd7fc7246a7765136
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD568c7431c8860466ed80f766b0741cee6
SHA1701c5575207dd378e0c6050072fe2ed1d2b0f1a5
SHA256bc4849c014cb53e50d04eb72319b2e4f9a09cb3acc7663110dac72caf47874c4
SHA51240a88954a126edf37a7cb8406e40283316262c0ae7f1a375008ae1776c41cf76324d38fdfd336c88b50e35f8089e62a080c9eab784476347fc774edf3b8db6fd
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD54af092e31db1384ca141f50e2754eeea
SHA15e6e8c987ed9df9c9bb373227c2c8dcfde24ccef
SHA25660e3e9177b248839a957af720477f1389a10334123eb6cb12ae347e40ab53f53
SHA512a4ac31719fcb1b0b594806b5d56fc2c335de7901538542aeffe0f78b9710aa5aecc78146ab5d131d32b56405df59c4f2be50bcafb7494d4996c154b39f8bf4fd
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD516e43b320f9ed0ddcbeed8fcceb40bf6
SHA1f4c24fcb31c81ad4db457cf34c047653b808fbd3
SHA25648777c9ed844ed59b0acdf7873e8a20aa0e5d2a0d9685e0349193ee278dbfddf
SHA512193dbbfa4c3bafaf5c8c572cea01dabe9a391d8a1f59e30fd467db7df47dadc1df93321453f734b3cf4c071ee0806193f86ad9ceba3b45ff8c6d17b04337abd9