Resubmissions
26/03/2025, 17:15
250326-vsy2ksy1cy 1026/03/2025, 13:00
250326-p8xwkavzc1 1026/03/2025, 12:53
250326-p4qlpaxkz6 1026/03/2025, 12:50
250326-p3esssxkx7 10Analysis
-
max time kernel
250s -
max time network
467s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
26/03/2025, 13:00
Static task
static1
Behavioral task
behavioral1
Sample
AxoCheat.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
AxoCheat.exe
-
Size
10KB
-
MD5
0d84b857213666d2946cd162f32d28d0
-
SHA1
856e6f634ae15e27550cbfb1210a313174a2deff
-
SHA256
297304093913381095220c0fc22bc6a4c64f4ed2f05a8bc0d71453fa6b7860e5
-
SHA512
7e42b0f5d9089417ce51384642dad234885465d490ee36e05ac43d9e8ab7b4bdc701cc7e57c03da37edf9683590e992a51b0baba61e91f325012e53a77b4df8f
-
SSDEEP
192:d950dmo9JSL75DuLzozbBLVbL/LaTSK0euttj+exz:d950dmo9JSL4LEzbvbL/LiSjeu7j+ex
Malware Config
Extracted
xworm
89.39.121.169:9000
-
Install_directory
%AppData%
-
install_file
RunShell.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3804-34-0x0000000000600000-0x0000000000616000-memory.dmp family_xworm behavioral1/files/0x00070000000281a0-374.dat family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/memory/4348-35-0x0000000000170000-0x00000000001B4000-memory.dmp family_stormkitty behavioral1/files/0x00070000000281a1-384.dat family_stormkitty -
Stormkitty family
-
Xworm family
-
Blocklisted process makes network request 10 IoCs
flow pid Process 148 4964 AxoCheat.exe 149 4964 AxoCheat.exe 157 6412 AxoCheat.exe 159 6412 AxoCheat.exe 219 9860 AxoCheat.exe 220 9860 AxoCheat.exe 224 9464 AxoCheat.exe 225 9464 AxoCheat.exe 230 8420 AxoCheat.exe 232 8420 AxoCheat.exe -
Downloads MZ/PE file 54 IoCs
flow pid Process 164 6668 AxoCheat.exe 173 7044 AxoCheat.exe 184 7036 AxoCheat.exe 189 7176 AxoCheat.exe 191 7528 AxoCheat.exe 15 1716 AxoCheat.exe 47 3940 AxoCheat.exe 65 6136 AxoCheat.exe 136 2248 AxoCheat.exe 138 4880 AxoCheat.exe 172 7124 AxoCheat.exe 179 6520 AxoCheat.exe 214 9768 AxoCheat.exe 76 5652 AxoCheat.exe 140 4640 AxoCheat.exe 159 6412 AxoCheat.exe 163 6656 AxoCheat.exe 171 6844 AxoCheat.exe 187 7184 AxoCheat.exe 193 7836 AxoCheat.exe 215 9740 AxoCheat.exe 80 2812 AxoCheat.exe 160 464 AxoCheat.exe 195 7732 AxoCheat.exe 220 9860 AxoCheat.exe 232 8420 AxoCheat.exe 144 4316 AxoCheat.exe 146 4928 AxoCheat.exe 156 5268 AxoCheat.exe 175 5652 AxoCheat.exe 185 7052 AxoCheat.exe 225 9464 AxoCheat.exe 58 1268 AxoCheat.exe 72 4196 AxoCheat.exe 135 4644 AxoCheat.exe 137 6064 AxoCheat.exe 183 7288 AxoCheat.exe 213 9792 AxoCheat.exe 178 3488 AxoCheat.exe 197 7432 AxoCheat.exe 198 7952 AxoCheat.exe 223 10140 AxoCheat.exe 227 10200 AxoCheat.exe 61 2652 AxoCheat.exe 63 2524 AxoCheat.exe 74 3280 AxoCheat.exe 78 4340 AxoCheat.exe 149 4964 AxoCheat.exe 152 3088 AxoCheat.exe 165 6696 AxoCheat.exe 167 6328 AxoCheat.exe 67 4976 AxoCheat.exe 143 5748 AxoCheat.exe 155 6032 AxoCheat.exe -
Uses browser remote debugging 2 TTPs 27 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 10056 chrome.exe 4776 chrome.exe 2308 chrome.exe 3276 chrome.exe 8744 chrome.exe 8548 chrome.exe 8540 chrome.exe 5084 chrome.exe 8724 chrome.exe 10196 chrome.exe 8216 chrome.exe 8556 chrome.exe 3112 chrome.exe 2316 chrome.exe 9284 chrome.exe 7240 chrome.exe 5592 chrome.exe 8628 chrome.exe 3388 chrome.exe 6200 chrome.exe 7612 chrome.exe 4724 chrome.exe 2024 chrome.exe 8752 chrome.exe 9332 chrome.exe 7232 chrome.exe 9684 chrome.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Control Panel\International\Geo\Nation AxoCheat.exe -
Executes dropped EXE 64 IoCs
pid Process 5560 blue.cc.exe 4936 fontWinnet.exe 1968 AxoCheat.exe 5324 fontWinnet.exe 3760 fontWinnet.exe 1416 blue.cc.exe 4848 blue.cc.exe 2948 blue.cc.exe 2784 blue.cc.exe 5048 blue.cc.exe 1160 blue.cc.exe 4688 blue.cc.exe 3048 blue.cc.exe 3312 blue.cc.exe 3328 blue.cc.exe 2876 blue.cc.exe 5084 blue.cc.exe 3928 blue.cc.exe 5012 blue.cc.exe 5884 XClient.exe 5772 Build.exe 2316 DCRatBuild.exe 5456 blue.cc.exe 3084 blue.cc.exe 5748 XClient.exe 6020 Build.exe 2680 blue.cc.exe 4340 DCRatBuild.exe 4820 blue.cc.exe 4844 XClient.exe 5116 blue.cc.exe 1888 blue.cc.exe 2668 Build.exe 1572 DCRatBuild.exe 2284 blue.cc.exe 5816 blue.cc.exe 5032 blue.cc.exe 5588 blue.cc.exe 3952 XClient.exe 4640 Build.exe 2696 DCRatBuild.exe 5652 XClient.exe 2176 Build.exe 4872 DCRatBuild.exe 3028 fontWinnet.exe 5180 XClient.exe 524 Build.exe 6040 DCRatBuild.exe 2616 fontWinnet.exe 5264 fontWinnet.exe 5796 fontWinnet.exe 2568 fontWinnet.exe 2960 fontWinnet.exe 5020 DCRatBuild.exe 3180 fontWinnet.exe 3876 DCRatBuild.exe 1360 fontWinnet.exe 1544 DCRatBuild.exe 3572 DCRatBuild.exe 1572 DCRatBuild.exe 2100 DCRatBuild.exe 5996 DCRatBuild.exe 4384 fontWinnet.exe 708 fontWinnet.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 55 IoCs
flow ioc 232 raw.githubusercontent.com 15 raw.githubusercontent.com 47 raw.githubusercontent.com 58 raw.githubusercontent.com 67 raw.githubusercontent.com 135 raw.githubusercontent.com 138 raw.githubusercontent.com 152 raw.githubusercontent.com 175 raw.githubusercontent.com 61 raw.githubusercontent.com 78 raw.githubusercontent.com 144 raw.githubusercontent.com 165 raw.githubusercontent.com 178 raw.githubusercontent.com 184 raw.githubusercontent.com 195 raw.githubusercontent.com 63 raw.githubusercontent.com 72 raw.githubusercontent.com 156 raw.githubusercontent.com 163 raw.githubusercontent.com 171 raw.githubusercontent.com 172 raw.githubusercontent.com 179 raw.githubusercontent.com 189 raw.githubusercontent.com 74 raw.githubusercontent.com 136 raw.githubusercontent.com 155 raw.githubusercontent.com 167 raw.githubusercontent.com 191 raw.githubusercontent.com 198 raw.githubusercontent.com 213 raw.githubusercontent.com 223 raw.githubusercontent.com 160 raw.githubusercontent.com 137 raw.githubusercontent.com 140 raw.githubusercontent.com 164 raw.githubusercontent.com 173 raw.githubusercontent.com 183 raw.githubusercontent.com 214 raw.githubusercontent.com 220 raw.githubusercontent.com 159 raw.githubusercontent.com 14 raw.githubusercontent.com 65 raw.githubusercontent.com 80 raw.githubusercontent.com 149 raw.githubusercontent.com 187 raw.githubusercontent.com 225 raw.githubusercontent.com 227 raw.githubusercontent.com 76 raw.githubusercontent.com 143 raw.githubusercontent.com 146 raw.githubusercontent.com 185 raw.githubusercontent.com 193 raw.githubusercontent.com 197 raw.githubusercontent.com 215 raw.githubusercontent.com -
Looks up external IP address via web service 49 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 82 ipinfo.io 124 ipinfo.io 216 ip-api.com 239 ipinfo.io 254 ipinfo.io 238 ipinfo.io 241 ipinfo.io 243 ipinfo.io 126 ipinfo.io 128 ipinfo.io 203 ipinfo.io 249 ipinfo.io 255 ipinfo.io 81 ipinfo.io 121 ipinfo.io 200 ipinfo.io 208 ipinfo.io 257 ipinfo.io 258 ipinfo.io 263 ipinfo.io 122 ipinfo.io 125 ipinfo.io 201 ipinfo.io 228 ipinfo.io 247 ipinfo.io 250 ipinfo.io 259 ipinfo.io 265 ipinfo.io 240 ipinfo.io 245 ipinfo.io 256 ipinfo.io 262 ipinfo.io 268 ip-api.com 206 ipinfo.io 222 ipinfo.io 229 ipinfo.io 235 ipinfo.io 236 ipinfo.io 251 ipinfo.io 267 ipinfo.io 123 ipinfo.io 234 ipinfo.io 246 ipinfo.io 266 ipinfo.io 84 ip-api.com 244 ipinfo.io 253 ipinfo.io 260 ipinfo.io 261 ipinfo.io -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\fr-FR\6203df4a6bafc7 fontWinnet.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\lsass.exe fontWinnet.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\apppatch\es-ES\cc11b995f2a76d fontWinnet.exe File created C:\Windows\tracing\csrss.exe fontWinnet.exe File created C:\Windows\tracing\886983d96e3d3e fontWinnet.exe File created C:\Windows\apppatch\es-ES\winlogon.exe fontWinnet.exe File created C:\Windows\Prefetch\ReadyBoot\AxoCheat.exe fontWinnet.exe File created C:\Windows\Prefetch\ReadyBoot\b3d072a44154a6 fontWinnet.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 14 IoCs
pid pid_target Process procid_target 5840 4640 WerFault.exe 204 2392 2176 WerFault.exe 214 2164 2668 WerFault.exe 189 7280 3104 WerFault.exe 396 10720 8896 WerFault.exe 942 7764 4428 WerFault.exe 735 6364 11140 WerFault.exe 514 6296 9200 WerFault.exe 624 10876 7136 WerFault.exe 866 3976 7400 WerFault.exe 575 4808 7632 WerFault.exe 583 6988 6644 WerFault.exe 827 7188 8292 WerFault.exe 908 5448 5948 WerFault.exe 978 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AxoCheat.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5780 PING.EXE 4644 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 64 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 7748 cmd.exe 8816 netsh.exe 4724 cmd.exe 4560 cmd.exe 10716 netsh.exe 6112 cmd.exe 8692 cmd.exe 9932 netsh.exe 8536 cmd.exe 6252 netsh.exe 10124 netsh.exe 5080 netsh.exe 9840 netsh.exe 4564 netsh.exe 2604 netsh.exe 5284 netsh.exe 10456 netsh.exe 4920 cmd.exe 9860 cmd.exe 11032 netsh.exe 5324 cmd.exe 5036 netsh.exe 7428 netsh.exe 9264 netsh.exe 7952 netsh.exe 6916 netsh.exe 9112 netsh.exe 9920 netsh.exe 8712 cmd.exe 6732 cmd.exe 5036 netsh.exe 5896 cmd.exe 7452 netsh.exe 10352 netsh.exe 10360 netsh.exe 1772 netsh.exe 1104 netsh.exe 8560 cmd.exe 8292 netsh.exe 7920 netsh.exe 472 cmd.exe 10872 netsh.exe 4688 cmd.exe 4968 cmd.exe 7992 cmd.exe 10052 netsh.exe 9812 netsh.exe 7004 cmd.exe 4364 cmd.exe 9048 netsh.exe 2192 netsh.exe 9676 netsh.exe 6312 cmd.exe 6632 cmd.exe 4196 cmd.exe 8836 cmd.exe 8504 netsh.exe 6472 cmd.exe 8556 cmd.exe 6920 netsh.exe 6088 cmd.exe 9364 netsh.exe 8148 cmd.exe 10876 cmd.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 46 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings fontWinnet.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000_Classes\Local Settings DCRatBuild.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 472 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4644 PING.EXE 5780 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4348 Build.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe 4936 fontWinnet.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 4776 chrome.exe 8628 chrome.exe 8628 chrome.exe 8628 chrome.exe 9332 chrome.exe 9332 chrome.exe 9332 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1716 AxoCheat.exe Token: SeDebugPrivilege 3940 AxoCheat.exe Token: SeDebugPrivilege 1268 AxoCheat.exe Token: SeDebugPrivilege 2652 AxoCheat.exe Token: SeDebugPrivilege 2524 AxoCheat.exe Token: SeDebugPrivilege 6136 AxoCheat.exe Token: SeDebugPrivilege 4976 AxoCheat.exe Token: SeDebugPrivilege 4196 AxoCheat.exe Token: SeDebugPrivilege 3280 AxoCheat.exe Token: SeDebugPrivilege 5652 AxoCheat.exe Token: SeDebugPrivilege 4340 AxoCheat.exe Token: SeDebugPrivilege 2812 AxoCheat.exe Token: SeDebugPrivilege 3804 XClient.exe Token: SeDebugPrivilege 4348 Build.exe Token: SeDebugPrivilege 4936 fontWinnet.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeDebugPrivilege 1968 AxoCheat.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeShutdownPrivilege 4776 chrome.exe Token: SeCreatePagefilePrivilege 4776 chrome.exe Token: SeDebugPrivilege 5324 fontWinnet.exe Token: SeDebugPrivilege 3760 fontWinnet.exe Token: SeDebugPrivilege 5884 XClient.exe Token: SeDebugPrivilege 5772 Build.exe Token: SeDebugPrivilege 5748 XClient.exe Token: SeDebugPrivilege 6020 Build.exe Token: SeDebugPrivilege 4844 XClient.exe Token: SeDebugPrivilege 2668 Build.exe Token: SeDebugPrivilege 3952 XClient.exe Token: SeDebugPrivilege 4640 Build.exe Token: SeDebugPrivilege 5652 XClient.exe Token: SeDebugPrivilege 2176 Build.exe Token: SeDebugPrivilege 3028 fontWinnet.exe Token: SeDebugPrivilege 5180 XClient.exe Token: SeDebugPrivilege 524 Build.exe Token: SeDebugPrivilege 2616 fontWinnet.exe Token: SeDebugPrivilege 5264 fontWinnet.exe Token: SeDebugPrivilege 2568 fontWinnet.exe Token: SeDebugPrivilege 5796 fontWinnet.exe Token: SeDebugPrivilege 2960 fontWinnet.exe Token: SeDebugPrivilege 3180 fontWinnet.exe Token: SeDebugPrivilege 1360 fontWinnet.exe Token: SeDebugPrivilege 4384 fontWinnet.exe Token: SeDebugPrivilege 708 fontWinnet.exe Token: SeDebugPrivilege 2996 fontWinnet.exe Token: SeDebugPrivilege 868 fontWinnet.exe Token: SeDebugPrivilege 4880 AxoCheat.exe Token: SeDebugPrivilege 2248 AxoCheat.exe Token: SeDebugPrivilege 4644 AxoCheat.exe Token: SeDebugPrivilege 6064 AxoCheat.exe Token: SeDebugPrivilege 3716 fontWinnet.exe Token: SeDebugPrivilege 4640 AxoCheat.exe Token: SeDebugPrivilege 5456 fontWinnet.exe Token: SeDebugPrivilege 5748 AxoCheat.exe Token: SeDebugPrivilege 4316 AxoCheat.exe Token: SeDebugPrivilege 4928 AxoCheat.exe Token: SeDebugPrivilege 5512 fontWinnet.exe Token: SeDebugPrivilege 3088 AxoCheat.exe Token: SeDebugPrivilege 4964 AxoCheat.exe Token: SeDebugPrivilege 6032 AxoCheat.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 4776 chrome.exe 4776 chrome.exe 8628 chrome.exe 8628 chrome.exe 8628 chrome.exe 8628 chrome.exe 9332 chrome.exe 9332 chrome.exe 464 AxoCheat.exe 6696 AxoCheat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4348 wrote to memory of 6112 4348 Build.exe 110 PID 4348 wrote to memory of 6112 4348 Build.exe 110 PID 4348 wrote to memory of 6112 4348 Build.exe 110 PID 5840 wrote to memory of 4964 5840 DCRatBuild.exe 112 PID 5840 wrote to memory of 4964 5840 DCRatBuild.exe 112 PID 5840 wrote to memory of 4964 5840 DCRatBuild.exe 112 PID 6112 wrote to memory of 5496 6112 cmd.exe 114 PID 6112 wrote to memory of 5496 6112 cmd.exe 114 PID 6112 wrote to memory of 5496 6112 cmd.exe 114 PID 6112 wrote to memory of 4564 6112 cmd.exe 115 PID 6112 wrote to memory of 4564 6112 cmd.exe 115 PID 6112 wrote to memory of 4564 6112 cmd.exe 115 PID 6112 wrote to memory of 2696 6112 cmd.exe 116 PID 6112 wrote to memory of 2696 6112 cmd.exe 116 PID 6112 wrote to memory of 2696 6112 cmd.exe 116 PID 4348 wrote to memory of 4756 4348 Build.exe 118 PID 4348 wrote to memory of 4756 4348 Build.exe 118 PID 4348 wrote to memory of 4756 4348 Build.exe 118 PID 4756 wrote to memory of 3876 4756 cmd.exe 120 PID 4756 wrote to memory of 3876 4756 cmd.exe 120 PID 4756 wrote to memory of 3876 4756 cmd.exe 120 PID 4756 wrote to memory of 3796 4756 cmd.exe 121 PID 4756 wrote to memory of 3796 4756 cmd.exe 121 PID 4756 wrote to memory of 3796 4756 cmd.exe 121 PID 4964 wrote to memory of 3276 4964 WScript.exe 122 PID 4964 wrote to memory of 3276 4964 WScript.exe 122 PID 4964 wrote to memory of 3276 4964 WScript.exe 122 PID 3276 wrote to memory of 4936 3276 cmd.exe 124 PID 3276 wrote to memory of 4936 3276 cmd.exe 124 PID 4936 wrote to memory of 5896 4936 fontWinnet.exe 128 PID 4936 wrote to memory of 5896 4936 fontWinnet.exe 128 PID 5896 wrote to memory of 4600 5896 cmd.exe 130 PID 5896 wrote to memory of 4600 5896 cmd.exe 130 PID 5896 wrote to memory of 5780 5896 cmd.exe 131 PID 5896 wrote to memory of 5780 5896 cmd.exe 131 PID 1928 wrote to memory of 5628 1928 cmd.exe 134 PID 1928 wrote to memory of 5628 1928 cmd.exe 134 PID 1928 wrote to memory of 4644 1928 cmd.exe 135 PID 1928 wrote to memory of 4644 1928 cmd.exe 135 PID 4348 wrote to memory of 4776 4348 Build.exe 136 PID 4348 wrote to memory of 4776 4348 Build.exe 136 PID 4776 wrote to memory of 4564 4776 chrome.exe 137 PID 4776 wrote to memory of 4564 4776 chrome.exe 137 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 PID 4776 wrote to memory of 4792 4776 chrome.exe 138 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2067557190-3677960511-2209622391-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5588
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:4644
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5180
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:524 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:4516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4724
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1416
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1104
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3792
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1916
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:3388 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:3384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:6040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:1144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:3984
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5816
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5652
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4196 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5036
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:5728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6024
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3760
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 21044⤵
- Program crash
PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Executes dropped EXE
- Modifies registry class
PID:4872 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:1452
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:4032
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2680
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5796
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5456 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4640 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:4432
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4612
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5284
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:2316
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:5268
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4852
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 24204⤵
- Program crash
PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2696 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1064 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:5088
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:6136 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5884
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:5772 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4724 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1320
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1772
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:5900
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:4864
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:5948
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:2784
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:8628 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:8800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1952,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2576 /prefetch:35⤵PID:8776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2548,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2544 /prefetch:25⤵PID:8372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2112,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2492 /prefetch:85⤵PID:8672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3196 /prefetch:15⤵
- Uses browser remote debugging
PID:8744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3232 /prefetch:15⤵
- Uses browser remote debugging
PID:8752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4256,i,17206404164312768373,14608036374180076171,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4268 /prefetch:25⤵
- Uses browser remote debugging
PID:8724
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Executes dropped EXE
- Modifies registry class
PID:2316 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:4868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:5292 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5324 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1716
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2604
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4228
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:2060
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5048
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4372
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4660
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:10196 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:9220
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 22724⤵
- Program crash
PID:2164
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:1144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:1712
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5264
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:5652 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5748
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:6020 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6088 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:344
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5036
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:5456
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3808
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:976
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:9332 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x224,0x228,0x22c,0x8c,0x230,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:8268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2524,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:25⤵PID:7784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2028,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=2684 /prefetch:35⤵PID:6532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2148,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=2692 /prefetch:85⤵PID:6612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=3260 /prefetch:15⤵
- Uses browser remote debugging
PID:8556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=3280 /prefetch:15⤵
- Uses browser remote debugging
PID:8216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4152,i,10283603475693119918,11803149053155533482,262144 --variations-seed-version --mojo-platform-channel-handle=3176 /prefetch:25⤵
- Uses browser remote debugging
PID:3112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Executes dropped EXE
- Modifies registry class
PID:4340 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:4424
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:4588
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Executes dropped EXE
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵
- Executes dropped EXE
PID:5560 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:5496
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4564
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3876
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3796
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd104⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2080,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2072 /prefetch:24⤵PID:4792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2324,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2332 /prefetch:34⤵PID:3836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2496,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2652 /prefetch:84⤵PID:3436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3032,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3092 /prefetch:14⤵
- Uses browser remote debugging
PID:5592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3040,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3112 /prefetch:14⤵
- Uses browser remote debugging
PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4252,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4296 /prefetch:24⤵
- Uses browser remote debugging
PID:3276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4740,i,12496445953918612807,12088929743031110656,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4772 /prefetch:14⤵
- Uses browser remote debugging
PID:2024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5840 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8fVMPTp5td.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:4600
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5780
-
-
C:\Windows\Prefetch\ReadyBoot\AxoCheat.exe"C:\Windows\Prefetch\ReadyBoot\AxoCheat.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8fVMPTp5td.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\chcp.comchcp 650012⤵PID:5628
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4644
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1060
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI7A3E.txt1⤵
- Opens file in notepad (likely ransom note)
PID:472
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5840 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:6036
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:2548
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5324
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Modifies registry class
PID:520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:1168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:2008
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5020 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:1064
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 540 -p 5180 -ip 51801⤵PID:5284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4640 -ip 46401⤵PID:1156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2176 -ip 21761⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Executes dropped EXE
- Modifies registry class
PID:3876 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- Checks computer location settings
PID:560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:1508
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:1544 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:5152
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:1156
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Executes dropped EXE
- Modifies registry class
PID:3572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- Checks computer location settings
PID:4088 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:4844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4872
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:476
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:5288
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:2100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- Checks computer location settings
PID:4052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:4980
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Executes dropped EXE
- Modifies registry class
PID:5996 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:1432
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:1324
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:4828
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:3876
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Modifies registry class
PID:6080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵PID:2060
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵PID:2164
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Modifies registry class
PID:1048 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"2⤵
- Checks computer location settings
PID:5956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:4472 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"4⤵PID:6316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7856
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵PID:8896
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7004 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7868
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10872
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:6108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8896 -s 23924⤵
- Program crash
PID:10720
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:8068 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:4260
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:2088
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:4828
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9536
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:9480
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵PID:5948
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4968 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:5888
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9112
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6816
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:5648
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:2700
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:10056 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1c8,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:6220
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 19004⤵
- Program crash
PID:5448
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵PID:4828
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:4964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:3784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:9404
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:5200
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:6628
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵PID:7268
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:1060
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:11192
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10360
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6288
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6548
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:1240
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:4724 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:6792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵PID:5384
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:10516
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:4596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4876
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:760
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7752
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:6064 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9824
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:8920 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:10200
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2512 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:472 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7608
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8816
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:10220
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:7264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:7300
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6736
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:11032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2088 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:5128
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:4904
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7988
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6316
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5748 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7396
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:4908
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
PID:8292 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:6468
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7852
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6920
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:6904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6864
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7984
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:4560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8292 -s 23124⤵
- Program crash
PID:7188
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:5868 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:9464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:10104
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2488
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:1096
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6744
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5292
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7256
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7600
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:4428 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6312 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:7424
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:10276 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:10928
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:7368
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 24164⤵
- Program crash
PID:7764
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:9768 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:9036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:2572
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7704
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7188
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6592
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9944
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5268 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8004
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:6180
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵PID:6284
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6732 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6616
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5080
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:5780
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7120
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:10308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:7028 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:6628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:9036
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:10064
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:188
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:6032 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9384
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6820
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of FindShellTrayWindow
PID:464 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:10708
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Checks processor information in registry
PID:6172 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9860 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7560
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9840
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:7928
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:5888
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6900
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- System Location Discovery: System Language Discovery
PID:5208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:10428 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:8964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:8420
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7284
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3724
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:6328 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:10116
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:6644 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7748 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4836
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6568
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6916
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6908
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1808
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6916
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:7344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6644 -s 25604⤵
- Program crash
PID:6988
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:2188 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:10872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:8712
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:6308
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10220
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
PID:6412 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:7976 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7384
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:5860 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:8864
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3240
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10352
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:9112
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:9204
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:8704
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:6828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:10384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:6212
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:6412
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:6712
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8864
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:6656 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9476
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9852
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
PID:6668 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:6864 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:6932
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:7136 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8556 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:8588
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6504
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:7264
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:1340
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1048
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:6792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7136 -s 20524⤵
- Program crash
PID:10876
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7940 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:10320
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:9108
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7232
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:6696 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9112
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:9396
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:9692 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4920 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4600
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:11032
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:7752
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:8104
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4172
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:9764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:1260 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- System Location Discovery: System Language Discovery
PID:9552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:9280
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:9060
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:6844 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8852
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6444
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
PID:7044 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7656
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:6980 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6472 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:7444
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵PID:6892
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:6364
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2084
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:6840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:6316 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:1508
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:9980 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:5972
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7124 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7584
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8332
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5652 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:11104
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8964
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7624
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:3332 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6632 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7928
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7952
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:6236
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:7440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:8536
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7848
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:9752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:8720 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- System Location Discovery: System Language Discovery
PID:9872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:10880
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7120
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8924
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:6520 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8520
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7584
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7052 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:10276 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:6860
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:7732 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:8000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:872
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:8568
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10124
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:8504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:9968
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6160
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:10936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:4196 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:5860
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:6684
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7796
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7180
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7036 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:7176 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:6276
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9028
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
PID:7184 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9736
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:6180
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:8340 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:8408
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1984
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8504
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:10420
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:5852
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:6088
-
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:9536
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:9176
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:5084 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd105⤵PID:11172
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:10112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:11192
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:648
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:8116
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9848
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
PID:7288 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:11052
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7716
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:7432 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10716
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9556
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7528 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:7436
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9824
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
PID:7732 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9892
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7836 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10512
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:7952 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5868
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3740
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵
- Checks computer location settings
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:8492
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:8528 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8560 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1160
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9920
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:9952
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:2616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:8792
-
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:10716
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:10332
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:7232 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd104⤵PID:8316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1988,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=2000 /prefetch:24⤵PID:9396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2240,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:34⤵PID:8880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2404,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=2572 /prefetch:84⤵PID:7480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3248,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=3284 /prefetch:14⤵
- Uses browser remote debugging
PID:6200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=3296 /prefetch:14⤵
- Uses browser remote debugging
PID:8548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4052,i,445672500955475466,8034960663209646572,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:24⤵
- Uses browser remote debugging
PID:2316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Modifies registry class
PID:8628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵
- Checks computer location settings
PID:8792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:7212
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:9444
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:7916
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵
- Checks computer location settings
PID:556 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:8768
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:8784 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8692 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:7696
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9932
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:9984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:5016
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:10780
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:10400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Modifies registry class
PID:8852 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵PID:9016
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:5788 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:9560
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:2400
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:9132
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:3104 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4364 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:9784
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9364
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:8320
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:11172
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:8276
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:9256
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 23923⤵
- Program crash
PID:7280
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Checks computer location settings
- Modifies registry class
PID:772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵PID:4376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:6136
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:344
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:9840
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:7788
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:644
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:4748
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:7536
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵
- Checks computer location settings
PID:8284 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:8236 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8836 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:10056
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7428
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:3116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:10452 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:10820
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:9672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2784 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵
- Checks computer location settings
PID:4696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:7300
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:8316
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:8372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:8220
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:9432
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:9452 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7992 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4552
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10052
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:9324
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:8544
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:8704
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:10900
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:9600 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵PID:10028
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:8636
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:10280
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵
- Checks computer location settings
PID:9208 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:9272 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵PID:8692
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:8240
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8292
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:8872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:10780
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4488
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:10676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Modifies registry class
PID:1332 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵
- Checks computer location settings
PID:8280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:8748
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:1916
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:8360
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:8424
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵PID:10176
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
PID:6436 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10876 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:9328
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- System Location Discovery: System Language Discovery
PID:10232
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:7432
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:8340
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:7920
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2616
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
PID:7612 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x22c,0x230,0x234,0x204,0x208,0x7ffd7b6bdcf8,0x7ffd7b6bdd04,0x7ffd7b6bdd104⤵PID:8076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1944,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:34⤵PID:10588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2088,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:24⤵PID:10880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2444,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=2420 /prefetch:84⤵PID:5840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=3276 /prefetch:14⤵
- Uses browser remote debugging
PID:9684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3280,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=3320 /prefetch:14⤵
- Uses browser remote debugging
PID:9284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4112,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=1720 /prefetch:24⤵
- Uses browser remote debugging
PID:7240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4732,i,9281866719982441269,317071860702029344,262144 --variations-seed-version --mojo-platform-channel-handle=4676 /prefetch:14⤵
- Uses browser remote debugging
PID:8540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Checks computer location settings
- Modifies registry class
PID:9756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵PID:1212
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵PID:11132
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵PID:1436
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:9016
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"1⤵PID:7380
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:9740 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:9768 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:10720 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:9596
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:7632 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:10180
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:8524
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Location Discovery: System Language Discovery
PID:8120
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:10064
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:4560
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7840
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7632 -s 25164⤵
- Program crash
PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:8772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:10116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:10416
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:7868
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:8468
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:9792 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5336
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
PID:9860 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:11012
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:8972
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:7400 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8712 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:9576
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9264
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:10468
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:11044
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7084
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:7140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 20044⤵
- Program crash
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:10392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:4688
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:3748
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:6976
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
PID:10140 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7900
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4688 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:9600
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7920
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:8384 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7704
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:9112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵
- Checks computer location settings
PID:6312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:8320
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4980
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:4876
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10840
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
PID:9464 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:9096
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:9200 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8148 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:8680
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9676
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:10512
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:7628 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:6764
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:8084
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9200 -s 24044⤵
- Program crash
PID:6296
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Modifies registry class
PID:5788 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:9596
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:7960
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:10132
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10032
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:10200 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10696
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:9724
-
-
C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"C:\Users\Admin\AppData\Local\Temp\AxoCheat.exe"1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Checks computer location settings
PID:8420 -
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵PID:10064
-
-
C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\blue.cc.exe"2⤵
- Checks computer location settings
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵PID:7872
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 7872 -s 16484⤵PID:7284
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:7412 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:8536 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:8036
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6252
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:9152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:3760 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:7096
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:10340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Modifies registry class
PID:4312 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"4⤵PID:1808
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "5⤵PID:7868
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:10112
-
-
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"6⤵PID:4088
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2668 -ip 26681⤵PID:9588
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:5112 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:10984
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:7812
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9048
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:10976
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:3876
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5028
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:400
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:8128 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:3224
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:9824
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10456
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:400
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:10200
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:8924
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:8244
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:8704
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:6080 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:9496
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:8632
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2192
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:9520
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:5584
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:7856
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵PID:7000
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:10588 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4560 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:5796
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:9812
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:7548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:7656
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:9476
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:9240
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Checks processor information in registry
PID:10800 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:8428
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4104
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:10716
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:9404
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:10844
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:7068
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:8468
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:10808 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵PID:9736
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:9116
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7452
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:8504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:10376
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:9860
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:10076
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
PID:11140 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5896 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:540
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵PID:9944
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵PID:2192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:10976
-
-
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:9820
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4784
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11140 -s 24202⤵
- Program crash
PID:6364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3104 -ip 31041⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 8896 -ip 88961⤵PID:6496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4428 -ip 44281⤵PID:10440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 11140 -ip 111401⤵PID:3572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 6172 -ip 61721⤵PID:6056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 5112 -ip 51121⤵PID:10140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 2512 -ip 25121⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5860 -ip 58601⤵PID:6440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 8128 -ip 81281⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 10588 -ip 105881⤵PID:6956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 9452 -ip 94521⤵PID:1276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 9692 -ip 96921⤵PID:6508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 10800 -ip 108001⤵PID:7376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 7732 -ip 77321⤵PID:6260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 8236 -ip 82361⤵PID:8920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 7412 -ip 74121⤵PID:9060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 6980 -ip 69801⤵PID:10152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 1748 -ip 17481⤵PID:10200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 3332 -ip 33321⤵PID:10708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 9272 -ip 92721⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 10808 -ip 108081⤵PID:5128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 6284 -ip 62841⤵PID:8020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 8784 -ip 87841⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 6080 -ip 60801⤵PID:9508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 9200 -ip 92001⤵PID:7688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 7136 -ip 71361⤵PID:9340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 7400 -ip 74001⤵PID:8248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 7632 -ip 76321⤵PID:8204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 6644 -ip 66441⤵PID:1184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 8292 -ip 82921⤵PID:8200
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:6904
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:6516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 5948 -ip 59481⤵PID:2040
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /n "C:\Users\Admin\Desktop\ShowWatch.potm"1⤵PID:6052
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:7180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:9176
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:7932
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:1596
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1992 -prefsLen 27101 -prefMapHandle 1996 -prefMapSize 270279 -ipcHandle 2084 -initialChannelId {1c2434c0-3bfc-4e07-ae6e-ae8f0c78050a} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:4728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2448 -prefsLen 27137 -prefMapHandle 2452 -prefMapSize 270279 -ipcHandle 2472 -initialChannelId {a7eed8b5-0299-4741-b8fb-e836707d8afd} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵PID:10456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3944 -prefsLen 27277 -prefMapHandle 3948 -prefMapSize 270279 -jsInitHandle 3952 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3960 -initialChannelId {df28129d-92d0-436c-9e70-1108f7321947} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵PID:5496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4112 -prefsLen 27277 -prefMapHandle 4116 -prefMapSize 270279 -ipcHandle 4208 -initialChannelId {72f19e10-b0ce-405b-8215-ea2398bef9ff} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:10212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4532 -prefsLen 34776 -prefMapHandle 4536 -prefMapSize 270279 -jsInitHandle 4540 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4516 -initialChannelId {75565dbb-3f63-48b4-8d66-1b09d1a9a32c} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵PID:10320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5168 -prefsLen 35013 -prefMapHandle 5164 -prefMapSize 270279 -ipcHandle 5184 -initialChannelId {11f37cfb-39fa-435c-b4d5-4448f00df0f7} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵PID:8448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5352 -prefsLen 32900 -prefMapHandle 5356 -prefMapSize 270279 -jsInitHandle 5360 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5372 -initialChannelId {1c417d40-df4f-4d18-bc75-e9060df803ce} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵PID:8716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5568 -prefsLen 32952 -prefMapHandle 5572 -prefMapSize 270279 -jsInitHandle 5576 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5580 -initialChannelId {8f9b7700-877e-4c4d-accc-4f8c8c4dd804} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵PID:9180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5792 -prefsLen 32952 -prefMapHandle 5796 -prefMapSize 270279 -jsInitHandle 5800 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5808 -initialChannelId {78eaf0c1-562c-401c-b8ae-c2b6b6f3b4a4} -parentPid 1596 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1596" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵PID:3744
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5a920d9a66ac9d760692b58334058999b
SHA136410f04cb4c09c583d367969f4f08a8b4593966
SHA256451c8b3ac569e2d5c589999bf1222e6ea8571df3111d30e5dee78fef40d935b8
SHA512b196107bf3f79a8a2600deb5f2f3bae97535cc43b1354b8ba6ddbb105d1b3130880c9bd44ee6df9f51acc62ef0ffaf16f6e32db3275f386071dec4cb89169df3
-
Filesize
320B
MD5cfbbbbcf30fd47d6cb17af2f8e8438e9
SHA19050a70b8d3b990ee0e98602a21be0c391c922bc
SHA25685316e0df48833ec179a1bbd0d732bf70c455e99990be30d37085b0d00d0fcd2
SHA512d714e58e774cace2112c9c54ed2ade4a09351c9438741c637fe4605e8d20bc5ea7b1e4323c473330da5a7891e3df67105191a1d54a195a21cebac89e006f2555
-
Filesize
320B
MD5e31844c87a8464ca0c6a27fe14af4107
SHA155957653aefea1316c017bef5883fed924430a19
SHA256d9508a93453f5398e94e860b89d5382290a8cd9fc304bb0035081f43d175beae
SHA51258655dd4f95f49101c2037efaf37aa41b2ee324c8ca652390ccd669dec893355703014df78fd59e5756b95fb3812f8288171b0505f773b5650b96836e922517c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\000003.log
Filesize106B
MD5c441b448b2ed3281ec2d040b40aaf8a3
SHA10cdb52276b299da33a381dc57c23a987a4670eab
SHA2563a0abb41f1f0fe1382e1a68d716c9fe77e222a518a2d468ad4c98dd82b8f3b15
SHA5123eeb4f51e1f68b6ffda74ea9e6b027744e1b10bb30fae8f97790fd82874252a177e57bb8c9a291b4664b0116d00336576cef016d6fad344d375bbbaa0f0f9f53
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\LOG
Filesize404B
MD5e0d4c05b9a15b0e4d816fa2a054a7b1b
SHA180ca0722a6a1d4d401985693bd612df1e431f2bc
SHA25621321bf12621fba2aff7e4d082d4ca1141a265e6b544a73d1458a5b5046e69fd
SHA5123f3ee4bc3714c12e0827656ea4f2b2b68368eaf7ce060d59ac12565d23a1c2d5b7fa6178a7a4bb864345c1e70ee9ccbbb94da48eb704ee0a188bdcdf0c6b65cd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
3KB
MD585958b5fdeb5551fc218723a8caeed39
SHA1800a4f06f9ca2de81ba66f3a0194a0ef91bf6091
SHA2562251d42329f59f2a1b6e014af15cfcd95d93591bd0bd0e62da26ac18c7b31046
SHA512687becb062e650ef493f09bfa01704585522ce8cd089e744ed0d724bf5354c8af00f8839eba7dd6264a68c80e7ee60ba1eeb1b2634d566d5c1c22350ab2e0920
-
Filesize
5KB
MD5828e6ec6d42c63ffb1dab16ab7177e4f
SHA1aea70ea6446aede390add51d8fb3e56637e27539
SHA25644a76345be0ba705f514ac0c4e03bb616c1e3e31ffd663c4143b9bff20f397c2
SHA5120447098919806b343071207f0d7a23f26dca1c485e11ab8ba08f18f30a05e9acc96eac14f315775b6f0bf2e273851e42d1833624cfc12c249aca7fa2308dde7e
-
Filesize
336B
MD59fe735916724800391cf646ecdb98ef1
SHA1144e35f399b13e2e3304d2dcc17a0cfd646d666d
SHA256bcff11a31ea28cbf9f65c25ba02764ef9684a63126131635bf412e1fcfee4a56
SHA5120f3ea36d16166d945a07b571d09b60d2cb1093068c0b1f9dd682f9a0a016cb8f54e07772ad2f2c60ebf894261b2f568cc5d2ec824f1227d72b7e579ed22e9f71
-
Filesize
336B
MD54ac6ce36ada1ea49e2c45d46ee8cd8ab
SHA1688226ba8a97ff75ffef7f8bfd357f787a1a5e30
SHA25694fe72425686573dc0e51b1691265a893facd38d86736621b75066abc03a5420
SHA512b03667a811a6db9ccc1e9b1627bfb64eb41499881bdb30e01e69af253ee4f79db3fed9193988d0079a35ba5be574d78c15be463b990cdbfc13e18a1c35537de6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\67a473248953641b_0
Filesize64KB
MD575d8e9d067f7f235ce573fadfccace36
SHA1cfad5605a20dd05fb1bd9c52de02949ea76e01c3
SHA25680863898a87dbf0f7c8dbb78a1c1cff2a38b0456c97d4be0f20ccb9f54336b2a
SHA512aafddbef4b04fc719c953e84ac0ffcc41ebc386d640115c1f9ae9d1d749668ad3f9d30bde749844a3c4448b01773c7cec18b1192a8bc9c8328725b3597e33aac
-
Filesize
234B
MD5f59e6dd30e6f356ffeae069138ea4329
SHA12d963b98645aecae3eecb05d0b2ff8c7daee5be3
SHA256b18bbe0a3bfde0aa0ea9a792c27c39f06a7c6feb1f6886f2a90e646694e9e71c
SHA5121b207aeed9f35eeed5e9027af91fac861e7d8bad0665268a26650f84fd15a84981f2de2fd68cfd6db60d0e8be964f7dca6e9693ee6974fc419edf760016069d9
-
Filesize
348B
MD5c0a610ed5e0ec2ea2ec8f698634316ae
SHA12a3a34fc666b5d05d3960c8fe383e1916cd8f27c
SHA256cafe939bebab0925cae58edd6a4292d66e68dd556bcd2114f52a86326d64bfbe
SHA5129084a5d9a5ac87e07d03b796407681f44e63ef36f465e51720093d6dc1660b4bbdc6d1a253c91ec4c55fc5bc76ca20045a53efae4ea2e295e39e67c222b917d3
-
Filesize
348B
MD5a5ac340c270ea7e930e0ede089cb44f9
SHA19e587583c8eadfcb9299442be3aa9294bc1bf07e
SHA256ea06e2f5c1e44e8beac46536f9b870d1147a861e50f5628491078ecad2c197a3
SHA51278ac4ae98d56e26771518d2bfb51b4276c40970340d6956372185729ae2f6dab2ca85e46b96101692b71f5a8a69980e5f8314ff5cf1bc3ed4a5e585f86310d6f
-
Filesize
324B
MD5b5d8e7e99364be35d843c8bdc7c055a9
SHA1c39d98a289328cae159a4bbf7b42aa6421730da7
SHA256819d5289374053653a6616519bbe090be7418d1b61cc5d3afe1f3d5fb2db8f4f
SHA51285bd58f9a5669e2313f8ae956c0fcc8690a742e455a1556c5db2886da42328893c47ff9ee4a8390f478c48dcb711679735a44f7d7c68f66c4e91209b5312f0f9
-
Filesize
324B
MD542ea6335feb2b5211496f578a786ad36
SHA1b1eeabad06101de0fc30f55cc077f6ef11d63bc1
SHA2565b98208ff9dacf186a3acbd06631105a1572e9225d05d232aa7a551a0ecbbf4c
SHA512243ea02279b258e982a768a4a4d74f4c8e60784fbb50d4804e9747979fb0819325791b12c59d6c4d1a71269df862924a26d0433293c052a8e239300b3c87b829
-
Filesize
12KB
MD568c1edb6637b3bf12362df7360dad841
SHA129066e06db3a0317363062519ebe622383ebe730
SHA25627a320ea31eda0a3ed5c70f24c6576a280129196043ccd7bc244439fb9917a54
SHA512a19a01bdea7fd6727048cb91972e5f6bd80fd81b1fd61cd6e7ed3523fe5bfc48ff7c8d16129a62efd6303c3ab655f31a5e92c3b5c2555e9fb216d3be23d2d4b3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ddb37443-f211-4ba0-bdc8-853c0b623680.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
27KB
MD5d0d6515a71af70e4cb19fd48b3340b30
SHA1aeb34ad221c4aa823f76845c723bdcfc115cdf55
SHA256dd056fddee38b274bef7107c5e5fabd194673804cac9e17fc2853b189a7727de
SHA512cb8792068687c34092cb8fc0b18c2b8cabd36033d92e1fb430e34e15982c1bb1881612b575a48120a62569468b516c8000943e56747f808c238ff261799bba94
-
Filesize
317B
MD52c8fabb13c97222667a67244ef6df634
SHA1c91afb2b58546632b1b6cea39a1becc07bc9ab04
SHA256eceb76e96d488271928a18f90b3520cba1fb184dfe7fa3ea1edca00ce6fc88d7
SHA512b232665a84b5cdea779b2316736f1e670f6466bcfd5a36ce84d4bc10744df3ab4c71344e56168b96b8f6c24c915d0194cb701180fb9cb84d472947dbe88d44ed
-
Filesize
320B
MD581bfb3445e7a94f0a4bc6ad130c3dc20
SHA19cca08f6e25f4116244e0f7da30b710645c48873
SHA256e67ae4bb0dc5f0eb95e891b23cb6510c02c0f2c22751ad0939a7e4d6c8ff1330
SHA51228256bafea348677e235e869683fe07d41a7e0a8cbb2bfe03c1043469536fd4d27d951ee14ea006593af86e78057001c980aa9467fbe99996b3b0cbe02de028c
-
Filesize
1KB
MD5a4fee1f4f949b4dc5277d2c5e1b185eb
SHA125b84f971c9dcd60cf60659480df114cb7f49663
SHA256f9dccf3f1474f119750ca3a4fe8a292b6862baf07e90504a63a37fe8f7538a56
SHA512c98c55d530fb86b8afd017a43a6522bdfc9eba918c24908e3ef3b125607e54da048c61e1ec690d10fc1f966dce28d31f72b2abff2d8d6001bb27f6f552def072
-
Filesize
1KB
MD53186da0ed684cb54f4d79c8d014a1603
SHA1a06eba4edace66f460aa50f6d105c9d9c0537ca1
SHA25696f70698553a717ec354e4405460418c46c0a7d02341450773e4faf42a7851df
SHA51220cf2fa9bb4fdea560e93ffab585872f97c5020da4aa2503431816763bf7d6ce3c54395dc1925722fb5d5cfa9ab8a190a006effbecfee40f3da76f7e8d952f8b
-
Filesize
338B
MD552694652d5bee6167a5f52e799ae4693
SHA11b4c2e88161cb7fcbb34ba1846a25c96d95ec76f
SHA2565fd70eb8449f9e7cddc6e6e7ee2dfdfc39a3eda90772aa9bb00bbda04286eaf5
SHA51283d2f009f456999290276232874be5f75aacb494fb5239922a9c02b76abc2afc63bd5138771401e49bd25c532e4b9fe48367f4a5579ad68a79170b9701bb9cfb
-
Filesize
338B
MD561e8c15ea848e1ceb81c366f5be305fd
SHA1e2a298427645429add058d1c3336d736b2376557
SHA256bd2405890bca50bea1640f30ec0e877c3f524034f58277790a8df29ea6efa49a
SHA512da2aecee7190e563fcff2b8df6bf964ee151d3eb6d6d3fd5badf9abbf0cc47a67cb8c347e9078d83e2fd0bda2c6112452c8e68736fce26835232b05f1b4e479c
-
Filesize
44KB
MD55873bdfe6732d2df9691277a71491671
SHA1e56122fdb4b718c3cee477e69713889302fa1921
SHA256364dca96db59095534241d60f7c776c7f95ef62d28e751797debda0660c7b039
SHA51272374e0a9ecf19ea61abdc76982a5d052fdd0129e9fbbdb452232790aebbd54aa0de98606421007ae7cab16ec41f86ca6beaca174901f397e373f1c1f6982ab4
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
80KB
MD5def5b2f40d7b94437030b362c1c8747e
SHA1885a6dd6eb9b22a9d1354245d2f58a634266b7dc
SHA256a590805e0082311274e6cbfd59bb66ee81df2d8688c1934b963fbc7d764b1b26
SHA5121a9e6d8f2e4660022ed00f346e78d54774ae4021e910b0124af750e6258634a4f7cf99dcf7f6bb5f5ffe436f39ed2d220e78a25bd25c27ed8ccfcc69be46a458
-
Filesize
1KB
MD51eb759ec8a0d982d63773eb343e2a833
SHA1bd449e841a449dcbdc03fb8b06891ed8a57afa4e
SHA256496b42cced0d481317c95e60846b3995e6319b209dc72412a20a4824e1448f80
SHA51291d887b28ce755373890cde130b8dd27ad347b9f192a76b283db24205b2804627118c1f68807f0abd112fbda007bc68ecc8a59bf07598884846baf6917837371
-
Filesize
1KB
MD5064c368fab28dd79b38f9eaf55365f36
SHA1ef21744e26e232cda840b482ef77762266f59d36
SHA256c60398fce80d481b9c397d2f09c001601dc1448f7c9fbe22a60fea40acc14fbe
SHA512d5447ed7a5117cc892d162cc707334f349382aa3a879c2d851ae6d90362e5f42346f92776b82e4003b2069e1c66441d51a2280a9c439c1a4bc4ea08193466b72
-
Filesize
1KB
MD54528b72757d6fa0884d1928818768a3b
SHA1773cd07059ef3d43542798750042d4e736b2d4b4
SHA2564d9f492d3235b79f2a20401223a7d737da224e0e529db54833bd13f3e5de4c74
SHA51204db4d575af1b79ac5e94ecdfe01ebd32e338e7549a3b62e0e6f938afb3ed4bf037af37732f4d579a8dd09d55c1d34ebf8a90e54c0eb773fb215ed620e8715d0
-
Filesize
306KB
MD5e51eced877750bf8782e7894fcef1b6b
SHA1bb292e9022f66dcc6f782941f61b591dc159dc14
SHA2564917899fda6f73eae58923e0227bfbbdc8e67b4bb5de8f2d4973d3bb5c93c609
SHA512520ea3daa83e63f8bea6f6debfc59b41ab03414d07d161b6f6c34cc617ffc7c6e50ecc54170ddb1e1c9b370bade1f216218a04b0a6c3b2cc97c91cce9a5f139e
-
Filesize
213KB
MD554143e6bca0a75bb2c43e300d20aaeec
SHA1fa834d631bd8a525a980550a003b263989bb0b95
SHA25666e7d1e9cde03def9b5e499185f03d2c450becfef3d1cbec01e579955a4754d2
SHA512bd3a146b43d9bf217e979efcf8531e8ad32816246e491f0e1ab7bdd73dfbeb3f5098fbc217e1f0a18798faf74738e2116065cc32e389a821bdf45df5386353d0
-
Filesize
23B
MD5f19d961388cd1c4572942a4f1397d15d
SHA195a89992f4fe50c0a6f4351c3f93c14487087844
SHA256052caba139f51903bc4994a3cace4e65c87fd093b6efec8141e4a6c4625e380d
SHA51266a82f3216189a50df4ca19194a1eda2989e6635fc115508d9c0b2a33b3345f657a17214c52ed78999eb8a3e571199e70c3ae4854deaa7eb1f380af7f6f8fb09
-
Filesize
19B
MD5c5b94f01b5b97e31f9cec28fecefe0b1
SHA15a2f650235d6319696f02a10a0393b47dbddcd81
SHA256bf9eec15e97a4addb7f3b9a15f2de3b5499428750e3ecf1cbad5e3bad5e00548
SHA5128e6a75963a9e613ee3a5fe4032c42898904426c19541ec54404811482ef8aac4f84ff23bd80d72f0d33215dcde7d008fcd4687c79ba35cac5b4240c5ad5b109b
-
Filesize
17B
MD5964d5571d9a4fec576fe454162f2e844
SHA16234d1102a5012094dc8818bc045f7890d270905
SHA2566cfad5b342f80a79633747ee591775dbf46be34fbc793930e5de9aab7afb9995
SHA512402b81b47e62fa0d2b993eb01df725d1f3ec826ed76c0ac17d5ebaed048e6c7556ac2e1b3c0141e2347386cb5c7c74377c37f990ba9b5745f388181153b8a46c
-
Filesize
17B
MD5b80546283f231ee762dee4b33b0aa091
SHA1ec5a0f5581d8d9e9784f82b77e4e0eb187d78301
SHA256188352fe4a40938e0918eed1c4b0ae7266fb13c9de77330e04f192711d15c6f8
SHA512df1519614443b80b22a601ca4f1b4119eeaef0715fe913dd327a7c247986cba16cbbd7f55e32ea0557b5e5338897c0f82ac23e91d69836ad280c7f587d863d51
-
Filesize
19B
MD5c4efd9a7b61ebf43b608440be5e33369
SHA1926418256c277f1b11b575ec6e92ce6a844612f7
SHA256ed4280859199da5a8f25c0c6d533d0873460ac63368c14a69bbd863ea4bfb30f
SHA5129ea97363868d61d3d51bd3804d638b71ba8dc65260800b3a54051b4725cf08e9d9880a12422a549d94a339c7267e858a7ff5ca9428d64051657134b5c6c20745
-
Filesize
1KB
MD5a27225648c37ffe4dc1f341cc0dbcdc6
SHA1cae32f19c177c5837205073d448db491e053cd6c
SHA256c6e75464c454c6537beb57fb0d38113a4c85a0eb9f95be5af371a1ea295bf3a5
SHA512b16a0fb11ea211a4ec7dc1037c6c6417d6f9af5cdc2bd93e4b6409cc3835ea117c948c85bd7154331fdc5825f1ee879ee7ce0dc7376873c83bc5748679f05332
-
Filesize
1KB
MD54513ac34e18f34105023e21c4f564976
SHA1eb6b408f6b5d4b8b1d48782969501c5b07e28c35
SHA25612feb039540bea47bfc240c703bd4404db3662d68acc5aa7514938ecf6123251
SHA5124034b041ee122857d40d7da375595cab8024fda24e5636718eadc0a610ce936628c15f9301a84531b69bfdb21de627bf7f936136aff42d32c736d63446340384
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
227KB
MD5097afae0bfb53bb976e3b64a7c835223
SHA13a5f9f18249c17935099a403024e8c47c729d017
SHA256482c5f26c62ef00bf0f113a90502146d89f8c4c1f830769f5bc6c1e4cd14fe11
SHA512ec99c5e4d5cbe51c2fad09e2237c80a52c2b71e8b9f00247e366f479dc3088b3b4d652fda0420201b2769a6b98ff526a3c458ecf3a32a228ae0696d9e8b88ded
-
Filesize
207KB
MD57ad839647f03fdcbea59ad807f0a6e62
SHA10281187fd6f05558b85fbde151ddc0fedf361db6
SHA256d49a84eb58e48d03b1e5190ae65833967e033091e998dac1d1820688363bfdef
SHA512963851f6028991d2656bcbc6923052da717872f3ba72a40f5ad1c674ab22f0b8c7d70d382d8e53576f174b47ecd5fc7d36644d43b09bda170d94df2fe83047ed
-
Filesize
4KB
MD5261222a290ed23d24a6de1c0e69b281b
SHA169dbfc3b6a6963a5cbcf146f22aa69af99d5ae4d
SHA256c37b3fa1033f3cad8c17d2ba69718438da963d655949f91e5a596f9dbdba6ab2
SHA51299425b1b15b00e0b3be76f860660ef81891a53bfbbee8ee5618dc7d91b12fabc5ef41567d1018125dbe2d4a4191ad6ebcaf6f7269dceb20bdcdcfe515bde886e
-
Filesize
1KB
MD5d017f75a7cb5c5b11ab0ed6af959ab8b
SHA19c37967ce84d7ae5ebccfd2b34ddf9d53c6e3657
SHA25679e1ebbdf542bd53afc29a7a629c69c5009f60c86f5250335b16ab5043779821
SHA512cc1b331a0d2e32247b4846a1c8ff9ec89e142f75d11c1ea0cf7155f4dc1f54430ddaff3f1f135f4faeaf1d279b01e17c0cb9375035aea12efa41bf172ac43a1c
-
Filesize
1KB
MD59997e258b6430f3f76d1c330bd6e4286
SHA13861e368871ba878cb765cd2449255215baa6f40
SHA2561c4580a7f71e7ec4d044fb64b50cd5743dce656b9721e06c12c3c384e898973f
SHA512d023e8116914986c96f01a94e6b8d60fa4811f8b80f525b58d7f9c6403a8f7ad61f71921cd44a2b9b4304059bc7b3a08a04713bd38ebfa25bd8ddedefe3cd379
-
Filesize
2KB
MD5e01ff4b2b17c35d4ab11866519bafe3f
SHA10864035ad6fff6485dd22c9a8f4cc80318e8acad
SHA256a4347474fd53e2e5d2e38d838470e22f3abac3d5acb7876e5475b0fa6afa3f94
SHA512dbb6189233f186efac4c177145df4ed4f79bcaf38e206dfbba936b86d6604195381356fbbf8d6f32527a0f16280f101c11a2417cd741e4bbf600902ac54ebfe9
-
Filesize
3KB
MD54fd576c93b9c00c44e6bf0f0f9a2ab44
SHA19a29b4a545ffbd6dddc5aba076b172ea4b1f0ec5
SHA2565f96bdd6d9de46044f89e5e4d79a77dd28c0718aeecdf10182de79380ceb2c97
SHA512cd71dd4539f5db6a3345b7cda908e4d7712b448730796f745773ccba39ba7801c139e4826b20a5033d26de4dfec834a82c86d1b79d84360be08fc706c0900cd5
-
Filesize
3KB
MD5ee6e8052658bb3e910aeb1298ab0afb1
SHA15f2fd6fdf15045f1d98c001c6a16c8ff989e745c
SHA256531631614441be93ce038825a566f98c9a9753598eec7a390a19e8599858dd9a
SHA5122d7f1c3f6ca1be89acdc9540367aad98f39458c2983a857c987f23fcc7e5ab47425ef144fc3530302eb2aa73c0ac48eab646abeed681e622b147bea6ddf86061
-
Filesize
4KB
MD53ec31d88a898499e3f08660af6de1453
SHA1dbe766c34d9e0079f92b7bd810bc880fa2fce3ba
SHA256e1140e13aeb4e07ec6d835ff56f0ce0e96eb0606dcf6383274de42d9994d52ab
SHA51249010c3177bc6c98c1a5a957297fec1660b86d13e88d2c845dc2c1fb329d41aa758d8278aee0193838f4c94d3213527b2f4b1d3389ecf5940437fa9a2974a901
-
Filesize
170B
MD53fa0da8ce2915dc3b745a4ab0f8b1252
SHA13dce3ae095d1b8de030b6c3e6c4466afc7b8eb73
SHA256d0ba86c54d44da710a76abae10889c4360a84b386e4349bba20781098bcd1b7e
SHA5127d1f6ca458aef1ff2c8761a4e5065977cbc3cf99166be9040adef12b4d39358c9c06abe05a9c21c7a3ad4c44ced311d59bab9f61321b361145b3730c530b9339
-
Filesize
250KB
MD5b8f3934b55afbaa069717cd2e2eda6dd
SHA1b33071c576f2637bd679002f01ca68e4df5112ec
SHA2567cd58601d62de54c16bf279d2eb477a0e5b85f62cbe387268c1bec578db2a1e3
SHA5122bab25ed6f190e56a96986400e5004956d44e3c9fe6e95e0b6540e503ad232ed3c08c85aaf3926a7bab3041fdbe64e363785c07fce9c011fc09abf2c39fde0c1
-
Filesize
2.2MB
MD5730239632db99d16b9f2656950408bcc
SHA1ae877e836becf0b7727cf61c0277446c1c5ed381
SHA2566dbcdb70833bb9ac5656887e6eae082ade4d197bcf6516c70e10ab196a23d292
SHA512bd3b2973c54ee9754f19ef5eba73d9252de285c5d574611b01db0ea3f0c3c145686e319dc2a9f6b8aff94728eb1bfb8485a98152175cca5deed52b6318c16da5
-
Filesize
22B
MD576cdb2bad9582d23c1f6f4d868218d6c
SHA1b04f3ee8f5e43fa3b162981b50bb72fe1acabb33
SHA2568739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85
SHA5125e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f
-
Filesize
64KB
MD531d745f5009eeda2da51b2d05d9711c5
SHA126c27b236bed8cb2046acddcc1c7d7b642b7c610
SHA25637330d19e9479d225bf3934cf1b7bb233adc6bf0c8c876f181b814759d7c0b0f
SHA5128319478d1ef266243e26592edbef9acbb07eb6de059043981e7f824424501691d41eef4736f6fe05e7ffc718ed0133489d22bd850c7a6773f7f50bf34207da4b
-
Filesize
1.9MB
MD540be43dea63f04904cfd432ef46013f3
SHA1deefadb6117beb3f0ef9e05224ca8893b50752ea
SHA256a84860a7eebe804c80b1e8e7b295dbd44fc3cfe196b3e92739b4bbbc145a8796
SHA512f147eed51daec60c3212fcaae7a1b4cebbd87e87edb7f84e3ad235e5f34b2ae5aaa6fbcbb92b4fb682e9ab66b3bdcb35be905a8284bf7aa9dc68ab7a7cbd5b8c
-
Filesize
160KB
MD59b85a4b842b758be395bc19aba64799c
SHA1c32922b745c9cf827e080b09f410b4378560acb3
SHA256ecc8d7540d26e3c2c43589c761e94638fc5096af874d7df216e833b9599c673a
SHA512fad80745bb64406d8f2947c1e69817cff57cc504d5a8cdca9e22da50402d27d005988f6759eaa91f1f7616d250772c9f5e4ec2f98ce7264501dd4f436d1665f0
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
5.0MB
MD59e00c9266bbae0d0784ded607be9eb06
SHA1355c009646d407a07970093658ae53ff04ee6371
SHA25642d6473e90b0a37dfa7608b6aa85ed9dd67280abb51771079252907f459b2758
SHA512638c174757bc30a5bb029fc8cccedb63528ff12094f0bd7860c5771fd376cc8cf18e9fa5e46727d4fc3a000ee0f0be65c02c0c9bbefb9147e07e7aba04cf7d06
-
Filesize
96KB
MD56066c07e98c96795ecd876aa92fe10f8
SHA1f73cbd7b307c53aaae38677d6513b1baa729ac9f
SHA25633a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53
SHA5127d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
130KB
MD57ea01f1d85aba0d3d7ad19dd67818755
SHA1dacbbab4654e7983f227a0046968e8add93d7b72
SHA2569db4de4a7d9f6a6303c6a38091d9a1106052908c27790cdf676b22cf88fcb096
SHA5128abb59a17895a787dd0779b04f7f24a3df5232fd313e51d150e60111d6280b683ebb0b0df68f75735cb1d7cd41731139a5f4347cd0ad6eb2161505b039d91cfb
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
192KB
MD583c468b78a1714944e5becf35401229b
SHA15bb1aaf85b2b973e4ba33fa8457aaf71e4987b34
SHA256da5fdb5a9d869b349244f1ab62d95b0dbd05ac12ff45a6db157da829566a6690
SHA512795aa24a35781ea1e91cdb1760aef90948a61c0f96f94f20585662bdce627443a702f7b2637472cb595e027b1989cec822959dcad4b121928dbb2f250b2df599
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD57051432f315df6cb10d4d6d0f79d06d1
SHA137b3105615196b95fb356abf376c09cbc00d5caa
SHA256873dc91beaea6354e4a6c3ebe6e1b8fdb13eb27bcb372c4f3b9ab3e2cd7dcb44
SHA51247d5dc834cdc9f47be3ec80bde85ef3c8c5b1fec7ecfc0867ba8acc350e9e31a5e9d1d1b88ecb3ac3bfcbff766202de69c8c76d8ffeb24e00cdead65a6811d18
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5548e6b5f57e06e2f9b18ef5a17a1b09e
SHA19582b003c7ab981e968008058f50afe73a0d0a34
SHA256882469275dadbd4d1b27eeb6cce23ad1cf56608dc72142eb2ffbabe844199ad4
SHA5122cae0d1a9a5bb8ae3608054204cd9cf187bab0ce843a8546af9704b52dd818f79f6d1fdd7c6ba76a90cc3854ac1c127709a73f41c12c615ba7e8e109c1b491ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\events\events
Filesize1KB
MD58a90b44ce507eb34c37037b4e366f24a
SHA1b4d4da3bed573283be72a485865563e6360ec943
SHA2568aaad86d77e90bed1b8b5ccdf805c20427fd1299a54015c3ca154e81058c790e
SHA5123cb33c8402bbc96e1f3eb77a1b61c7551717cf13b9a9f57b40939f913531d8468a7938e72f8cf2cd1627e928666f66c03da442849a4733b9ee6b28d10f2cd244
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\476707e4-01d9-41f7-b177-86e14e632ce2
Filesize2KB
MD5faafab2fc19fc2479bcb8522dff4efb1
SHA1aaafa3ecd2e1b92ad754917da8860b2ed41fa62b
SHA25644c12cf6eb1e0baade35beabfa5458f2348159b0982804b3bd09e2f7df2111c9
SHA5127e7850af5cf84cc54eb017552a17eec0ebd18b0ba39637efda4b5f8685abb5317f674d9a596d2de569cb0aa29c4aa2abe82b0e43daec6aa2230b997680458462
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\512233bc-a6b4-45e9-a2f3-a6fe6e040496
Filesize235B
MD5a927c5b64042dddec04791666ef9268b
SHA18d7988d3d5fd1b6255ed9715aac1b660a15c9e10
SHA256bfd0f525520ac294b2f31b2172123b4c23ad5368529f32b0a06a266569dd31fc
SHA512f9153c7be128aee81546c6c7f7ef525cad616db4c5da3fd85fdcbbd5a8ed804155c0043c6e8e09abb6ebc51b4e3f79bcc7b080f130e4d664befc92acc8b1bb39
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\9a9732ba-c562-4137-8364-094bbab11920
Filesize883B
MD5629dab5366fab0bd56bb6143a0eb98b2
SHA1bc0c25682946af14017f6637b2960d42cc2b7fa1
SHA256e5f1f37dc7592eb1a00a711a392e1c2c0c10497f38553435590ee2964842c4c8
SHA512953370e49266a83b2a2bd90624a42c79594eb5af3461df343ffb883539152e884a5b260fd45c9d409abb31dfd86c94c9c9c1684c63b3a8ce4814e443c009e42f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\9f585712-7219-4b94-a978-6b800af5e5d2
Filesize886B
MD5e57f17422f8101a434338f82d8464ca2
SHA15aeced2e5cccf3c36dacb1e2c5fd3ddcfeb1d9af
SHA256263ae52f4c7d151cce34df3911bebd0ae5b5434a962e979e0f5a029651875689
SHA512141b83a7a88c7d1394467a9e92c512423ba08e48b518cf53b540b308ebdf99bcd13832f3fa22980fbb2abcc4ab6eb29f3fddc5d80f10e0e2b6ad014b31754ed9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\cdb52cb9-67c7-44f1-81e9-1d7aadd50bf6
Filesize235B
MD56985e8345662b6e6e929967ca6fae3ba
SHA16625abe82d3555b690c2f72fa04a738c985906b9
SHA25643bf73bf8e973fb4f9894f4803d82f7d4c242a258d2ef3aafe8015015869f292
SHA51290b026a5a99aa040b294b06ad4a319c2e50a9a131970bba9be815b035d068293d4ae4b0b466c47d5412999606e887303157a05e4b7f811f699384690718cc759
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\h550saij.default-release\datareporting\glean\pending_pings\d4efdce9-fe36-4955-80dc-8710d5bfd291
Filesize15KB
MD5f3cbd64236ef582139fc668a57b7296f
SHA1f97c09bd5073e88075b867ae5e6e4aca2508adb9
SHA2569ca6814c9feb6f16c73b2f2c9658ecf04a51c13c166e855eb7e7156aa64f4a2d
SHA5124c3922987dd34e3273b43f4fe68105154deb00b5737fe97fca6facc89f8d989fb0c701e56f43be1cd6539e45c08f2e1ab4a10b06324474313012e87a891d161d
-
Filesize
6KB
MD550f4c1a8c0e9b441e06e1b029cb1ca09
SHA11ff2aae794cbc92e0c798a235e901a5c967a3972
SHA25621019a58c273dd17bd051e14d4bb5c5735b894a849ae79e6d31b41358e087252
SHA51288eb8ae5040692400316ed088fd5537c329e3d9c4979aec6c05faff36fbdcbccfb731a9926c565ef5061f41c4aad442fc76dc41f530df290c805e9298c33cb52
-
Filesize
6KB
MD5f801c0e23259e9b131ff6002b33fdc18
SHA191b39d333c9f4a3a5625f6a0308ae45a7c67e0d8
SHA256b7acfabdf6cfc80f0e444a3b1ee18269e0bb5719e75922e924c0c309aca2e887
SHA512025330dbaa05689bb02152840e9e0be1c35fb85dd2dad52e7e463052a48190a5b58c4a50738fcc9bf53d37554fa913af72295fca33a8b3eadf7961869dcdbbfb
-
Filesize
247B
MD58fbc46f9794e1b89929cd710e53f0459
SHA115453a386f1c94b5ea4cd0ec41aa3c79c5dd2f54
SHA256aaa6ca00879bea0f370824f57a72071aea49ae438ad2abb3eb4c9faddbab3d86
SHA512b9fe28c4b771eae1f2261e4e17ec9e6d6055e17a5a2a5a32f8ecc7aaba9cf73f14e89ffafcc3455ed57cfa48fdde6d393630f585349f8ce4d2302543f323dc9b
-
Filesize
89B
MD5f2c017fa853e79d1fc9f0ef254fbd9b7
SHA1911039790cbad8fd3d7ff7d5dd3ed0099adc4ed9
SHA2568848856354f6c99d5821c08136a03c75597f43dbfe1f8475998db4b19e833b13
SHA512ec1af3b307d7c7d30011ef7a9d0d1b7c53f15cdc7f028163fa40db3711e9d83271dc4a089160d9c9a6b4687ddd87b0cd6fd5bda2e375a080c8d0a6badc4885ca
-
Filesize
1.9MB
MD5a5696185d5f9c88887e304e46944a366
SHA1dd3daef6d70edcfbff6e58a123a25e212534941f
SHA2563672ce6a54d5f04368c85ca8d46b2f0d67b548d05703bb14cf3492dc21fff8da
SHA5129dadc5dfec936039b09aeed6c49a58cbe1162a9939283efa27d8660ea8aeeafc28d246ddf4270df93d89af15822d1f8b4aebc8d74ba040969753975013b3d579