Analysis
-
max time kernel
74s -
max time network
76s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
GameHackBuild(1).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
GameHackBuild(1).exe
Resource
win10ltsc2021-20241023-en
General
-
Target
GameHackBuild(1).exe
-
Size
9.0MB
-
MD5
35a0fbec2fc6d2a550a569719406d58d
-
SHA1
bc73001a0600313803d3594dc51d3d0813dbdec1
-
SHA256
221ec8caee4804b4c9e4ced2e1f03be897bc1993d7898b2bdc00f90a093eb87d
-
SHA512
2f4d71eaa62dded749f82660fd7ee90da422048459d63faa79f518c3c10b7343c482e95cf81cea6bfb4710ef07f53d2d7f835dd3f191029da38da2e9a7beb00f
-
SSDEEP
196608:uGk5oFaEPX2GgYCCUDQ4yA8/vWOCFidWo+QOovFFoJXz0Bt99OGvFLuyAjA9UCo:9k5/EP2Gac4yHndWo+bodFgXz29OGNps
Malware Config
Extracted
orcus
GameHack
31.44.184.52:25350
sudo_06kkh814g4vz7sfklrh1emcow75dz383
-
autostart_method
Disable
-
enable_keylogger
false
-
install_path
%appdata%\Windows\Defender\MpDefenderCoreProtion.exe
-
reconnect_delay
10000
-
registry_keyname
Sudik
-
taskscheduler_taskname
sudik
-
watchdog_path
AppData\aga.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 19 IoCs
Processes:
containerRuntime.exeruntimesvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\", \"C:\\Windows\\it-IT\\services.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\", \"C:\\Windows\\it-IT\\services.exe\", \"C:\\Users\\Public\\AccountPictures\\Idle.exe\", \"C:\\Windows\\Tasks\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\WinRuntimePerfMonitor\\runtimesvc.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\", \"C:\\Windows\\it-IT\\services.exe\", \"C:\\Users\\Public\\AccountPictures\\Idle.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\", \"C:\\Users\\Public\\csrss.exe\", \"C:\\Users\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Microsoft\\Idle.exe\", \"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\InstallUtil.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\", \"C:\\Users\\All Users\\Oracle\\dllhost.exe\", \"C:\\Users\\Public\\wininit.exe\", \"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\", \"C:\\Windows\\it-IT\\services.exe\", \"C:\\Users\\Public\\AccountPictures\\Idle.exe\", \"C:\\Windows\\Tasks\\RuntimeBroker.exe\"" runtimesvc.exe -
Orcus family
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\MpDefenderProtector.exe family_orcus -
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5428 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5940 3792 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5456 3792 schtasks.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\GameHack.exe dcrat behavioral1/memory/3640-89-0x000000001B7C0000-0x000000001B8C4000-memory.dmp family_dcrat_v2 C:\Users\Admin\AppData\Roaming\chainReviewdhcp\containerRuntime.exe dcrat behavioral1/memory/2100-129-0x00000000001C0000-0x000000000031A000-memory.dmp dcrat -
Orcurs Rat Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\MpDefenderProtector.exe orcus behavioral1/memory/1416-45-0x0000000000630000-0x000000000092E000-memory.dmp orcus -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2352 powershell.exe 4212 powershell.exe 3280 powershell.exe 4404 powershell.exe 3672 powershell.exe 2376 powershell.exe 864 powershell.exe 1176 powershell.exe 1052 powershell.exe 3536 powershell.exe 5464 powershell.exe 5520 powershell.exe 5496 powershell.exe 5488 powershell.exe 2168 powershell.exe 4420 powershell.exe 1192 powershell.exe 1764 powershell.exe 5528 powershell.exe 5480 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GameHackBuild(1).exeGameHack.exeMpDefenderProtector.exeWScript.exeWScript.execontainerRuntime.exeruntimesvc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation GameHackBuild(1).exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation GameHack.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation MpDefenderProtector.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation containerRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation runtimesvc.exe -
Executes dropped EXE 10 IoCs
Processes:
MpDefenderProtector.exeGameHack.exeSolara.exeMpDefenderCoreProtion.exeMpDefenderCoreProtion.exeruntimesvc.execontainerRuntime.execsrss.exeRuntimeBroker.exeMpDefenderCoreProtion.exepid process 1416 MpDefenderProtector.exe 2800 GameHack.exe 4948 Solara.exe 2036 MpDefenderCoreProtion.exe 2452 MpDefenderCoreProtion.exe 3640 runtimesvc.exe 2100 containerRuntime.exe 6896 csrss.exe 6976 RuntimeBroker.exe 6176 MpDefenderCoreProtion.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 38 IoCs
Processes:
containerRuntime.exeruntimesvc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default User\\RuntimeBroker.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Public\\wininit.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\it-IT\\services.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Microsoft\\Idle.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Microsoft Office\\PackageManifests\\sihost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\InstallUtil = "\"C:\\Recovery\\WindowsRE\\InstallUtil.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Tasks\\RuntimeBroker.exe\"" runtimesvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\All Users\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\AccountPictures\\Idle.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\All Users\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\All Users\\Oracle\\dllhost.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\All Users\\Oracle\\dllhost.exe\"" runtimesvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Public\\wininit.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\services.exe\"" runtimesvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\it-IT\\services.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Mail\\conhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Tasks\\RuntimeBroker.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Common Files\\SppExtComObj.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\InstallUtil = "\"C:\\Recovery\\WindowsRE\\InstallUtil.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Internet Explorer\\de-DE\\dllhost.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\AccountPictures\\Idle.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default User\\RuntimeBroker.exe\"" containerRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\csrss.exe\"" containerRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\WindowsPowerShell\\Modules\\wininit.exe\"" runtimesvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtimesvc = "\"C:\\Users\\Admin\\AppData\\Roaming\\WinRuntimePerfMonitor\\runtimesvc.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runtimesvc = "\"C:\\Users\\Admin\\AppData\\Roaming\\WinRuntimePerfMonitor\\runtimesvc.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Google\\Chrome\\Application\\dwm.exe\"" runtimesvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Microsoft\\Idle.exe\"" containerRuntime.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc process File created \??\c:\Windows\System32\CSC3E1D5AA54CED4C10B16F37AFA2625CA4.TMP csc.exe File created \??\c:\Windows\System32\ewkptm.exe csc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MpDefenderCoreProtion.exedescription pid process target process PID 2036 set thread context of 856 2036 MpDefenderCoreProtion.exe installutil.exe -
Drops file in Program Files directory 16 IoCs
Processes:
containerRuntime.exeruntimesvc.exedescription ioc process File created C:\Program Files (x86)\Common Files\SppExtComObj.exe containerRuntime.exe File created C:\Program Files\Microsoft Office\PackageManifests\66fc9ff0ee96c2 containerRuntime.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\c5b4cb5e9653cc runtimesvc.exe File created C:\Program Files\WindowsPowerShell\Modules\wininit.exe runtimesvc.exe File created C:\Program Files (x86)\Windows Mail\conhost.exe containerRuntime.exe File created C:\Program Files\Internet Explorer\de-DE\5940a34987c991 containerRuntime.exe File created C:\Program Files\Microsoft Office\PackageManifests\sihost.exe containerRuntime.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\services.exe runtimesvc.exe File created C:\Program Files\WindowsPowerShell\Modules\56085415360792 runtimesvc.exe File created C:\Program Files (x86)\Common Files\e1ef82546f0b02 containerRuntime.exe File created C:\Program Files (x86)\Microsoft\Idle.exe containerRuntime.exe File created C:\Program Files\Google\Chrome\Application\dwm.exe runtimesvc.exe File created C:\Program Files\Google\Chrome\Application\6cb0b6c459d5d3 runtimesvc.exe File created C:\Program Files (x86)\Windows Mail\088424020bedd6 containerRuntime.exe File created C:\Program Files (x86)\Microsoft\6ccacd8608530f containerRuntime.exe File created C:\Program Files\Internet Explorer\de-DE\dllhost.exe containerRuntime.exe -
Drops file in Windows directory 6 IoCs
Processes:
runtimesvc.execontainerRuntime.exedescription ioc process File created C:\Windows\Tasks\9e8d7a4ca61bd9 runtimesvc.exe File created C:\Windows\WaaS\tasks\sysmon.exe containerRuntime.exe File created C:\Windows\it-IT\services.exe containerRuntime.exe File created C:\Windows\it-IT\c5b4cb5e9653cc containerRuntime.exe File created C:\Windows\Tasks\RuntimeBroker.exe runtimesvc.exe File opened for modification C:\Windows\Tasks\RuntimeBroker.exe runtimesvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
installutil.execmd.exeMpDefenderCoreProtion.exeWScript.exeGameHack.exeWScript.exeMpDefenderCoreProtion.exeGameHackBuild(1).exeMpDefenderProtector.exeMpDefenderCoreProtion.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GameHack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GameHackBuild(1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderProtector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreProtion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 4 IoCs
Processes:
GameHackBuild(1).exeGameHack.execontainerRuntime.exeruntimesvc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings GameHackBuild(1).exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings GameHack.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings containerRuntime.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings runtimesvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3216 schtasks.exe 440 schtasks.exe 1648 schtasks.exe 3080 schtasks.exe 1828 schtasks.exe 4420 schtasks.exe 436 schtasks.exe 4924 schtasks.exe 5092 schtasks.exe 4416 schtasks.exe 1416 schtasks.exe 4400 schtasks.exe 3004 schtasks.exe 3280 schtasks.exe 220 schtasks.exe 5940 schtasks.exe 5092 schtasks.exe 2024 schtasks.exe 4892 schtasks.exe 2196 schtasks.exe 808 schtasks.exe 2420 schtasks.exe 4240 schtasks.exe 2928 schtasks.exe 3444 schtasks.exe 4356 schtasks.exe 3736 schtasks.exe 4172 schtasks.exe 1380 schtasks.exe 2032 schtasks.exe 2640 schtasks.exe 2028 schtasks.exe 5456 schtasks.exe 1104 schtasks.exe 3652 schtasks.exe 4264 schtasks.exe 1764 schtasks.exe 3080 schtasks.exe 5428 schtasks.exe 1176 schtasks.exe 1124 schtasks.exe 4208 schtasks.exe 4404 schtasks.exe 908 schtasks.exe 3332 schtasks.exe 3536 schtasks.exe 1104 schtasks.exe 3004 schtasks.exe 2648 schtasks.exe 4792 schtasks.exe 1332 schtasks.exe 1376 schtasks.exe 1700 schtasks.exe 4860 schtasks.exe 2688 schtasks.exe 3332 schtasks.exe 1812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MpDefenderProtector.exeMpDefenderCoreProtion.exeinstallutil.exeruntimesvc.exepid process 1416 MpDefenderProtector.exe 2036 MpDefenderCoreProtion.exe 2036 MpDefenderCoreProtion.exe 856 installutil.exe 856 installutil.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe 3640 runtimesvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MpDefenderProtector.exeSolara.exewmic.exeMpDefenderCoreProtion.exewmic.exedescription pid process Token: SeDebugPrivilege 1416 MpDefenderProtector.exe Token: SeDebugPrivilege 4948 Solara.exe Token: SeIncreaseQuotaPrivilege 3332 wmic.exe Token: SeSecurityPrivilege 3332 wmic.exe Token: SeTakeOwnershipPrivilege 3332 wmic.exe Token: SeLoadDriverPrivilege 3332 wmic.exe Token: SeSystemProfilePrivilege 3332 wmic.exe Token: SeSystemtimePrivilege 3332 wmic.exe Token: SeProfSingleProcessPrivilege 3332 wmic.exe Token: SeIncBasePriorityPrivilege 3332 wmic.exe Token: SeCreatePagefilePrivilege 3332 wmic.exe Token: SeBackupPrivilege 3332 wmic.exe Token: SeRestorePrivilege 3332 wmic.exe Token: SeShutdownPrivilege 3332 wmic.exe Token: SeDebugPrivilege 3332 wmic.exe Token: SeSystemEnvironmentPrivilege 3332 wmic.exe Token: SeRemoteShutdownPrivilege 3332 wmic.exe Token: SeUndockPrivilege 3332 wmic.exe Token: SeManageVolumePrivilege 3332 wmic.exe Token: 33 3332 wmic.exe Token: 34 3332 wmic.exe Token: 35 3332 wmic.exe Token: 36 3332 wmic.exe Token: SeDebugPrivilege 2036 MpDefenderCoreProtion.exe Token: SeIncreaseQuotaPrivilege 3332 wmic.exe Token: SeSecurityPrivilege 3332 wmic.exe Token: SeTakeOwnershipPrivilege 3332 wmic.exe Token: SeLoadDriverPrivilege 3332 wmic.exe Token: SeSystemProfilePrivilege 3332 wmic.exe Token: SeSystemtimePrivilege 3332 wmic.exe Token: SeProfSingleProcessPrivilege 3332 wmic.exe Token: SeIncBasePriorityPrivilege 3332 wmic.exe Token: SeCreatePagefilePrivilege 3332 wmic.exe Token: SeBackupPrivilege 3332 wmic.exe Token: SeRestorePrivilege 3332 wmic.exe Token: SeShutdownPrivilege 3332 wmic.exe Token: SeDebugPrivilege 3332 wmic.exe Token: SeSystemEnvironmentPrivilege 3332 wmic.exe Token: SeRemoteShutdownPrivilege 3332 wmic.exe Token: SeUndockPrivilege 3332 wmic.exe Token: SeManageVolumePrivilege 3332 wmic.exe Token: 33 3332 wmic.exe Token: 34 3332 wmic.exe Token: 35 3332 wmic.exe Token: 36 3332 wmic.exe Token: SeIncreaseQuotaPrivilege 2724 wmic.exe Token: SeSecurityPrivilege 2724 wmic.exe Token: SeTakeOwnershipPrivilege 2724 wmic.exe Token: SeLoadDriverPrivilege 2724 wmic.exe Token: SeSystemProfilePrivilege 2724 wmic.exe Token: SeSystemtimePrivilege 2724 wmic.exe Token: SeProfSingleProcessPrivilege 2724 wmic.exe Token: SeIncBasePriorityPrivilege 2724 wmic.exe Token: SeCreatePagefilePrivilege 2724 wmic.exe Token: SeBackupPrivilege 2724 wmic.exe Token: SeRestorePrivilege 2724 wmic.exe Token: SeShutdownPrivilege 2724 wmic.exe Token: SeDebugPrivilege 2724 wmic.exe Token: SeSystemEnvironmentPrivilege 2724 wmic.exe Token: SeRemoteShutdownPrivilege 2724 wmic.exe Token: SeUndockPrivilege 2724 wmic.exe Token: SeManageVolumePrivilege 2724 wmic.exe Token: 33 2724 wmic.exe Token: 34 2724 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GameHack.exepid process 2800 GameHack.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
GameHackBuild(1).exeGameHack.exeMpDefenderProtector.exeSolara.exeMpDefenderCoreProtion.exeWScript.execmd.exeWScript.execmd.exeruntimesvc.execsc.execontainerRuntime.exedescription pid process target process PID 2312 wrote to memory of 1224 2312 GameHackBuild(1).exe WScript.exe PID 2312 wrote to memory of 1224 2312 GameHackBuild(1).exe WScript.exe PID 2312 wrote to memory of 1224 2312 GameHackBuild(1).exe WScript.exe PID 2312 wrote to memory of 1416 2312 GameHackBuild(1).exe MpDefenderProtector.exe PID 2312 wrote to memory of 1416 2312 GameHackBuild(1).exe MpDefenderProtector.exe PID 2312 wrote to memory of 1416 2312 GameHackBuild(1).exe MpDefenderProtector.exe PID 2312 wrote to memory of 2800 2312 GameHackBuild(1).exe GameHack.exe PID 2312 wrote to memory of 2800 2312 GameHackBuild(1).exe GameHack.exe PID 2312 wrote to memory of 2800 2312 GameHackBuild(1).exe GameHack.exe PID 2312 wrote to memory of 4948 2312 GameHackBuild(1).exe Solara.exe PID 2312 wrote to memory of 4948 2312 GameHackBuild(1).exe Solara.exe PID 2800 wrote to memory of 1140 2800 GameHack.exe WScript.exe PID 2800 wrote to memory of 1140 2800 GameHack.exe WScript.exe PID 2800 wrote to memory of 1140 2800 GameHack.exe WScript.exe PID 1416 wrote to memory of 2036 1416 MpDefenderProtector.exe MpDefenderCoreProtion.exe PID 1416 wrote to memory of 2036 1416 MpDefenderProtector.exe MpDefenderCoreProtion.exe PID 1416 wrote to memory of 2036 1416 MpDefenderProtector.exe MpDefenderCoreProtion.exe PID 4948 wrote to memory of 3332 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 3332 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 2724 4948 Solara.exe csc.exe PID 4948 wrote to memory of 2724 4948 Solara.exe csc.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 2036 wrote to memory of 856 2036 MpDefenderCoreProtion.exe installutil.exe PID 4948 wrote to memory of 5092 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 5092 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 1400 4948 Solara.exe wmic.exe PID 4948 wrote to memory of 1400 4948 Solara.exe wmic.exe PID 4948 wrote to memory of 1700 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 1700 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 4416 4948 Solara.exe schtasks.exe PID 4948 wrote to memory of 4416 4948 Solara.exe schtasks.exe PID 1224 wrote to memory of 4488 1224 WScript.exe cmd.exe PID 1224 wrote to memory of 4488 1224 WScript.exe cmd.exe PID 1224 wrote to memory of 4488 1224 WScript.exe cmd.exe PID 4488 wrote to memory of 3640 4488 cmd.exe runtimesvc.exe PID 4488 wrote to memory of 3640 4488 cmd.exe runtimesvc.exe PID 1140 wrote to memory of 2488 1140 WScript.exe cmd.exe PID 1140 wrote to memory of 2488 1140 WScript.exe cmd.exe PID 1140 wrote to memory of 2488 1140 WScript.exe cmd.exe PID 2488 wrote to memory of 2100 2488 cmd.exe containerRuntime.exe PID 2488 wrote to memory of 2100 2488 cmd.exe containerRuntime.exe PID 3640 wrote to memory of 2724 3640 runtimesvc.exe csc.exe PID 3640 wrote to memory of 2724 3640 runtimesvc.exe csc.exe PID 2724 wrote to memory of 2476 2724 csc.exe cvtres.exe PID 2724 wrote to memory of 2476 2724 csc.exe cvtres.exe PID 2100 wrote to memory of 2376 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 2376 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3536 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3536 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3280 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3280 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 4212 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 4212 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3672 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 3672 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 4404 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 4404 2100 containerRuntime.exe powershell.exe PID 2100 wrote to memory of 1052 2100 containerRuntime.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GameHackBuild(1).exe"C:\Users\Admin\AppData\Local\Temp\GameHackBuild(1).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\VaCm6yonii0zLXLvCqreXRVqw1.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\DaJttDh54LCmoatNZvevDoWyEmexKWgun1WAXP2cdZM0egnWJQQpZtVxW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\runtimesvc.exe"C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor/runtimesvc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ecopk4kh\ecopk4kh.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0C0.tmp" "c:\Windows\System32\CSC3E1D5AA54CED4C10B16F37AFA2625CA4.TMP"6⤵PID:2476
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Modules\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\runtimesvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1wpfkPWzzI.bat"5⤵PID:5836
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:6460
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:6604
-
-
C:\Windows\Tasks\RuntimeBroker.exe"C:\Windows\Tasks\RuntimeBroker.exe"6⤵
- Executes dropped EXE
PID:6976
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\MpDefenderProtector.exe"C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\MpDefenderProtector.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe"C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
-
-
C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\GameHack.exe"C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\GameHack.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\chainReviewdhcp\mJEJ7PbY35CMaAu5227dvHv.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\chainReviewdhcp\LJrjU6BhAd6hMsY1uw5hl2I0p3Jh.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Roaming\chainReviewdhcp\containerRuntime.exe"C:\Users\Admin\AppData\Roaming\chainReviewdhcp\containerRuntime.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\chainReviewdhcp\containerRuntime.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\SppExtComObj.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\InstallUtil.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\de-DE\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\wininit.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\sihost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\services.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3hIIe8yInk.bat"6⤵PID:4592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3364
-
-
C:\Users\Public\csrss.exe"C:\Users\Public\csrss.exe"7⤵
- Executes dropped EXE
PID:6896
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\Solara.exe"C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\Solara.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\Wbem\wmic.exewmic diskdrive get model,serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\System32\Wbem\wmic.exewmic path Win32_Keyboard get Description,DeviceID3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\Wbem\wmic.exewmic path Win32_PointingDevice get Description,PNPDeviceID3⤵PID:5092
-
-
C:\Windows\System32\Wbem\wmic.exewmic path Win32_PointingDevice get Description,PNPDeviceID3⤵PID:1400
-
-
C:\Windows\System32\Wbem\wmic.exewmic path Win32_DesktopMonitor get Description,PNPDeviceID3⤵PID:1700
-
-
C:\Windows\System32\Wbem\wmic.exewmic get name3⤵PID:4416
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Public\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Modules\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\Modules\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "InstallUtilI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\InstallUtil.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "InstallUtil" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\InstallUtil.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "InstallUtilI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\InstallUtil.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Oracle\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\de-DE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Public\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Oracle\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Public\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\PackageManifests\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\it-IT\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Windows\it-IT\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Tasks\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Tasks\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Tasks\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimesvcr" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\runtimesvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimesvc" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\runtimesvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "runtimesvcr" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\runtimesvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5456
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exeC:\Users\Admin\AppData\Roaming\Windows\Defender\MpDefenderCoreProtion.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6176
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5663b8d5469caa4489d463aa9bc18124f
SHA1e57123a7d969115853ea631a3b33826335025d28
SHA2567b4fa505452f0b8ac74bb31f5a03b13342836318018fb18d224ae2ff11b1a7e8
SHA51245e373295125a629fcc0b19609608d969c9106514918bfac5d6b8e340e407434577b825741b8fa6a043c8f3f5c1a030ba8857da5f4e8ef15a551ce3c5fe03b55
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
210B
MD50b9a228862a3cea8307f5a8b9cb980f3
SHA1f3444bae95c2d927615e0cc035bab5d800d26fe3
SHA256b3e8abfdb4d6788cdc614ccc9910ea15587e50753ee949e3d6f06a344c88c1c0
SHA512d4213a2887e07acb954d8d2afed87df1ef555d4231c71506f0314779bfc6184e770b583091a498f7cbf311753be0505ccd791a08ac8f376d21b913b570c6796a
-
Filesize
190B
MD5839eda97d400b4eeb8b770ad8423ce14
SHA1153a512e642c601d51b8b66b0534159a000eed3a
SHA25624f558ef1c5e94d984b4a40a1a7a65eb55eedae93117c9fb2d5b3c7b238b5e17
SHA512d69fb073f0dbb44736514a93090ec4da440d8806097b03838386084e5208e2a6a2eb66857a82329db2265ca0f866876010e93e44381cb6f4be1ec16bbc629e4f
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
1KB
MD5516c90291de43dab383b0675531be2cd
SHA1499c98b5b243b7a9e8859ea95e8f2d82a19c900a
SHA2564eab2891ccbf775b0b17c084dd7a2ef36a4ffcebb4d825915e1edf7ba16de2c8
SHA5126910c3d958aa662b491fbf12f6f0c47c1bd17f2c4d297c9f679579a58a139d570d90ac6b75ab064ca68bcedcd0addcbd40a3f7b9fde4c206d6f939bb416f4c54
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
114KB
MD52ba42ee03f1c6909ca8a6575bd08257a
SHA188b18450a4d9cc88e5f27c8d11c0323f475d1ae6
SHA256a14fb57193e6930fa9e410d9c55dfe98e3ae5e69b22356e621edc73683a581bd
SHA512a1f32c22f0d78cba95c04c432e2a58ea47fb34942e70bfdceffcc2ac1e91b87a3da2cd9f93793427ee09a623c7da700e1c16977d41a44286317e8fc20502f035
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
C:\Users\Admin\AppData\Roaming\WinRuntimePerfMonitor\DaJttDh54LCmoatNZvevDoWyEmexKWgun1WAXP2cdZM0egnWJQQpZtVxW.bat
Filesize104B
MD5fbef3b76368e503dca520965bb79565f
SHA19a1a27526b8b9bdaae81c5301cd23eb613ea62ba
SHA256bcb2af67a4ea1e6aa341cf3141941dbe7b17f1911e7f20aba46552571f99c9f3
SHA5122b99bc9a945b6d9a2c0d3206dce9221eb7f4a2040c5096909d60c3278254c52b39a28dd18dd4e005eff0ebd7e7cba6dd3a6a94ea8a7d7598da3001da174db3f5
-
Filesize
1.6MB
MD5bc7804fca6dd09b4f16e86d80b8d28fa
SHA1a04800b90db1f435dd1ac723c054b14d6dd16c8a
SHA2561628864ab0bafe8afea2ad70956b653550dab3db7c4cdf6f405e93a6c2441dce
SHA5127534ac0a215f02af85bdf2b414e23face0570943f8820e7bfe97ea274ccd1a01618556e93b7465c2d9fbb0bcde5e97fab9e9b6bddd366554277ef308cde3a83c
-
Filesize
3.0MB
MD510e817a4d5e216279a8de8ed71c91044
SHA197c6fb42791be24d12bd74819ef67fa8f3d21724
SHA256c60f74f6e164049e683a5f01b8cfea24aa85cbf6c7b31b765cbad16d8ab0d7b2
SHA51234421a517f5f1909afd694d24e22cafad9930725df964ba9c80666e9f0f2dcfdd2a254dcf6699e5797296ec3ae611593563779df05e3a617c7f8679a154dfd37
-
Filesize
4.6MB
MD5e8c32cc88db9fef57fd9e2bb6d20f70b
SHA1e732b91cd8ac16fa4ce8ad9e639bf21d69f6bb45
SHA256f787ce198538b1c0b2bfce8ce5297e34152cf6deebe559df6887f65c72a081a4
SHA512077307d42438f2b72d62ce9e35c67c09e1375c2e203e6d6d455c6c8861c6442b3d82f1345b6c76940f5e8015fe93491158a59b102fabd139c742d75c2c42ba7a
-
Filesize
263B
MD5a05e26d89c5be7e2c6408b09cd05cf74
SHA1c24231c6301f499b35441615b63db6969a1762fd
SHA25605628dfff22e15b219a711cf52a2c87521170853979f00fcd014cf164656418e
SHA5128c8733f12dd71cfafd2edbfad487279d6ed971eb119b1cde92a905f4658a9b090f831f42ef2228a4f6c64071a1f54fb74708438b4361e317e36016897577913d
-
Filesize
556KB
MD500c4245522082b7f87721f9a26e96ba4
SHA1993a8aa88436b6c62b74bb399c09b8d45d9fb85b
SHA256a728f531427d89c5b7691f989e886df57d46f90d934448e6dabf29d64d0662bf
SHA512fdd8d2444b28883face793f6ea77913c2096a425e6101202536ea001c3df5e76a60a01673ee7a52eae827a12299b2727002895395315db190ec82ae11a68559f
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
48B
MD52fa8decc3dafe6f196f6c28769192e7c
SHA169f4e0cf41b927634a38b77a8816ca58c0bfb2de
SHA2567e40eb542d164397c0bf17a47c8f0db79e7028299e9f180d38505220fd2cfb30
SHA512c9fb6c2ac2441ff14673ccaa3f1d5e703356c093353992d302d34df6c9e26a85aba6760c3b98f0cd0ada45183c55b2e5cabc09978ca084077dd71743ca9fdbc1
-
Filesize
1.3MB
MD552c95032ff8b8c3d4dfd98e51d8f6f58
SHA1e841a32cb07adaad4db35b1f87b5df6e019eb9af
SHA25639b35293e7efaa4cb94028e59872013bef4065788fef9fe3cd3206a8aee711e4
SHA512a1177740ffbb476fb11f8112d98cabe3012ee3d54f2f848bb22ea99b53bd3526bf59065951fb6ef29f29408ab2fd90c942de65fe16d66a098abce8ba5d7d4e00
-
Filesize
227B
MD5d47062c8738a534fc931c0f341a61773
SHA1c1175037a0e96363da56bc9d8abdb726cddc74fc
SHA256484cc22b88e1eaae619f948e96812ebf70275f9e6408e2e3dbd8af827ac5199a
SHA5129de6dcf7944ec9f2ff44c8fdbe562a6755c2af9800028b01fb0969921e6ef969c1ecc6e2ab129f191ac5feeaa9aa30cf436489dfee8e94433d6678a9942ffe39
-
Filesize
382B
MD59a093ed6233ca25f2049ef7dc4d6a864
SHA17b253a0559445ec8cac2fefc142935e0fede04b8
SHA256be7ea8c2ea4dc1e6b66ab268fe7b02f0a95bb4d3041b27b86f91f9ba50e6496e
SHA512dc0775e36ea5fe4c428fe45d28db9b28d8316a4fcf2196a38a8ea93379382c8118f5efe116c60b102ed204d757a8ce99827e9b57381d1e2b4510966d23760e39
-
Filesize
235B
MD5e2548dc5efd7aa5f95b55ec0cb31cefd
SHA1edb751835b89184e610225220c7fbdaa1dee5221
SHA25660b4261f33dd370a289debccd3cdbda0f94b52b45292291cacfecc018394ca50
SHA51251a96b1f45512a415664cb23133f4beeaa5017b4fcd6d76e89b93ccf2f52d6d03509d7d1bcf4d8abd535332cb1fc02e02b5eceb28337cd3022bbc9464817fd06
-
Filesize
1KB
MD5be99f41194f5159cc131a1a4353a0e0a
SHA1f24e3bf06e777b4de8d072166cff693e43f2295c
SHA256564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf
SHA51251d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5