Analysis
-
max time kernel
683s -
max time network
900s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 16:17
Behavioral task
behavioral1
Sample
Swift.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
Swift.exe
-
Size
20.1MB
-
MD5
532e28bfd55208ef66d609a48a65cf91
-
SHA1
5da3a7f1a437cae4109b4c052b7de697bc58a674
-
SHA256
3b19486b4e14b206ec8ab2602ec6a430f9fce7ef40247b1e1f4c6f004ee468b4
-
SHA512
10c57c4bd1c18242405bb7ac89361121b6169f3444122dbef246e4605b0f793f205a9fb36f5a8d820e9c8617bddb9df65b9590acbaada19a89ac7a064a23a0f1
-
SSDEEP
393216:V8JNpovBLKnLuJxQBqYuIavH5Cmq+Je5tmCTtu32syZ1k3hqdE7w:VMpWNW0mBqfvH5SZtlTtuGZgxqdcw
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
Chimera 64 IoCs
Ransomware which infects local and network files, often distributed via Dropbox links.
description ioc Process File created C:\Program Files\Microsoft Office\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ja-jp\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\he-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Swift.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\it-it\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sk-sk\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe -
Chimera family
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe \"C:\\Windows\\Fonts\\wmsncs.exe\"" wmsncs.exe -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DoNotAllowExceptions = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DisableNotifications = "1" wmsncs.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" wmsncs.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" wmsncs.exe -
Windows security bypass 2 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Swift.exe -
Renames multiple (3284) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 64 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3256 powershell.exe 1408 powershell.exe 564 powershell.exe -
Downloads MZ/PE file 16 IoCs
flow pid Process 67 2784 Swift.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe 141 2012 chrome.exe -
Looks for VMWare Tools registry key 2 TTPs 64 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Process not Found Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe -
Modifies Windows Firewall 2 TTPs 5 IoCs
pid Process 4584 netsh.exe 4272 netsh.exe 2620 netsh.exe 2136 netsh.exe 4452 netsh.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Swift.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Swift.exe -
Executes dropped EXE 64 IoCs
pid Process 1760 update.exe 4032 QuikNEZUpdater.exe 2848 Apex.exe 5164 Rahack.exe 2060 HawkEye.exe 2452 Rahack.exe 4648 Kobalc.exe 228 wmsncs.exe 5984 ZippedFiles.a.exe 6064 wmsncs.exe 2512 wmsncs.exe 5928 wmsncs.exe 1380 wmsncs.exe 3048 wmsncs.exe 3168 wmsncs.exe 2912 wmsncs.exe 1868 wmsncs.exe 4460 wmsncs.exe 4528 wmsncs.exe 1268 wmsncs.exe 3232 wmsncs.exe 5632 wmsncs.exe 1840 wmsncs.exe 3972 wmsncs.exe 4200 wmsncs.exe 1868 wmsncs.exe 1092 wmsncs.exe 6888 wmsncs.exe 7068 wmsncs.exe 6200 wmsncs.exe 2780 wmsncs.exe 6748 wmsncs.exe 6816 wmsncs.exe 4136 wmsncs.exe 6912 wmsncs.exe 6924 wmsncs.exe 3768 wmsncs.exe 6908 wmsncs.exe 6564 wmsncs.exe 6612 wmsncs.exe 5640 wmsncs.exe 6280 wmsncs.exe 6744 wmsncs.exe 4776 wmsncs.exe 6736 wmsncs.exe 5876 wmsncs.exe 4880 wmsncs.exe 2220 wmsncs.exe 5136 wmsncs.exe 6292 wmsncs.exe 6492 wmsncs.exe 2620 wmsncs.exe 6440 wmsncs.exe 1788 wmsncs.exe 3352 wmsncs.exe 4976 wmsncs.exe 2352 wmsncs.exe 6948 wmsncs.exe 2128 wmsncs.exe 5092 wmsncs.exe 5776 wmsncs.exe 6208 wmsncs.exe 5924 wmsncs.exe 4936 wmsncs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2784-0-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-2-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-5-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-6-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-7-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-288-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-316-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-1079-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-1092-0x0000000140000000-0x00000001437AD000-memory.dmp themida behavioral1/memory/2784-1572-0x0000000140000000-0x00000001437AD000-memory.dmp themida -
Windows security modification 2 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Swift.exe -
Drops desktop.ini file(s) 25 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Program Files (x86)\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Music\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Searches\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Libraries\desktop.ini HawkEye.exe File opened for modification C:\Program Files\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Videos\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Downloads\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Videos\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Documents\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini HawkEye.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini HawkEye.exe File opened for modification C:\Users\Public\Desktop\desktop.ini HawkEye.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 141 raw.githubusercontent.com 177 camo.githubusercontent.com 193 raw.githubusercontent.com 140 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 196 bot.whatismyipaddress.com -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\MSDRM\MSOIRMPROTECTOR.XLS ZippedFiles.a.exe File created C:\WINDOWS\SysWOW64\RASCTRNM.H ZippedFiles.a.exe File opened for modification C:\Windows\system32\spool\drivers\wmsncs.exe wmsncs.exe File created C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File created C:\Windows\SysWOW64\ZippedFiles.a.exe ZippedFiles.a.exe File created C:\Windows\system32\spool\drivers\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File created C:\WINDOWS\SysWOW64\MSDRM\MSOIRMPROTECTOR.DOC ZippedFiles.a.exe File created C:\WINDOWS\SysWOW64\MSDRM\MSOIRMPROTECTOR.PPT ZippedFiles.a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2784 Swift.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\file_icons.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-ja_jp_2x.gif HawkEye.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_2x.png HawkEye.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Content.xml HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_18.svg HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\check_2x.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\be_get.svg HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js HawkEye.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash_11-lic.gif HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] HawkEye.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\excelmui.msi.16.en-us.vreg.dat HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluError_136x136.svg HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_US\Added.txt HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File created C:\Program Files\Java\jdk-1.8\lib\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files\PublishComplete.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare-2x.png HawkEye.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_checkbox_unselected_18.svg HawkEye.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons2x.png HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover_2x.png HawkEye.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_replace_signer_18.svg HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js HawkEye.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\YOUR_FILES_ARE_ENCRYPTED.HTML HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud_retina.png HawkEye.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Sign White Paper.pdf HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js HawkEye.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js HawkEye.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\WINDOWS\MICROSOFT.NET\FRAMEWORK64\V4.0.30319\ASPNET_STATE_PERF.H ZippedFiles.a.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\WINDOWS\WINSXS\AMD64_MICROSOFT-WINDOWS-T..RVICES-PERFCOUNTERS_31BF3856AD364E35_10.0.19041.1266_NONE_BF97C5D5F86E2A8C\TSLABELS.H ZippedFiles.a.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1972681729\hyph-or.hyb msedgewebview2.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1972681729\_metadata\verified_contents.json msedgewebview2.exe File created C:\WINDOWS\INF\.NET CLR NETWORKING 4.0.0.0\_NETWORKINGPERFCOUNTERS.H ZippedFiles.a.exe File created C:\WINDOWS\WINSXS\AMD64_MICROSOFT-WINDOWS-IIS-METABASE_31BF3856AD364E35_10.0.19041.906_NONE_1756861D80A1F0F5\INFOCTRS.H ZippedFiles.a.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1972681729\hyph-ta.hyb msedgewebview2.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\WINDOWS\WINSXS\AMD64_MICROSOFT-WINDOWS-R..T-OFFICE-PROTECTORS_31BF3856AD364E35_10.0.19041.746_NONE_EBC47B06544BFAAB\MSOIRMPROTECTOR.DOC ZippedFiles.a.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1972681729\hyph-cy.hyb msedgewebview2.exe File created C:\WINDOWS\INF\.NET CLR NETWORKING\_NETWORKINGPERFCOUNTERS_V2.H ZippedFiles.a.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1636499516\manifest.fingerprint msedgewebview2.exe File created C:\WINDOWS\WINSXS\AMD64_MICROSOFT-WINDOWS-TAPICORE_31BF3856AD364E35_10.0.19041.3636_NONE_58D16F4DFBEB0E8D\PERFCTR.H ZippedFiles.a.exe File created C:\WINDOWS\WINSXS\AMD64_WINDOWSSEARCHENGINE_31BF3856AD364E35_7.0.19041.4355_NONE_EC3CCC74029E72BD\IDXCNTRS.H ZippedFiles.a.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4376_1972681729\hyph-nl.hyb msedgewebview2.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File created C:\WINDOWS\WINSXS\WOW64_MICROSOFT-WINDOWS-R..T-OFFICE-PROTECTORS_31BF3856AD364E35_10.0.19041.3636_NONE_8CB7714FDF31EC17\MSOIRMPROTECTOR.XLS ZippedFiles.a.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File created C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found File opened for modification C:\Windows\Fonts\wmsncs.exe Kobalc.exe File created C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rahack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "450203108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001b2d5ad73d1ddf409acf4becd527684400000000020000000000106600000001000020000000aa7a44968ab0863520fa3815a243ac7d020e998347382a192453f4d6011fe855000000000e8000000002000020000000d7b77a8e76934d7ea448657c7069a0eceb23bf333349461053160c8ccb461c2420000000cdac67901ba4e730c753131eae4c492633b017e3930bdddd17407a5448ed924840000000966594c8da5dc47cdd9dfd6e3edf53b20a6db26727c27d956fe5b87369856c8b68adec763afd94dc1902d4c00505cae7e3272bd7cb421800968902d0d60ec8f5 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001b2d5ad73d1ddf409acf4becd527684400000000020000000000106600000001000020000000ec4a7cb807661abe600474bea963612ff09b9e634d4da7c9b9a1819aef9d5542000000000e8000000002000020000000c31294a2fdabc924c1a2f8c23253c3370d1606f606e0f7b9558367c7d6c3c4fe2000000025c063cd51afb9021cf3aa5b5643ffa9b14035370f361a35caa490cbe5c926e44000000091231cef79e3231f920159a30e9ba3f69ad177bec10fccbcdac0651818dceb96fdc0d28928dc4f790bbdea4ddbd8bb650c3157d03070c12263908a543d328782 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4DEAD121-0E4C-11F0-A742-7A3B0B0AAC69} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e070a12f59a2db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 004e9f2f59a2db01 iexplore.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer = "65534" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" wmsncs.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" wmsncs.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133879114458242995" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server = "65534" wmsncs.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Moniker = "cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104" chrome.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Children chrome.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\DisplayName = "Chrome Sandbox" chrome.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1196 chrome.exe 1196 chrome.exe 3256 powershell.exe 3256 powershell.exe 3256 powershell.exe 1408 powershell.exe 1408 powershell.exe 1408 powershell.exe 564 powershell.exe 564 powershell.exe 564 powershell.exe 1196 chrome.exe 1196 chrome.exe 2856 chrome.exe 2856 chrome.exe 5536 msedgewebview2.exe 5536 msedgewebview2.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 4376 msedgewebview2.exe 1196 chrome.exe 1196 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe Token: SeCreatePagefilePrivilege 1196 chrome.exe Token: SeShutdownPrivilege 1196 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 2784 Swift.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe 1196 chrome.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2848 Apex.exe 6332 iexplore.exe 6332 iexplore.exe 1204 IEXPLORE.EXE 1204 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1196 wrote to memory of 3180 1196 chrome.exe 85 PID 1196 wrote to memory of 3180 1196 chrome.exe 85 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 1716 1196 chrome.exe 86 PID 1196 wrote to memory of 2012 1196 chrome.exe 87 PID 1196 wrote to memory of 2012 1196 chrome.exe 87 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 PID 1196 wrote to memory of 3696 1196 chrome.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift.exe"C:\Users\Admin\AppData\Local\Temp\Swift.exe"1⤵
- Chimera
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of FindShellTrayWindow
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -NoProfile -NonInteractive -Command "$WshShell = New-Object -comObject WScript.Shell; $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Local\Temp\Scripts.lnk'); $Shortcut.TargetPath = 'C:\Users\Admin\AppData\Roaming\Swift\Scripts'; $Shortcut.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -NoProfile -NonInteractive -Command "$WshShell = New-Object -comObject WScript.Shell; $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Local\Temp\Workspace.lnk'); $Shortcut.TargetPath = 'C:\Users\Admin\AppData\Roaming\Swift\Workspace'; $Shortcut.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -NoProfile -NonInteractive -Command "$WshShell = New-Object -comObject WScript.Shell; $Shortcut = $WshShell.CreateShortcut('C:\Users\Admin\AppData\Local\Temp\AutoExec.lnk'); $Shortcut.TargetPath = 'C:\Users\Admin\AppData\Roaming\Swift\AutoExec'; $Shortcut.Save()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=RemoveRedirectionBitmap --lang=en-US --mojo-named-platform-channel-pipe=2784.3700.60146824273651395212⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4376 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\swift\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\swift\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x18c,0x190,0x194,0x168,0x19c,0x7ffd9e31b078,0x7ffd9e31b084,0x7ffd9e31b0903⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1800,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1796 /prefetch:23⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=1852,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2120 /prefetch:33⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2364,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2380 /prefetch:83⤵PID:2288
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3552,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:13⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4736,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4748 /prefetch:83⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4816,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=776 /prefetch:83⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4792,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4700 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5536
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4324,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:83⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4312,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4492 /prefetch:83⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2248,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4756 /prefetch:83⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=1236,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3760 /prefetch:83⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4776,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:83⤵PID:5632
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=356,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:83⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\swift\EBWebView" --webview-exe-name=Swift.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=4296,i,16175193691003329193,9734223116601052152,262144 --enable-features=RemoveRedirectionBitmap --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:83⤵PID:224
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffdaf23dcf8,0x7ffdaf23dd04,0x7ffdaf23dd102⤵PID:3180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2008,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2004 /prefetch:22⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2240,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Downloads MZ/PE file
PID:2012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2360,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2376 /prefetch:82⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:4948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4224 /prefetch:22⤵PID:5448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4680,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4668 /prefetch:12⤵PID:5048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4884,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5524,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5536 /prefetch:82⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5204,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5260 /prefetch:82⤵PID:6052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5196,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5652 /prefetch:82⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5624,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5160 /prefetch:82⤵PID:5776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5220,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:4568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5796,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5792 /prefetch:82⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5884,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5148,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:60
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5328,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:3352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5708,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5908 /prefetch:82⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=904,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5860 /prefetch:82⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5808,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6172 /prefetch:82⤵PID:5688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6148,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=504 /prefetch:82⤵PID:796
-
-
C:\Users\Admin\Downloads\update.exe"C:\Users\Admin\Downloads\update.exe"2⤵
- Executes dropped EXE
PID:1760
-
-
C:\Users\Admin\Downloads\QuikNEZUpdater.exe"C:\Users\Admin\Downloads\QuikNEZUpdater.exe"2⤵
- Executes dropped EXE
PID:4032
-
-
C:\Users\Admin\Downloads\Apex.exe"C:\Users\Admin\Downloads\Apex.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6300,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6304 /prefetch:82⤵PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5908,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:5924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6344,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5780 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5968,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5780 /prefetch:82⤵PID:4796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6392,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6384 /prefetch:82⤵PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6424,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6440 /prefetch:82⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6152,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5532 /prefetch:82⤵PID:4704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6084,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6240 /prefetch:82⤵PID:4340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5532,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6240 /prefetch:82⤵PID:5272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6412,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6184 /prefetch:82⤵PID:2792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6388,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6500 /prefetch:82⤵PID:816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6484,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6364 /prefetch:82⤵PID:220
-
-
C:\Users\Admin\Downloads\Rahack.exe"C:\Users\Admin\Downloads\Rahack.exe"2⤵
- Executes dropped EXE
PID:5164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6500,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6308 /prefetch:82⤵PID:1816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6476,i,5876876863000709871,17128632092170061966,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6472 /prefetch:82⤵PID:640
-
-
C:\Users\Admin\Downloads\HawkEye.exe"C:\Users\Admin\Downloads\HawkEye.exe"2⤵
- Chimera
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
PID:2060 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Music\YOUR_FILES_ARE_ENCRYPTED.HTML"3⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6332 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6332 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1204
-
-
-
-
C:\Users\Admin\Downloads\Rahack.exe"C:\Users\Admin\Downloads\Rahack.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Users\Admin\Downloads\Kobalc.exe"C:\Users\Admin\Downloads\Kobalc.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4648
-
-
C:\Users\Admin\Downloads\ZippedFiles.a.exe"C:\Users\Admin\Downloads\ZippedFiles.a.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5984
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2272
-
C:\Windows\Fonts\wmsncs.exe"C:\Windows\Fonts\wmsncs.exe"1⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:228 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 1013 BS2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4584
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 8080 PORT12⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4272
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 8081 PORT22⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2620
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall add allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2136
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3768
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2340
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2828
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1868
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4264
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5736
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:5928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5620
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3888
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1408
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2256
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5744
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:400
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:4528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2968
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:856
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5008
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6040
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:5632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:440
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:968
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5876
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4136
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3640
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1348
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5040
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4676
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2008
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:7068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2272
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1532
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1564
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6332
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3708
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
PID:6816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6496
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6560
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Drops file in Windows directory
PID:6912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2664
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2080
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5136
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1360
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2896
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
- Drops file in Windows directory
PID:6564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6872
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:6612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7156
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6816
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6544
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1152
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4176
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:6744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2564
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6012
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6236
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4476
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4512
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5140
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6676
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7120
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1152
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6244
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:6292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6604
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:440
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3388
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1408
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:6492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5992
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2980
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:3352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5912
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3708
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6748
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5924
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5904
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5564
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5240
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2756
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:344
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:6208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6052
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:7036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1684
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
PID:5776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4980
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Executes dropped EXE
PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6824
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1760
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5068
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2424
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Executes dropped EXE
PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6168
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7100
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2968
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6364
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1184
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2040
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3048
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4936
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2824
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6104
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:6724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6552
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4956
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6388
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3232
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5508
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2780
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6152
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:408
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6204
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5052
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1752
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6344
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7004
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2620
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:440
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3708
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1980
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:6452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4148
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6876
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7120
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6840
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- System Location Discovery: System Language Discovery
PID:5572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7028
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:4956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4112
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6748
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6772
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6488
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7060
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3044
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5752
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6768
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6176
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5480
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:556
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2828
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6504
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6600
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5472
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:856
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2664
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5092
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7044
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3172
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5508
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5700
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- Drops file in Windows directory
PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6420
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5372
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3392
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:856
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6720
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:1400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5300
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6484
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6740
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6352
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6160
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5768
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5452
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6640
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5368
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1612
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:444
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6696
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4976
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6456
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6316
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5272
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6532
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6248
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1276
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4588
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:7068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4164
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5536
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2064
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:5160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5756
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6264
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2196
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3252
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1380
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6776
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:5724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4272
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4164
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4996
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6784
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1444
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6052
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6996
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6484
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5116
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:6780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7140
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6416
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6972
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:4932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2924
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2828
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:984
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4936
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1752
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4960
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2572
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:6472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4956
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6660
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6196
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3092
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6980
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3392
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4880
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6192
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:876
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4296
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5756
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:4668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4200
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5524
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6968
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:7032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5564
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6800
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1444
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:6508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:856
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4608
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6288
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6704
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6336
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5052
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:7064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6540
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6640
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2316
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2340
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6592
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5264
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6668
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6344
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5880
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6176
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5724
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:7076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4200
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:7056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7080
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:5736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5264
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5188
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3388
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6800
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6288
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:1408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6532
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6344
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6416
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4996
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6164
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5024
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4628
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:7048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6684
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3708
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6020
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6508
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:7048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6532
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3008
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5608
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6172
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4472
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4076
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6628
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:7012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6248
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6196
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6932
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:404
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6876
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:7048
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7128
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4276
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2132
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5296
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5768
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2896
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6012
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6256
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6372
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5020
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6248
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4588
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1608
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5112
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4184
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:64
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7044
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1200
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2828
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:188
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4932
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4636
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4340
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5456
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6932
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6760
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6316
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6792
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3332
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5012
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1684
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7012
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4288
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4148
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6288
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6668
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2040
-
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4396
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4532
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6512
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4500
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:4668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5316
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5904
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6836
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7036
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1272
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5552
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6344
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2536
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5608
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6620
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4340
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6260
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:3732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4956
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6512
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4576
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:7164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6068
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7064
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1128
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:6532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3756
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:5948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6116
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6400
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5112
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6356
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2676
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6012
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6448
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5996
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5716
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6544
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5528
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4448
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:876
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4112
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6432
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6224
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:6496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6500
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:5960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5484
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6888
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5680
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
PID:6940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2276
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6392
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6544
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5112
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:5748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:3256
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2324
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1304
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:5716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6484
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:1840
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:5880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4636
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2144
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:7160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7152
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2620
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7044
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7120
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4024
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:1276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2656
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4684
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1180
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4456
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:1980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5860
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6052
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2548
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4932
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6188
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6820
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2900
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:5896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4172
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2968
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3392
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6128
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6328
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:6292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3188
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:5756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:1384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6324
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7040
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:2612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6900
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4264
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Drops file in Windows directory
PID:6692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2156
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6408
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6512
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6728
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:3888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6740
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3392
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6868
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6624
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1840
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:1356
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5636
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:7080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6372
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6532
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4940
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:7004
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:7040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5036
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:6376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6632
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:5368
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5904
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:6012
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4204
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:5880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2064
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:5652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2864
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6836
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:7120
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:5020
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:1540
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6216
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4956
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6296
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
PID:6772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:7132
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:7160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3040
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2940
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- System Location Discovery: System Language Discovery
PID:188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:6868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6624
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Looks for VMWare Tools registry key
- System Location Discovery: System Language Discovery
PID:6836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6224
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6944
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2924
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4112
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:6864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4288
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5036
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6432
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:4668
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:4296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:3232
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2484
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵PID:3256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:2940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:3992
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:2300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2848
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:5112
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2884
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:2660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2604
-
C:\Windows\Fonts\wmsncs.exeC:\Windows\Fonts\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:3208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:7148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:4076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:6484
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
PID:6912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\spool\drivers\wmsncs.exe1⤵PID:2756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4680
-
-
C:\Windows\system32\spool\drivers\wmsncs.exeC:\Windows\system32\spool\drivers\wmsncs.exe2⤵PID:6176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:2928
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\wins\wmsncs.exe1⤵PID:6820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:2564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Fonts\wmsncs.exe1⤵PID:4184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\Common Files\System\wmsncs.exe1⤵PID:5912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
4Disable or Modify System Firewall
2Disable or Modify Tools
2Modify Registry
8Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f46739eb46f8aae0a5b8d84f2c6c0f8f
SHA1c233daced11f4b589229fa19186e7de54d3d0eec
SHA2561fc60621f56cad34ffeafc456c0e232ca8d8a010f5e4260fa6012f09d75402a0
SHA512e24e69331eeeed0e1455700400a1db185aa3a80e5337c47e67e98bd6a4b2f6ed0020cc3de6233ffc81c71808db1fc6fbe9eb1ec4b6498351edf96425de2baa20
-
Filesize
649B
MD52caea5237e57741b27a7163088fe28f7
SHA150ef09cc7dbd5ffba866ed6618c588ea514d8ea3
SHA25638d7e2be275831cf145044dc8f01eb949695cd46a07de085937c77180d62b73d
SHA512999184f19c72202ce53a45128eaa41d9a41a9e3a1b1d9581adad6176b54d5b6fc7720a87050c8dd2a7c4ff3609c52ce9e452d6906dfdd497ccff64a69bbcc9e1
-
Filesize
2KB
MD5d8dcff576708ad8f81975747545fdcf2
SHA1ba63220ac2a7c81423539bc6528bcd9726ee6b44
SHA2561cb0e79f538aaba2c1f32c9161cb2192d08b799cf960f238dc726bd5e9c3c724
SHA512cd0ea466cc07dbef926c24a335030bb077dc4c05bd1efffff269c9641cf87ce4ec4c4c77067cabb70408a49fb929d6b3dd97b09d50619d1fecbf6672f832fc61
-
Filesize
5KB
MD5bf16f4102c6eb18cd2297958433d24a4
SHA172df891a17e56d0f7e5d18e7d5833624caa32ecd
SHA256c3d85568db6ec9f8d0e19353ccc9a1251ade8384a4b56c0599495793e9575101
SHA51257840fc7503147d4f7ef16d4fff5be64f7051f9e27fbc86d8c230a31ba0e297ddc06129f48b840e463f393d35a94b509147d2ad42f31b2ff6e0ed7ad63264166
-
Filesize
5KB
MD5a1cc2c15a0e03dac1900ea6266a5c36d
SHA10f1fc334068e245d8e3d371f12d10e1e2091725b
SHA2565fc8fbc2751b551cedc56447d6b22cd8aa8b4cb27faac4be2f468b37ded1c418
SHA51243eea7df1b9251b46e14bbcf6807500c7b09efb9be638d042d11c5e13829ceba4868f641cbc6e9cb19504e9f94568a5ca50849428bfb2e2826d86af01948759d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5dfb8a5a78875b6cbdb7e611c8bbc0422
SHA12ad5449be1104f5e22865db6c2497ce4ea4e7704
SHA2567d37dcffe475952c50096b83766c1c7edb7cc4dcfa248bc75d8eddf96838049f
SHA5128bbd9b6bb6b5bf07c6a5d405c2aea065d106692ab4162a828fcb37858268a9ee4375a286c63f419be1783adeede55f9dc28debdb2d52f68f418b0f413a4c7686
-
Filesize
12KB
MD55f347338bb974cf0c7bf447668733cee
SHA1fd66aaf2280da8b5287e1c814538c63f2f44feae
SHA2561de8b7faaa48cebc3f7e0de3637e0a5bcb3ca38d5f6162fa472d1fd1699a7893
SHA51221d8438ea943905f264b5452a4b043bcfe35970650c67a418b584479f034303eac23bf96b638735baa51aa7ca62e1390d51dddd242597d50251fdc8880954dfb
-
Filesize
12KB
MD53a1ecf27d9c259745466f9c88e2b507a
SHA1ee844a342b193c1d8d221bcbabcf17c4f5154501
SHA256b4d1849f0fc7325667b61b4d8f61f56cb5fba0305b6e91d6fc42ec17cfd2db78
SHA512e4f59661620e7edcc4f3bd64591863e462950775d7db451f1c5a65ed2c56657f22e93ce6f4becc4a0cee68922bdef02d5394419846fd11782735e6ffd87b52fb
-
Filesize
12KB
MD504d871b7e43737ba332c960197711285
SHA1a9ec0655f706b6a3564a3c9d75655f2a830189a2
SHA25672dfc6d07e22715356e4665699cc81012515ece7e08533ec1be5900bc7e8f031
SHA5127d3f28ba7595f025b4ce476eae630171d136ba66574accbe84fe415f89f880b8bb81e1200a2e89a0f604ebf0b8947865f12bc7e591b7074c403b0cfa3b60e628
-
Filesize
11KB
MD5ddcf612b106176665ae79709108f1cf7
SHA107a37b0b4fc8e75d343788f13666b87c8c949e26
SHA2562637929c0d6f45b364e13135294a3f035bffd38c599556b588aee3425c9f9900
SHA5121b4209d1a9ed037c7cc9f75c0e9e8adff703898768f49e679b8509fbf5e1e3bf224448a39c23b4de5e300291f13bb126bb76dbbf4d5f7291b635b5eeb042eeff
-
Filesize
11KB
MD5d47d30f4908b52d7bc88424d7c1c8743
SHA185f976ec5c20d9c1f25a0191e57be7f2ea9f6504
SHA256cea4994693287ad5ff05c6d5a477d5de4e3967a9b83a2147fd4344a1352a8b42
SHA51280918d4b768adb47a0032d2deb030337e50ab343d484c5109632ce2a9cd056407495ddbf32555b9343dba6d039f374c538801ba731d1effcb9e3434b9c4c2b0d
-
Filesize
12KB
MD5c46f02944953079bda578ae5f553cbb0
SHA18e4bb77a791815eb09cda9348ffdfd5aaa3bd9ab
SHA25637bcad7f11faa13236a29034c4b4b6763327f8e4a825bbcc9dda9fc9fc13539a
SHA512dc5800b998a45e9a3f7356a508c6dca7bfa7629a50aa91ff729d8b663c3348d0217b5a9b3d496688776fbf7a28be3e9da4ca28b7b9ac9716fa1d426e7517a151
-
Filesize
12KB
MD575e0f6373f4141ec5cdbf8b8c2c66b51
SHA13db5cdf0bdbe4b011ce69c5967fa9b709e7337fd
SHA25625e021dde41baee3dcb1976080c646046173eeecac87181326e5e331d87433b2
SHA51240bd73c98e1a95339e1262040fdc40420e91a89385af4a025f7abddbe0b8017e2ae6b3bc35a30faa621b0b9f0a4647f16d13a2ee67825f204f0b9e7d7dcadb66
-
Filesize
12KB
MD5b9ee1aab2590376b34ea708c556d8717
SHA166fc5037a5ce69c3d6454e6a33a2b4e2b9fd6241
SHA25633ed0ce0814b7b998a7f7d69c76c18ed95026db831d8b61ff75a15946c553892
SHA512ba2aa9c769141465929f357353fe33464f6b08e59696803de30ff89039db5adb20f52a735e306448598c5b50cdec2e2818f97b05c7b8962201f8fa23758c2f9d
-
Filesize
12KB
MD5a37816e99dc13e787f55abff07906c91
SHA1cff8c29ebd4771d012d37b9c7ba3422d2eee617b
SHA2561b30cad041bd1e0879b219e9846e9665a51c60002611e8a81854c899317f6472
SHA512d21ddbe1eafc550590ca8efce05de527b274944cdda2e4e5da622e4f05ad3146db9a8d99622e0325cee5b4bfc5297b0e7ab60c60b03f9fed394f7e3c4f3352ab
-
Filesize
12KB
MD507c8ad2116a59d1bfb6bd80e3e53994a
SHA1b97c33d1c1cb78dd0f40340379d6499e7df2445a
SHA2561337407d7643cc2accb1a674af07946f3670cf1d3cc98f1f341b2989e94f1fee
SHA51279ed072de836d08a706a7aaa7564711db052b0dbe40454e41b53293c2065692c816912b3f1ccfc91809d2aef36d78f768d448ad59478e873a5d9a0138cd9a617
-
Filesize
12KB
MD5ff52884d169e387388c1e5b57e6fe796
SHA1b94aaefe7b070de2d560ea07918b81003b9b3901
SHA256279cc50296bfe5e4967bd5124e0fcfaee56413faa268a7ff53602c0230ce5f2e
SHA51208ccd81ebefd4fdc8852fc9607382803d87a9ec59244e25020351d9bee2bed3e560c27e49a874217c0a38e2e513c17907dd7ebb554a4d3b7624d7f4a0ab0eddc
-
Filesize
12KB
MD57740a1c66dad3cd7186e880f04038d5d
SHA15d84afd0103a909e4337505ae16458b4775c1033
SHA256b9d42d7b0e819ead0373d592559e7fdc1ca142d9dec1d89a94f3d494355f2e4c
SHA512d4b11a45f0ef2026f9ef8ce1be8a4e1f136a1272e856a5c6a192770a45f0a4c46d9e920b66407dc93cdbe8fe3109fb6d1f20334b528887ef1d8374d7557071f9
-
Filesize
12KB
MD525c084289e6e8c44f686c675617432e1
SHA153483f94bca77c1a5499d64461a1cddaad05b787
SHA2562a07cea0482ff7414bf4d03822cb3d460d5bc79ce4ea7ee65aff42d761085397
SHA51294c53c8d3865634884a28c0ed34b058179fc59221102cc57379502fbbfa1562abf6dd81b08acd1e2061137ea36aae1537af5fcab435434310068e8caae8ac5b8
-
Filesize
12KB
MD5ef484d41fcca9e9667e17f2ef9e63445
SHA125b70b1ee64f0115a048e7399a7c7dd87798c385
SHA256606eea7644280274c480bda84f00159cc3a6ae97572bbc3c9700a72cc1af3039
SHA5123e72952b8c76ec67d5027ee4469db9b55bd36c6d0f84608bda914449fa2c9d50d079166dca45ddf762128c6318500301c65ba98869874a2d5a9d57a000bf60f1
-
Filesize
12KB
MD5e35ed4dc231939ab89b1ff68a989c1bf
SHA1c126173ccffeb35b5111403c32376abd706619c3
SHA256ffc0195bc7c0c3dabc51d2ccbde3471a08b0fedd67d2fc481603b5636b311fae
SHA512e0b1f3be3afda1b3fb62a39f7b6ebcd8f8282b3ae80493c0ff154cca65d6620d6397d730e24adf51f22f0f0480e38328a7a99a8567237c3b850bf05c96477c32
-
Filesize
18KB
MD5968ce337dda35201100e97b1991d50f5
SHA1173bb9a81a01ec930a7723a559df8d856d71dd58
SHA256556cddea93eb73ff7d0782c8b86c52243d731f6d6f8e30a4958ee51ef832c8ff
SHA512588bd3d7bb4b2e19bac68eaa5421ef72cc25b4ea1a1021c44129b917b2621574268208732a1b2c920883fea07efc0b39eb03cd1305f57ebc788c2c5dcac23508
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD52616b075631c2f4fe550f71f669aa81d
SHA1ad915247d6efc05cf7994357df8298aee252b0d7
SHA256b51abe3015c1981766c42c83908886b2f4d708bb3e315e27b20ee54808fab98f
SHA512c0ab8ef38b389fc4eac0448099c3683652c1fea545e70d922ced373c05f1ada9c31ee55e1fb27b2d6bf136831d284b07e7ac692e9aa431132edfca19a8076707
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580ba3.TMP
Filesize48B
MD564a33751926a5f60ff7b418ea4c240b0
SHA173b94e62f4a39c919a2d1cf3351913f07a41b00e
SHA256b2564d8e7477b4e76e221abafe3db123393b0951b48f3b51f76d12c5be711d18
SHA512082e1230382c96e884e887300d974fdfd7bed2c86059fce8e74b39bc299f8811733eafc9febccb2ce0b07dc7d7a67e110595394a1e21356062a1b2122db62a4a
-
Filesize
155KB
MD55cbc7a0f0e7478663d7d52eb60c3d7a3
SHA136729ab96d74d08279a080a6d896f33af606df1b
SHA2564c1fbe5e2658fae3b8ff34149004d32b354d420302cf10516c73d5d1fb7a950e
SHA5121f33f8cc32fd6430b1b03990a188cf217cc755cd95dbefc168b364172d1249643202fdd9623be64539493bb901946e42cfb22da235ea8be6518b74d488a6247c
-
Filesize
80KB
MD594341f0949514831cc821b2c35b9f827
SHA1a2157c6aa5c25ca07f47bc97444bec1614e9dd9a
SHA256b505a84412055c2380001da7236d78f76d361aa504e97d297275cb2d91a304bb
SHA512e35ccdfe0ef6c563073e3800704f2fe47e6bae516a9e6529721e795fd85948ecd0cb4947285d67ee8a3cde2eee3d6f977be11e03146c98f1f941bcb3eafad20f
-
Filesize
155KB
MD5d2d9974001d187d1a173b5d8b812f0a3
SHA109f563f5f908f29827bb0a3e6ca1fa21d14534c4
SHA25674e72001b153a35d41abb9e73c97887da5373df345c63efe0842c8f3efaad892
SHA512ce204fb644bb597062bef970132f803366d0be5ce5aa3e4a87dac05c48caecb6ec1b87627d3d925f38f297fba730bde3f4b0d8da9e3422d0336d056d0ae6563d
-
Filesize
156KB
MD544fe722ed8bdf5f46542d18e4607e5fa
SHA1a5879adecea62cd77fc0392bf19982d15b801e23
SHA2564bc894fc65539d339ae8d4b9a92604fd34c5458547e83eac8a9244535ca1fdd9
SHA51268bcb85b9f1c818dc9e6e97b10b0da78301557efabbfa6f0cc4e1d8bf2212688284c4ca885bcd0b3058f5d63622f4578d64080038a79c4a4ae56a7e61bb88db6
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
1KB
MD56289b932233f118697b1bea3008abe5b
SHA137528cec4b1f004223f2870f3cf747a7debf707f
SHA2566d03d2ec665719aa168d3cfe7a0a2771eb8ca4a2c05ea9984e6668c45608816e
SHA512960b0bb80bd35850570cf39120671152167ab136a32a7f8bbe029c517b711955b512f0bbad2eea3f4118a2a990a912bee149513615fcc100285b5c7a238d5159
-
Filesize
1KB
MD56b9652445846bbe4490496060dd958d8
SHA102265bfe4622d394c23ebfc2386ccdb4f1536cc0
SHA256c3fb4826914005207482d288d5ad79b4b878f268701dbdd0031d92a0f9aa05fa
SHA512186fc10297819025434400487d0608da8e2be57688e59f2fd9c713a4f6f6cf6e8fae79505412edbd3344a7a3e4ae0d579e8a6c847204dc3380c7156f37dc851f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
280B
MD50ac0930c28c0bf5ff98c8b9cc6026379
SHA168813ff339913ef098289e1e68f972f2238a349b
SHA25654798f807d451d71a8b7cf7ff6354a32f19ebddf5a1697cf04fffde77dbf4930
SHA512df722b3f22dbcb86ea320ca624865834576135a8405fcc9b1a5f66fa5c7d84080bfe565147eca816d8b55f014a6bf02d676eafedf3725906011157e119c3ecb1
-
Filesize
280B
MD5581adf61bbb6bd17e11c74bec48949a2
SHA176f51bf089709ca2cefbe2d69ed47ce1ddbdf690
SHA25686b50d4b8463291cbc5a185fc8327e87e5b6ccfc2adc606ef331770b62c89852
SHA512232273b6429c92be9dc2f451e195cf73838e1d6afd121e46b68f93eeaa1f0fb319f8359bebce8afce4fdafee4e01811657a8e4ab61543df16f48a2a0077525ba
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
360B
MD52ffd500dda21de6d43658e643d88801b
SHA13e8c0a7c777a5264ee0448d8536bbcdcb4742b4e
SHA256990c27b868d1fb1ca6694c701e581392b3637ec0643fdb43b6b9f3e1a3c27555
SHA512f8d96d2847b15d95c60833af25c89920b185d05573c18476886b60d80c4e1d68f54bb2ca42f0fa2a514d5b29483848b81a0caa786b83a6738e19b82ec85cf259
-
C:\Users\Admin\AppData\Local\swift\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe581548.TMP
Filesize48B
MD5c112ea410d589a63495d267533629754
SHA12f8c37f728b8ed822a57b2e63ebe1945a1727d6f
SHA2565b1fcd10030c4a4e7ab55d290f60c7663806cea3a9f48a2ca9c61674ac223ae9
SHA512a16dcb8cb48810f9f255ab9d74d0580eced520a7962ae1e0b4f0da5eee85f8d723cdc202c08d9bc3f9402e4ae4aa56f4913a6bbddec866b31a45f51b62988169
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5770198c4dd127009f3cd2b56b2889907
SHA19ea1db7279bde787c594aeb374c14ea9d61da8f1
SHA2563ef5a642ec3d74c4e1c3a60a11cbeede67b66f18adfdd0acf75392d4626eec5d
SHA51254a9d130e8f64580a8ccc473fb31fbef74da928288c2ae953a323480e03207a93f339128ff61ad5f560c904dcc2cc291f13c4f52291ace94a1714045610fdaf6
-
Filesize
6KB
MD56152988525221f76159dbe519f3c7ccd
SHA14ee29b30a54b5db382a39558bb0f88177ad66a6d
SHA256f8762a287b272f991f9af91abc40d28ce88bbe79209757aeef3653cf521b5e81
SHA512f9ee043158cc7dfb0b5c2cf7aaecb715118434d1a309584ab010db03c6a5ca3de9c672ebd7b5618e5179190bc29c0bd346a2df3d44234b65f5e0bd2cc7ae6c06
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD514ff4ac04927524e849c9182f2e375a2
SHA1fa0949b44f907f8a04c5e0fe8b9632153f72809a
SHA2568ec498cac723e4ade09c084c50d2afdfcfbdad592d1d32fbcb5aa056b854e7dc
SHA512e705db24ff1a4a5e0191cddac547ffea5ef00da4da2518a9c16e8a12bb0e6683eb03c1f346325f7a13b0918ac1c1810e832b05844aa216b604a3aa0c88495dfd
-
Filesize
2KB
MD50b4143e6d5bd8d4ce8eb8c235a8baa89
SHA1d16ff6e55742b1601fd98278dd7a087272e26b83
SHA256e9827800823a96aa95a1ff736ec01bf603f674e8d56e1a511017896e24a63966
SHA512315f6f3924b2a77571cdd038eafa9863686cfdcce1730a5cc70926fd1b50174f8ff936eec898121858be615ecc806139e5db1629edfa01281dcb54a6a2b9afc8
-
Filesize
3KB
MD5115047af73249e6ecf5a3a5218526418
SHA1227a746e6b4a9a3662022cd11bb74afc6bf02f61
SHA256839d4b6c551aa16af9fc6e02bb6fbc0a5b29bbc71669048312e50354e0aec794
SHA512d9fcde6b3c9a395b01028b29d7334b3fdda7964dab919eecf09cd789b8bf18070ce6b523f7168c5b994ba38057c40e5fa4691d61c285a723d6b1ff155a8609f9
-
Filesize
16KB
MD5fce2613f0106677193dfccb6707b0475
SHA1662cbb930f55f4a318039cb1747b6e9343940b7e
SHA2562056614562f838d95aa9ae2989cd284ef9fdc52d8c3a51ef53902e9c989e7d49
SHA512887b4bc37dd753b7b7fc107397554105163aa66b9094d2da7697d2faab8fb8c1dede66c7d6ff8de749c20c444d5770a5683a565c43218c7966e991788ba374f1
-
Filesize
1KB
MD5b48c2c4b3cebf69da4cb4e988ed9018c
SHA1cef23e50fdd20e35b76f921ee9a94059a1251604
SHA2563e0d650079450009ab1440c6efa001b2a4a0f166ce17a582e012325d144d18d2
SHA512793ec94fbb32bcaa57f6377161f8379ce6caea7254818847a6b68e9bb08064ea7a5b3d0747c8c629e624ae281d2e00ce54886fedcb1d208cf53d5fa1687d7eb9
-
Filesize
50KB
MD547abd68080eee0ea1b95ae31968a3069
SHA1ffbdf4b2224b92bd78779a7c5ac366ccb007c14d
SHA256b5fc4fd50e4ba69f0c8c8e5c402813c107c605cab659960ac31b3c8356c4e0ec
SHA512c9dfabffe582b29e810db8866f8997af1bd3339fa30e79575377bde970fcad3e3b6e9036b3a88d0c5f4fa3545eea8904d9faabf00142d5775ea5508adcd4dc0a
-
Filesize
424KB
MD53402af12de0454b4480371e4c486ae59
SHA14a851c37b1f4cb5a779c36ea39e9c1d56b81f80c
SHA256e6f12248cc37747dc6b55ef94545fe4983398f48f9a03b8813394254ecaaddb3
SHA512da32d0aa252e34bb54246f772c592e0207b7fb86fb408315f4456451d4e2a22b419fd1b03a98591953f844e9db5127d72086873c1e8abeeab0f13fcbfb400b58
-
Filesize
106KB
MD5d7506150617460e34645025f1ca2c74b
SHA15e7d5daf73a72473795d591f831e8a2054947668
SHA256941ebf1dc12321bbe430994a55f6e22a1b83cea2fa7d281484ea2dab06353112
SHA51269e0bd07a8bdbfe066593cdd81acd530b3d12b21e637c1af511b8fee447831b8d822065c5a74a477fe6590962ceff8d64d83ae9c41efd930636921d4d6567f6f
-
Filesize
212KB
MD5c26203af4b3e9c81a9e634178b603601
SHA15e41cbc4d7a1afdf05f441086c2caf45a44bac9e
SHA2567b8fc6e62ef39770587a056af9709cb38f052aad5d815f808346494b7a3d00c5
SHA512bb5aeb995d7b9b2b532812be0da4644db5f3d22635c37d7154ba39691f3561da574597618e7359b9a45b3bb906ec0b8b0104cbc05689455c952e995759e188b6
-
Filesize
232KB
MD560fabd1a2509b59831876d5e2aa71a6b
SHA18b91f3c4f721cb04cc4974fc91056f397ae78faa
SHA2561dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838
SHA5123e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a
-
Filesize
185KB
MD515717cd327a723820d71900611545917
SHA199184ec149d329e98cd3e600cfaba22a2f9a0156
SHA256db6cea7e8d62d3b21efe3b423b48c131e345cb55f168cbe1f142e491bb812747
SHA512a0de435db809e3e79f89411017e244c76145e010c67f894d41e265804c832f5514ac2f31cc9a0c667afa77aaaf3eccecac148279ca5a0feba492b222d5481a49
-
Filesize
80KB
MD5fb02f87c1d1559ff3c9216f2c2939da8
SHA17897f931863dcbbff159285e17a9d6a35af5bf0d
SHA256ccc20e99d60ddaffb7b60a027180e0c2071d43a4f01b10ac73f90b67b3cf7ae4
SHA512a1de88cc673cbe5d6ba8df9fe097b569b93786ded2f4f300f3ffc0ca9d8b97824e747b01580c91f8d24a35713eabf9905603efcd1482a1fac98834b44bbbfee5
-
Filesize
86KB
MD570089174cf0b97d4e4de889f03e97a7a
SHA1c87c555b412929ab73562a048893bffc529436d9
SHA256400c72ef312e3b46fe417aa82d6691d18a07c0708e94b6fa7b47934909d3db7c
SHA51229c52942edf46ee11e4bae6837d632ed76372c13f1c5811546ea964bbb81e2076c596cd93936a34e7f4a45e0741c7ce90c7cf871a613747ebd329b174fb33538
-
Filesize
132KB
MD5dbf96ab40b728c12951d317642fbd9da
SHA138687e06f4f66a6a661b94aaf4e73d0012dfb8e3
SHA256daab430bb5771eaa7af0fbd3417604e8af5f4693099a6393a4dc3b440863bced
SHA512a49cc96651d01da5d6cbb833df36b7987eafb4f09cc9c516c10d0d812002d06ae8edee4e7256c84e300dc2eadad90f7bb37c797bccdee4bad16fcaf88277b381
-
Filesize
2.8MB
MD51535aa21451192109b86be9bcc7c4345
SHA11af211c686c4d4bf0239ed6620358a19691cf88c
SHA2564641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6
SHA5121762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da
-
Filesize
205KB
MD50e10993050e5ed199e90f7372259e44b
SHA12e7a515c81926ef8a3e1e533c2f58f57fdbfade7
SHA2568f533a5adb18c8e02779636e9d7dbb4a6cf13e4f60ee435b9afc3504b308d68a
SHA512d98b5c7a2d307451866a11bae8b3c7524d968c03e40bf1daa5110b8650c9edbf6b64cfed1052574ebd723e73b4c614358b3bc6442d1a21134c157971989f4d1d
-
Filesize
24KB
MD5eca2728526091586f649bf7bc5c62080
SHA171ad2d5cb47a48fef4a75041ef1f794d74310cd8
SHA2565f1553fde5698417527400e28ccbf341cd79420c552a1ef581b43ef48b01fed6
SHA512ee09dc95e0cf2a60c0f7ad599b21d6eed500cef0a9c1b5351dc689165ef5de9010a2fb90014a4c5dbf8b2d3391f003c21478bb484043c081a1544a7d75d3bd6a
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5f2d8fe158d5361fc1d4b794a7255835a
SHA16c8744fa70651f629ed887cb76b6bc1bed304af9
SHA2565bcbb58eaf65f13f6d039244d942f37c127344e3a0a2e6c32d08236945132809
SHA512946f4e41be624458b5e842a6241d43cd40369b2e0abc2cacf67d892b5f3d8a863a0e37e8120e11375b0bacb4651eedb8d324271d9a0c37527d4d54dd4905afab