Analysis
-
max time kernel
77s -
max time network
78s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 14:15
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/193FqxNYd31TIsQu0VlDJ1ToNrv2u6cLZ/view?pli=1
Resource
win10v2004-20241007-en
General
-
Target
https://drive.google.com/file/d/193FqxNYd31TIsQu0VlDJ1ToNrv2u6cLZ/view?pli=1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\", \"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\Idle.exe\", \"C:\\Program Files\\dotnet\\swidtag\\cmd.exe\", \"C:\\ContainerWebSavescommon\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\", \"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\Idle.exe\", \"C:\\Program Files\\dotnet\\swidtag\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\", \"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\", \"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\System.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\", \"C:\\ContainerWebSavescommon\\taskhostw.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\", \"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\", \"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\", \"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\Idle.exe\"" Serverhostmonitor.exe -
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5452 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5656 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5392 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5568 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5612 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5624 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5748 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5904 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5856 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6032 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6060 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5404 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5180 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5856 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5488 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5208 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5508 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5384 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5568 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6052 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 4864 schtasks.exe 102 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 4864 schtasks.exe 102 -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1964 powershell.exe 1360 powershell.exe 2828 powershell.exe 1476 powershell.exe 4472 powershell.exe 5412 powershell.exe 3204 powershell.exe 6108 powershell.exe 2432 powershell.exe 396 powershell.exe 4516 powershell.exe 1132 powershell.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation silhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation silhost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Serverhostmonitor.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Serverhostmonitor.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 8 IoCs
pid Process 6120 silhost.exe 5780 silhost.exe 4392 Serverhostmonitor.exe 412 Serverhostmonitor.exe 6028 Serverhostmonitor.exe 5784 csrss.exe 4736 Serverhostmonitor.exe 2700 Idle.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\ContainerWebSavescommon\\taskhostw.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\Idle.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files\\dotnet\\swidtag\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files\\dotnet\\swidtag\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\L2Schemas\\System.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\ContainerWebSavescommon\\taskhostw.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Serverhostmonitor = "\"C:\\ContainerWebSavescommon\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Serverhostmonitor = "\"C:\\ContainerWebSavescommon\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files\\Uninstall Information\\backgroundTaskHost.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Serverhostmonitor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\ContainerWebSavescommon\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\ContainerWebSavescommon\\RuntimeBroker.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Microsoft Office\\Office16\\WmiPrvSE.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Serverhostmonitor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7zOCB740268\\Serverhostmonitor.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\cmd.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\Idle.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\L2Schemas\\System.exe\"" Serverhostmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\csrss.exe\"" Serverhostmonitor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 drive.google.com 5 drive.google.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCAA8C775D8AD5451F92526D90532C82E0.TMP csc.exe File created \??\c:\Windows\System32\s_kgxh.exe csc.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created \??\c:\Program Files\Uninstall Information\CSCE87498C9745D482C86CBD1BFB15C264A.TMP csc.exe File opened for modification C:\Program Files\Uninstall Information\backgroundTaskHost.exe Serverhostmonitor.exe File created C:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe Serverhostmonitor.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\6ccacd8608530f Serverhostmonitor.exe File created \??\c:\Program Files (x86)\MSBuild\Microsoft\CSC5F25D53824A45B2BAF54F71FD8BB54.TMP csc.exe File created \??\c:\Program Files\Microsoft Office\Office16\CSCED3B9A41E2FD4E2197D841B755B6A756.TMP csc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe Serverhostmonitor.exe File created C:\Program Files\dotnet\swidtag\cmd.exe Serverhostmonitor.exe File opened for modification C:\Program Files\dotnet\swidtag\cmd.exe Serverhostmonitor.exe File created C:\Program Files\dotnet\swidtag\ebf1f9fa8afd6d Serverhostmonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe Serverhostmonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ebf1f9fa8afd6d Serverhostmonitor.exe File created \??\c:\Program Files (x86)\MSBuild\Microsoft\csrss.exe csc.exe File created \??\c:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe csc.exe File created C:\Program Files\Uninstall Information\backgroundTaskHost.exe Serverhostmonitor.exe File created C:\Program Files\Uninstall Information\eddb19405b7ce1 Serverhostmonitor.exe File created C:\Program Files (x86)\MSBuild\Microsoft\886983d96e3d3e Serverhostmonitor.exe File created C:\Program Files\Microsoft Office\Office16\24dbde2999530e Serverhostmonitor.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe Serverhostmonitor.exe File created \??\c:\Program Files\Uninstall Information\backgroundTaskHost.exe csc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\L2Schemas\27d1bcfc3c54e0 Serverhostmonitor.exe File created \??\c:\Windows\L2Schemas\CSC7A0E37B2492046EF90DF437DD5D998C2.TMP csc.exe File created \??\c:\Windows\L2Schemas\System.exe csc.exe File created C:\Windows\L2Schemas\System.exe Serverhostmonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5772 PING.EXE 3108 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings Serverhostmonitor.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings Serverhostmonitor.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings silhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings silhost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 7zFM.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5772 PING.EXE 3108 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5612 schtasks.exe 3852 schtasks.exe 5568 schtasks.exe 5656 schtasks.exe 668 schtasks.exe 6032 schtasks.exe 3516 schtasks.exe 2420 schtasks.exe 5748 schtasks.exe 5856 schtasks.exe 5488 schtasks.exe 5208 schtasks.exe 5508 schtasks.exe 5568 schtasks.exe 5392 schtasks.exe 5904 schtasks.exe 4420 schtasks.exe 5404 schtasks.exe 5452 schtasks.exe 4056 schtasks.exe 3152 schtasks.exe 5180 schtasks.exe 4396 schtasks.exe 1348 schtasks.exe 5624 schtasks.exe 6060 schtasks.exe 4084 schtasks.exe 3560 schtasks.exe 2740 schtasks.exe 5384 schtasks.exe 4592 schtasks.exe 4796 schtasks.exe 5856 schtasks.exe 4056 schtasks.exe 6052 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3396 msedge.exe 3396 msedge.exe 2440 msedge.exe 2440 msedge.exe 812 identity_helper.exe 812 identity_helper.exe 5576 msedge.exe 5576 msedge.exe 5944 7zFM.exe 5944 7zFM.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe 4392 Serverhostmonitor.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5944 7zFM.exe 6076 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeRestorePrivilege 5944 7zFM.exe Token: 35 5944 7zFM.exe Token: SeSecurityPrivilege 5944 7zFM.exe Token: SeSecurityPrivilege 5944 7zFM.exe Token: SeRestorePrivilege 6076 7zFM.exe Token: 35 6076 7zFM.exe Token: SeSecurityPrivilege 6076 7zFM.exe Token: SeDebugPrivilege 4392 Serverhostmonitor.exe Token: SeSecurityPrivilege 6076 7zFM.exe Token: SeSecurityPrivilege 6076 7zFM.exe Token: SeDebugPrivilege 412 Serverhostmonitor.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 6028 Serverhostmonitor.exe Token: SeDebugPrivilege 5784 csrss.exe Token: SeDebugPrivilege 5752 taskmgr.exe Token: SeSystemProfilePrivilege 5752 taskmgr.exe Token: SeCreateGlobalPrivilege 5752 taskmgr.exe Token: SeDebugPrivilege 5412 powershell.exe Token: SeDebugPrivilege 6108 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 4736 Serverhostmonitor.exe Token: SeDebugPrivilege 2700 Idle.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 5944 7zFM.exe 5944 7zFM.exe 5944 7zFM.exe 6076 7zFM.exe 6076 7zFM.exe 6076 7zFM.exe 6076 7zFM.exe 6076 7zFM.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe -
Suspicious use of SendNotifyMessage 52 IoCs
pid Process 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 2440 msedge.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe 5752 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2440 wrote to memory of 4504 2440 msedge.exe 86 PID 2440 wrote to memory of 4504 2440 msedge.exe 86 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 4020 2440 msedge.exe 87 PID 2440 wrote to memory of 3396 2440 msedge.exe 88 PID 2440 wrote to memory of 3396 2440 msedge.exe 88 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 PID 2440 wrote to memory of 3512 2440 msedge.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/193FqxNYd31TIsQu0VlDJ1ToNrv2u6cLZ/view?pli=11⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff83b1346f8,0x7ff83b134708,0x7ff83b1347182⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:22⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:12⤵PID:980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:12⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5940 /prefetch:82⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,1637872724181749799,16908904830586899341,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5576
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1924
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5852
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\билд фрега.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5944 -
C:\Users\Admin\AppData\Local\Temp\7zO837153B7\silhost.exe"C:\Users\Admin\AppData\Local\Temp\7zO837153B7\silhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6120 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ContainerWebSavescommon\7nPP9UofNWY3VdmS.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4960 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ContainerWebSavescommon\bsf7Bb31UeSOrbt66GjoXIWubS9wej.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:1932 -
C:\ContainerWebSavescommon\Serverhostmonitor.exe"C:\ContainerWebSavescommon/Serverhostmonitor.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:6028 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lixs1fqd\lixs1fqd.cmdline"6⤵
- Drops file in Windows directory
PID:1348 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7318.tmp" "c:\Windows\L2Schemas\CSC7A0E37B2492046EF90DF437DD5D998C2.TMP"7⤵PID:3560
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\udz3umfz\udz3umfz.cmdline"6⤵
- Drops file in Program Files directory
PID:4840 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES73B4.tmp" "c:\Program Files (x86)\MSBuild\Microsoft\CSC5F25D53824A45B2BAF54F71FD8BB54.TMP"7⤵PID:3012
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nk1kntnm\nk1kntnm.cmdline"6⤵PID:5716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES755A.tmp" "c:\ContainerWebSavescommon\CSC6252AA808AE342B4BCC4D776C164A03E.TMP"7⤵PID:980
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uyly3bzl\uyly3bzl.cmdline"6⤵
- Drops file in Program Files directory
PID:4784 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7606.tmp" "c:\Program Files\Microsoft Office\Office16\CSCED3B9A41E2FD4E2197D841B755B6A756.TMP"7⤵PID:5540
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gdc4xjmx\gdc4xjmx.cmdline"6⤵
- Drops file in Program Files directory
PID:6076 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76C1.tmp" "c:\Program Files\Uninstall Information\CSCE87498C9745D482C86CBD1BFB15C264A.TMP"7⤵PID:780
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\moq5jhdf\moq5jhdf.cmdline"6⤵PID:1708
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES772F.tmp" "c:\Users\Admin\AppData\Local\Temp\7zOCB740268\CSC3CC5DF9436D74530A86F61B8B5DA0B5.TMP"7⤵PID:2716
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ContainerWebSavescommon\WmiPrvSE.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ContainerWebSavescommon\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\swidtag\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ContainerWebSavescommon\Serverhostmonitor.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BZYbNI4249.bat"6⤵PID:5612
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:2356
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3108
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\silhost.exe"C:\Users\Admin\Desktop\silhost.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5780 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ContainerWebSavescommon\7nPP9UofNWY3VdmS.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ContainerWebSavescommon\bsf7Bb31UeSOrbt66GjoXIWubS9wej.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2256 -
C:\ContainerWebSavescommon\Serverhostmonitor.exe"C:\ContainerWebSavescommon/Serverhostmonitor.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\silhost.exe"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6076 -
C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe"C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r5vvqgpm\r5vvqgpm.cmdline"3⤵
- Drops file in System32 directory
PID:5476 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES43DA.tmp" "c:\Windows\System32\CSCAA8C775D8AD5451F92526D90532C82E0.TMP"4⤵PID:2016
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\System.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ContainerWebSavescommon\taskhostw.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\backgroundTaskHost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mO1FauOgcZ.bat"3⤵PID:5216
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2756
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5772
-
-
C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe"C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5784
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7zOCB7C6E18\7nPP9UofNWY3VdmS.vbe"2⤵PID:6016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zOCB768A18\bsf7Bb31UeSOrbt66GjoXIWubS9wej.bat" "2⤵PID:5632
-
C:\ContainerWebSavescommon\Serverhostmonitor.exe"C:\ContainerWebSavescommon/Serverhostmonitor.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\L2Schemas\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\L2Schemas\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\ContainerWebSavescommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\ContainerWebSavescommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\ContainerWebSavescommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office16\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerhostmonitorS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Serverhostmonitor" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerhostmonitorS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\7zOCB740268\Serverhostmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\ContainerWebSavescommon\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ContainerWebSavescommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\ContainerWebSavescommon\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\ContainerWebSavescommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\ContainerWebSavescommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\ContainerWebSavescommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\swidtag\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\dotnet\swidtag\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerhostmonitorS" /sc MINUTE /mo 11 /tr "'C:\ContainerWebSavescommon\Serverhostmonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Serverhostmonitor" /sc ONLOGON /tr "'C:\ContainerWebSavescommon\Serverhostmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerhostmonitorS" /sc MINUTE /mo 6 /tr "'C:\ContainerWebSavescommon\Serverhostmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232B
MD504698279419dc7dd4b27f22209e2dbdf
SHA1de5de4844a0632b40f0c60e89958e0d98a7dd302
SHA2565f2e190f75ea5a1dbbadc3db259cb9ada751efa16819abe3cd7d6bde5c6147aa
SHA51228c439dc4b3306b2b45d139fed3e545085ffd70a115a1ba09f50f2df388ccd7c3f6c075de96ab3619800166e5cb8df0bed2b67bbf89c37c3bd17f19c344e14c0
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD5c19c105df31cf6a1206aacf984738079
SHA123dcf1095fa74c065971a7e3c5ac75bafb7d856c
SHA25687b1123bb38272f5a615ae7e07fb84d60c9cf800df33afd26d514a97c0871ed2
SHA512741f3cd2dd2693d6dc7d270c4037f44c1be7cc37c2e253cc0efe0409a74c6a698cd328c8f266be4b53b09b0d0478b3fc64c8d189e3390022458b2c52b223967e
-
Filesize
3KB
MD559cf99bc255c7272cd594cadd9cb57fd
SHA1f63db78e2c2d4ba6fba586886c3612aabc7f1542
SHA25625634668f71588cfb27d760a70dba4abf794b4bd5a3a03a87600e693cc56e7d0
SHA51221c5205d004d423928c71f80fa916b1f698b58f62d7b8c5171fd676d6c4b119459cc811668e91074bc2cb9a30f4b7441c6683a1c7ff4d3cc5dd27017029b9ec7
-
Filesize
6KB
MD5acb26bf840b0f2b88437f2f7150811bc
SHA10a91370b8bd7005f5b97bea149f1d6afc08d248c
SHA2564cfb7dfb2e04eec7fc1832a347cac6f1d3ed2da8564299daf792d13edfcb08ea
SHA512f4a6ffc57f351515d1851bcd599720090d32ee2ebb5e2277f19cf85306b0d9717642ff3931b8d8d3568f39a9deb6976daae94bf8e9b1cc7124bbf93ee8b68dda
-
Filesize
6KB
MD5ead57a60321d6c3693c4ad788df64ec2
SHA106dd0381f4e163cbb9c73055cce7c9fd1b824fb6
SHA2563ff3dac290e0202d002d4c4289ef5238f85ec39966971aadf6fd9e34a5b5f63b
SHA512fb8cfa992e19851512d32f60c49581360483099775f65e2b775134fb5ba33ab3ca7b04ea573161ca7b50c1bd56651cbd3aac9c899768384c47480c3ef7274a04
-
Filesize
5KB
MD5fa5aa2b4ada4d1798a3a546e2a76e04c
SHA1bced8aaaf8dd74b9e3df333f92da54c888028b78
SHA256c40cfb1d62060cb5037bdd07e225fcbade3773c3ff83458004f6574b5797b3d0
SHA51271f2cf6a2ed6c16c5224515f1c0dfd73eac5a069508322d639f5828f5fc760baa1702ef112e99fe2eae27ae763e7b0d779086ec6981e8ffd87292e3831fb4dd9
-
Filesize
6KB
MD55267e0e5fab4feeff7bc079e2023aad4
SHA1637a2726cbe1ad8e2d46fe2c8ab9ab13d33121d4
SHA256be36f41b02d995e87a04828a5ad5bf76bf88bcc983f5c0fc97dc07212d2bac26
SHA51264bd4daae92c36d088640f64f6a4a58c8ba35b479d01d555b8e1a7651a1e0ce7e7a63ee01936d403430ed446321e9ceda7300fded4d156d90c4a1e4b5f309195
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53016fb8875a62b56161e72942d50c04b
SHA1494ce89b362fc2d30a57966e788474cf5695a254
SHA2564bfbb1124dc33992597017bb481e9226feff5a3c378577015a4dd962b8c66552
SHA51285f36a83179e7423ece81574c553dc06e0524ad9ce5f42bde8f3e437b5e4d5eec3686d0a9d3f93eb5f78dc02163a26710731fbd64c0d8513b3bcb0a12305503e
-
Filesize
11KB
MD581d92aedf5884e16a7fdcbc9fbb2da5b
SHA15b62e683a1099816858120ec17b9c5c9bd6213ad
SHA256c8736acf3666415cbb29da2fcfd633a95695cc88ffedf9b9cb6effd18bcfb208
SHA5123e60285c9131668b906b7a6920f3844c8780c008b22f96166f60ef24d729b6ba1f9aea70eec05cf5f1a4a7a35a63a81425094dd135c921321d921988719de13f
-
Filesize
11KB
MD5776ffba6f2b972fc5228e3271e3b8059
SHA1bfd78183334914f7584e5506a92b56d6a35dd9a7
SHA256f30ff0b42c7c30c30ef7b6bedb01ea115c7344c60fd322aa374ecf471333bdf3
SHA512bf0ae862e3a490df9f48953ad400d697c175c6fbbd9f4db8fd2b293db33d4f73cd637f04fa6e3c9502bf335744d18c110bd3e99e4d17bd33e396dbc9ea25bd75
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
2.2MB
MD5738bdf97676e1d61a0a315dadba74ad1
SHA1a1290a1299d3cce1019ff4e51b305f3f00850d95
SHA2565025b8b02e50101161af9604f1c94dc736e49f322637756b9974ca6f2a822894
SHA5125b57a8ed0a5ba7ebf11b4112235a708d97a20cea3e8a9f83a6914380fb98a0e025d5bb69f4b30402987abc0a6623693be2bd0bd9ed0a4e634b11f03cc01a7dde
-
Filesize
1.9MB
MD5b4a880d2cdc341d21ab462357738fc27
SHA167a00568d68ad04ba98d03924a62048f2dcae463
SHA256575125f22d884caca3192c3fa2ddeac4009826e31e3a8bf16b5d0ef72140fdfb
SHA5123a44d4412c52fd3abcad7c4405957827eaaab3da2377ffc897cec056e446bf0b3b694ffd6a39f50951665c55bc7db44755a7750cb0323b42b403ee9015624c8c
-
Filesize
107B
MD56f25565fddb349171a9f18c541d74e1a
SHA1fee7d5a71395bd556defcc42d48657a1fd2e89e1
SHA25637c86b78a555b3357ba9f0251275714d35003fca2d4a788efb27295e14c313e9
SHA512f993f60ec97c26b1b6bacd5fe4b2e26ad55f856f4bde3bea4f81da203fa1eb53102c94259ffafadb22a5851ab1144c76f09cb524ee51f005acb72ae7b6628204
-
Filesize
1KB
MD5b5565757948f5945c9a95ca409943b74
SHA12638e13db2c62303b3795e00277cbae298bf0248
SHA256d253a312f55c50d3b06a7611cfb0742d2d2d17e9d7de58c2018ef30e8c89cdd1
SHA5123a943c0815d146e4d162406f30e1dec3de2eee088219295bbac51e5fc1b72918ead3d860cd39c90ca088f1693536a4912e67e82b16f8ff029ba19b2b7d499b1a
-
Filesize
1KB
MD5df00b26555e202bcb9f1ebf1ce81cbde
SHA104d196509da59167ecee563b67dbd0508172807d
SHA25614a5593057bee560480579cf4d945ac0ca85a31ba41df7cbb760124d1d465253
SHA5122ababe9b3accdf8ff7ab6bc9572658e1e5d09d11e60d7a65e888f7820b8e4c041adef2f90447c89a295a348549d5ad950b761ee671ee96a16ba063917f610cd9
-
Filesize
1KB
MD5f63576a90f4c7b20f458a90997030218
SHA1f7ac057ab536401b285fce82e83d63141725dbf4
SHA2560034038c1c6a7194c5787a16d59d0ff786581daf9dc0e708bc5418c9ecda96a6
SHA5122b7db9f37600b4074e1cbea61c23bb9230e5a31940f79dc03afa444bdd7aecfdd339e2d3c095f6eecb498fcc1a16f785474eefe858e3dcf3d130ed9c07fc98f6
-
Filesize
1KB
MD5d9177dd046ea529cbccacbd3032d7249
SHA17c55e86ea2b41103a69f0a1b9960b60a71747831
SHA2560054024f3d8404491cd145dafd0fd06eefcf23b6daafa7d608f18342b3d47e40
SHA512d6b1f938a62cf1477e84846652f6ad99f9cda237db2e3e736d00b200d5315135ee3a0483138157f054072d01ad2a67471e1e4a75892551fd8913dd461cb7b326
-
Filesize
1KB
MD5dfa93529e707e71aaafbdb6fb03bb5b6
SHA1d0adf2d332f0cde9ae793c8312ab8c61e2f8db61
SHA2566c18120443ecb47196a1d6c83c09f90c3f29eaf4a03f31806acbabcab90d9dac
SHA512d5e1c635c66ca78fb9f3a08444331bddd4ed355026d7217e45510b1371b4313c74367f78609af75b7761e296b812fa39c555743dade5cc93e9b9041f0d175ce6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
178B
MD54b6b99311874d1600bf77fd64caafc39
SHA18c8c18eb1533d366b6eed73a965b93541d277203
SHA2567059ee874924368286daabaf0d01b683f581e617da0c3f6e7b1ff5c55840877d
SHA5128e19d438ac644fc292e4ba5e7a995ece73bd7d8767073dcafb7e124b4b90e1484500dcd4a16a08a8b434a3d504d8967d44f6e18187d2666fcaac31c8b7826ce1
-
Filesize
1.7MB
MD5c766e77d3e7d719c59e21a27d90e0d83
SHA1f02155f7d8fe5a7c4d3b11c2714705afcaf91ec4
SHA2560410d944281efea6593e95a4b043f3c821fe03d17feb15dd6083ff50b1fa14a9
SHA51223762c35dff5a275f6a560a62bfba72a65bd19cee2c31de9d2f1f3285d142399b55accb8e7795936ea91adfe05fb0375bfb3ab5bfdd53d273ee0dc171fc79768
-
Filesize
1KB
MD5bd865c3fc1126f9f6de884351aadcc88
SHA1e0dafdaecd25d52607c4dac3da68a8b5816064a2
SHA25698a8981bb36b47a298167034fa3830c63b7ad7adceb21c07c15a96b8169d3584
SHA5125ee7bc77c461c50bc698790c34bcd29f0bb841b901630237b362543efdd58d0af9b9ca35398948b6649647679513e392ddf905d04d777e2d7e2a273b639a66b4
-
Filesize
1KB
MD52dde0a04b3cfc5bca956764d6cdcb81f
SHA109131c520d3d3ffdfc0e0d9b0d3bac0631610dd7
SHA2560a4c68c7293e89a8a3cbf968d3fa776410dd1aa531483b9f33774f95b243146a
SHA5127a0975ec6b525af8822c739cfaaeee51d1fd0b5b9cb08fd1836096f3b76370f9e9476ee4a3dba4a0c4177e892ba145b690668d2d2592c3b5c5c7d38daeb1c799
-
Filesize
1KB
MD5e856b07697935d79c4748fee8cd008b0
SHA1f60db2a3f95f84f8333c16f3df183f1abfda4317
SHA2566c890d81bd8328fe886fe51630988b5b243b14bcce29053c574c6a175d0cb502
SHA512853a1a9e11297d1083d0d61f8ea304b89669600107dc34da6b76bca949e385345bda876e6faa0fb45b16f72bcf63be596a652e28019ec2339e3c4cac96485548
-
Filesize
266B
MD567fa3b3b58f6f36a3ae97af36004f342
SHA1b511b980fdfbc1d42c09ef926ada22197895a74f
SHA2563909230bc9a6171d6de9075780913929242e6f190d267c53aa27d043e12e2379
SHA512045accd98373b1f511fd37d9a83a3ce0777b49c7d25ab6004bf526f2e74402197443ae4cc0ef46e37bfe151096f3ccf19c84dc80547919b43a3ccb7b09ed5b37
-
Filesize
372B
MD5e76150d2674309653202d5f541d52592
SHA1e02454683f0d85cb104502b262bb08ad7dd0115f
SHA2560998ffb611c10e8bdbe58eddbac5c52c2e853274f592740369ec3472a7247b21
SHA512a569a09461a1ea778bc34572d0c862a76f10ad7d01cc99a8d83f829282489769993ce9be11d77fec2e8ee53625d5e23a65f563fd93cd18e2800e5ac9af720a65
-
Filesize
236B
MD52b8b0294de0ce8b6a1750cb752238aba
SHA1f3935c4c444784d3b5232ef3f2df45331e64f104
SHA256a150bfd2f3eba68b39a042bda9fb0fa678dee9b35eddb97cbff543b3c819acf6
SHA51250cc85108c503081cf4e695b4ee759f71b13e64ebdca3a2ab2aa041a2afc497f1a402822db8a2716e17b97e34f663735128fbb3cf16ff040798a6feece8764c8
-
Filesize
381B
MD55a16c3ce223ff42801128760ce4e0366
SHA1429642c3ce84c3201058d661fdf6de613bd843ec
SHA256e9c17211a45aab8228592c2a7f7dfa8316b8d390f5d42cd625b46a2ff4e40819
SHA51218176cb19f14e99b80364b476690e319169b53f3cdae9992eb6659943edbdf3e893009f536fb7c8813aafe47a79df93206f63f1fe2d5ee2a2ed6cb33f756a95d
-
Filesize
245B
MD59fe6b6d2a42b70328159aedc946f506a
SHA1e8439e421093c49a28e0d6ddb4bcafd0c0257767
SHA256fdf3aa4cba273dcd8e485c2a054ebbc9e439b174b8aabfcb549d80adde3a5025
SHA512e3037514db2210d22e4998b0e00f09fc806eacd129d9ea7d5fd0ea48ef5d6748cc3ca89505aae92d4951e1e39d5abc989911f43cdc8b3b9714ef5deeb51e8712
-
Filesize
363B
MD5141f9c81b0dbfb229546cd55ca7936c5
SHA1d9dd4cbc5168b9b27ea1b1a8beb62f7e007f7f01
SHA25621e738d3430d8c82f88add1b56bae58ada73f5e9d07a8dfbd7ba4f74be699195
SHA51280e9b5370e973fea968da00b6323ad849fde54773595f11bbebfab21b9149389c918471781fd8447c86f9e6cfb175d2b88be9e225f849b42fe7dfe9f8c573061
-
Filesize
235B
MD5fb295b1339a85f53205135d1f778c450
SHA1c3a00de8d6f4d1c7caece3fa0fddf9aa9ec593c3
SHA2566c995953da12a9d9e21e05ec2dae6a8bd24e48bbe2f52c2e03bb21588085330f
SHA512fde02a6e4e8d7dedef39dbad827a57feb918f335aa40aaa6205ec0749345e4a6ad870b6d3adf5746a450cf7c55cc4e70de4b73436887e7afa4e13a6b73399975
-
Filesize
391B
MD5991d11943cb55557cb84d61f0cd46bdf
SHA13222e6845aa35970f99d9b3a79bed45b70452a2d
SHA256657f03f151f92e6a4ee9c3870070eada0f25ca9bc69a3e586cf8d8cf3e08721c
SHA5123a457f8593fc17111bad3cd135c92bb2e1074f647ac920f2e68c921a0889ab18d79231165a4a581b3ae2b673673e82a77e142d051e08d4b8b39320f6b8dc24f8
-
Filesize
255B
MD5228da664fe0a2530738e38044dceac00
SHA1c7a191d9c185086d605ba547efecf7e2b81d1575
SHA256dac1f114059e1c42369b19e536161e7abe2a0a646ef9ddfe27ba295e58a1f36b
SHA512c6dd2b920aec6d6c9ea09f28735559bd77628d5920fdadb09a9b17662eaf6c8ab5cabff1658ed190113408ec83a6d77445b68591e47901a038f84b4c8fbc740b
-
Filesize
396B
MD52d6601e7c0c6a3d1fbc7b7247f256b1a
SHA165d35ad4bc582f246e2ce9d774a66362cb0af995
SHA25614138e09b00f817424cf79b55307fd0df899354fb5733eef50bc14f91cd93dce
SHA51239b1ba6b6f9cf232f82386f5d3f6e806efa09817c43c3fb1accadd9f4e2377c3b2b91f3d25ac58d5fbf7e947d2a29a6ec5171d36ed275a03c68ef31e56d022dc
-
Filesize
260B
MD56157e5e5d42a727e6c6ae3f0161f87f3
SHA110c0f55161d1f7b72b4628dc0172a17c2ad269c1
SHA2561cc71f14311669db082b0bd432682c9b00166a3556592ca68cf8f9c09474a8cb
SHA512124f1645fd0324c9085fa4461591c3f8af629fba3b303da3de71f8d0dfe30013889e8e1217c68250d0822217dc3d7608f6ffe9202c408ca383bbe306d5ad4574
-
Filesize
1KB
MD55d4ffb23667ba9f0de0308a633855f3e
SHA139eba6e719ba5bb394aa586bcd81b117c16017ea
SHA2566179b859cc3981ea950bb32dd4baa006257db4ff799e1c9757ed5330718e09ab
SHA512ed5b35d15f0a21ccf3771654a99424ed8f9ff95d336642bd881d5368f5ecedbd39fc7cedd2617a1e713af70c4a7ad012e02d6ce9e725ee22e3fa62085cb66ddd
-
Filesize
1KB
MD5634e281a00b7b9f516c3048badfa1530
SHA1af6369715ce2fe9b99609e470d4f66698880a35a
SHA2560d990336ae793f3f6903048004c8d707d7a7191927bd7df46b7fe887116506c8
SHA5121cb35fa0759f5362c9c7eee5546710874121005a3924bcfec2cf33ac90a257a807ce7ec0db7bc84dcb327604d708009449c34f52560ed936b54eeba49be7d27b