Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 03:30
Behavioral task
behavioral1
Sample
f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe
Resource
win10v2004-20241007-en
General
-
Target
f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe
-
Size
2.2MB
-
MD5
67f998093c11d8a104aef7a92a2d5b26
-
SHA1
cea4392bfb620e2d5b303c7f39fe68a30080a771
-
SHA256
f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1
-
SHA512
e3572eaf810f95944206728a83c822244afd079f59cef2911e11dddd85216a09663edbd8041fe5281c0ca9a6182bc5b70d77cbcc403baccbfbdc1d9c6a137e92
-
SSDEEP
49152:AsSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvif:ALlK6d3/Nh/bV/Oq3Dxp2RUG
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4868 schtasks.exe 4580 schtasks.exe 1328 schtasks.exe 3316 schtasks.exe 552 schtasks.exe 1040 schtasks.exe 3640 schtasks.exe 964 schtasks.exe 4876 schtasks.exe 2640 schtasks.exe 744 schtasks.exe File created C:\Program Files (x86)\Windows Multimedia Platform\ee2ad38f3d4382 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4432 schtasks.exe 468 schtasks.exe 4556 schtasks.exe 4544 schtasks.exe 4188 schtasks.exe 3420 schtasks.exe 3404 schtasks.exe 4668 schtasks.exe 1448 schtasks.exe 756 schtasks.exe 2908 schtasks.exe 1520 schtasks.exe 1612 schtasks.exe 624 schtasks.exe 4208 schtasks.exe 2508 schtasks.exe 3564 schtasks.exe 2444 schtasks.exe 4364 schtasks.exe 4944 schtasks.exe 2180 schtasks.exe 3128 schtasks.exe 2068 schtasks.exe 1416 schtasks.exe 4272 schtasks.exe 4980 schtasks.exe 4108 schtasks.exe 816 schtasks.exe 1356 schtasks.exe 4904 schtasks.exe 5076 schtasks.exe 2092 schtasks.exe 4692 schtasks.exe 2404 schtasks.exe 2060 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 3992 schtasks.exe 1608 schtasks.exe 668 schtasks.exe 64 schtasks.exe 5080 schtasks.exe 2404 schtasks.exe 3372 schtasks.exe 4216 schtasks.exe 2440 schtasks.exe 3652 schtasks.exe 2108 schtasks.exe 3600 schtasks.exe 4164 schtasks.exe 948 schtasks.exe 3272 schtasks.exe 3196 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 28 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Mail\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Mail\\csrss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\", \"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\", \"C:\\Program Files\\Windows Mail\\lsass.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\", \"C:\\Users\\Public\\Music\\unsecapp.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\", \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Windows\\tracing\\wininit.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\", \"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\", \"C:\\Users\\Public\\Libraries\\dllhost.exe\", \"C:\\Program Files\\Uninstall Information\\spoolsv.exe\", \"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\", \"C:\\Users\\Default User\\smss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2596 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2596 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
resource yara_rule behavioral2/memory/4804-1-0x0000000000A00000-0x0000000000C2E000-memory.dmp dcrat behavioral2/files/0x0007000000023c93-41.dat dcrat behavioral2/files/0x0007000000023cab-76.dat dcrat behavioral2/files/0x000a000000023caa-103.dat dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Executes dropped EXE 4 IoCs
pid Process 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2252 sysmon.exe 4732 sysmon.exe 1780 sysmon.exe -
Adds Run key to start application 2 TTPs 56 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Uninstall Information\\spoolsv.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\tracing\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Public\\Music\\unsecapp.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows Mail\\lsass.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Libraries\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Default User\\smss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Internet Explorer\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Internet Explorer\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\RuntimeBroker.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Public\\Music\\unsecapp.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\tracing\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Libraries\\dllhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Uninstall Information\\spoolsv.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\winlogon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\Performance\\WinSAT\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Defender\\es-ES\\sppsvc.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Mail\\csrss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Mozilla Firefox\\uninstall\\wininit.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\Migration\\WTR\\WaaSMedicAgent.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Registry.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\VideoLAN\\VLC\\hrtfs\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Photo Viewer\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Photo Viewer\\uk-UA\\fontdrvhost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.5\\sysmon.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Default User\\smss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Portable Devices\\explorer.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows Mail\\lsass.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Mail\\csrss.exe\"" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in Program Files directory 55 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Windows Mail\lsass.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Uninstall Information\spoolsv.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\cc11b995f2a76d f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\9e8d7a4ca61bd9 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Internet Explorer\de-DE\Registry.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\Registry.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Mozilla Firefox\uninstall\56085415360792 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXA47F.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Uninstall Information\RCXAFC4.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\ee2ad38f3d4382 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Portable Devices\explorer.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Mail\csrss.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Uninstall Information\spoolsv.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\explorer.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Mail\csrss.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Uninstall Information\f3b6ecef712a24 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\121e5b5079f7c0 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Mail\lsass.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Internet Explorer\fontdrvhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Internet Explorer\5b884080fd4f94 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Mozilla Firefox\uninstall\wininit.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RCXA6A5.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\RCXAB5C.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\wininit.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Photo Viewer\SppExtComObj.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\5b884080fd4f94 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\RCXAADE.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Mail\886983d96e3d3e f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Defender\es-ES\0a1fd5f707cd16 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fontdrvhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Uninstall Information\RCXAFC5.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Windows Photo Viewer\uk-UA\RCXB1D9.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Windows Photo Viewer\uk-UA\RCXB257.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Photo Viewer\e1ef82546f0b02 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files\Windows Photo Viewer\SppExtComObj.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\121e5b5079f7c0 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Portable Devices\7a0fd90576e088 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files\Windows Mail\6203df4a6bafc7 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Program Files (x86)\Windows Multimedia Platform\ee2ad38f3d4382 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXA490.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RCXA6A4.tmp f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Performance\WinSAT\121e5b5079f7c0 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Windows\tracing\wininit.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\tracing\wininit.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\Migration\WTR\WaaSMedicAgent.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\Prefetch\ReadyBoot\5940a34987c991 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\Performance\WinSAT\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\dllhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Windows\Performance\WinSAT\sysmon.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\tracing\56085415360792 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\Migration\WTR\c82b8037eab33d f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File created C:\Windows\Prefetch\ReadyBoot\dllhost.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe File opened for modification C:\Windows\Migration\WTR\WaaSMedicAgent.exe f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe 2404 schtasks.exe 3372 schtasks.exe 3420 schtasks.exe 1328 schtasks.exe 5076 schtasks.exe 4216 schtasks.exe 4876 schtasks.exe 1952 schtasks.exe 964 schtasks.exe 4544 schtasks.exe 4740 schtasks.exe 4580 schtasks.exe 216 schtasks.exe 2584 schtasks.exe 4164 schtasks.exe 3316 schtasks.exe 1040 schtasks.exe 744 schtasks.exe 2180 schtasks.exe 4432 schtasks.exe 3680 schtasks.exe 64 schtasks.exe 512 schtasks.exe 4668 schtasks.exe 4108 schtasks.exe 1612 schtasks.exe 2092 schtasks.exe 4692 schtasks.exe 668 schtasks.exe 4208 schtasks.exe 1764 schtasks.exe 2012 schtasks.exe 2108 schtasks.exe 552 schtasks.exe 3600 schtasks.exe 3640 schtasks.exe 5000 schtasks.exe 724 schtasks.exe 2092 schtasks.exe 2060 schtasks.exe 4980 schtasks.exe 4904 schtasks.exe 3128 schtasks.exe 1520 schtasks.exe 3652 schtasks.exe 4668 schtasks.exe 3196 schtasks.exe 624 schtasks.exe 2864 schtasks.exe 2068 schtasks.exe 2756 schtasks.exe 468 schtasks.exe 960 schtasks.exe 724 schtasks.exe 1932 schtasks.exe 948 schtasks.exe 1608 schtasks.exe 1416 schtasks.exe 3404 schtasks.exe 4944 schtasks.exe 2508 schtasks.exe 4188 schtasks.exe 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Token: SeDebugPrivilege 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Token: SeDebugPrivilege 2252 sysmon.exe Token: SeDebugPrivilege 4732 sysmon.exe Token: SeDebugPrivilege 1780 sysmon.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4804 wrote to memory of 3476 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 113 PID 4804 wrote to memory of 3476 4804 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 113 PID 3476 wrote to memory of 3548 3476 cmd.exe 115 PID 3476 wrote to memory of 3548 3476 cmd.exe 115 PID 3476 wrote to memory of 2752 3476 cmd.exe 117 PID 3476 wrote to memory of 2752 3476 cmd.exe 117 PID 2752 wrote to memory of 2252 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 185 PID 2752 wrote to memory of 2252 2752 f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe 185 PID 2252 wrote to memory of 4668 2252 sysmon.exe 188 PID 2252 wrote to memory of 4668 2252 sysmon.exe 188 PID 2252 wrote to memory of 4044 2252 sysmon.exe 189 PID 2252 wrote to memory of 4044 2252 sysmon.exe 189 PID 4668 wrote to memory of 4732 4668 WScript.exe 194 PID 4668 wrote to memory of 4732 4668 WScript.exe 194 PID 4732 wrote to memory of 2380 4732 sysmon.exe 196 PID 4732 wrote to memory of 2380 4732 sysmon.exe 196 PID 4732 wrote to memory of 464 4732 sysmon.exe 197 PID 4732 wrote to memory of 464 4732 sysmon.exe 197 PID 2380 wrote to memory of 1780 2380 WScript.exe 200 PID 2380 wrote to memory of 1780 2380 WScript.exe 200 PID 1780 wrote to memory of 1812 1780 sysmon.exe 202 PID 1780 wrote to memory of 1812 1780 sysmon.exe 202 PID 1780 wrote to memory of 3116 1780 sysmon.exe 203 PID 1780 wrote to memory of 3116 1780 sysmon.exe 203 -
System policy modification 1 TTPs 15 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe"C:\Users\Admin\AppData\Local\Temp\f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OjIocmwsYG.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3548
-
-
C:\Users\Admin\AppData\Local\Temp\f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe"C:\Users\Admin\AppData\Local\Temp\f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2252 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6c4ea6a9-a751-477c-9f38-2d041ad1d131.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4732 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe486a2c-e687-40d4-9a72-7d379aa169a3.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1780 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0488e9fe-cd3f-46aa-964a-33d4e465bdbd.vbs"9⤵PID:1812
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ec2f1fd-6827-4d1f-9b58-1d62f2dd1c08.vbs"9⤵PID:3116
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3e47d7c-b9ec-4f75-aab7-635b916d37f9.vbs"7⤵PID:464
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76f5b4be-cbe7-471b-8175-613e57bde948.vbs"5⤵PID:4044
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\uninstall\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\uninstall\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Libraries\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Libraries\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\tracing\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\tracing\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Registry.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Prefetch\ReadyBoot\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Public\Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Windows\Performance\WinSAT\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\WinSAT\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\lsass.exe'" /f1⤵
- DcRat
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\lsass.exe'" /rl HIGHEST /f1⤵PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /f1⤵
- DcRat
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\fontdrvhost.exe'" /f1⤵PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\fontdrvhost.exe'" /rl HIGHEST /f1⤵PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:64
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD570f35d04041d9c029d59586fc6aa3819
SHA1a9f37462584d22bad8909ffc1c047cdfee84f049
SHA256517ef97c6f4481e5d6eac2ebd79fbbfe34c9dbe59a0f775c0c2a3e3b942aaae6
SHA5121739c6ce05e4fbee9d2829a95b3ca910b28a0f853d2a6e11e779fae7b419c46b7fd22641f28c2b91b826dd3905e478a23fa1e55c31665adea3f6a042d7078f53
-
Filesize
2.2MB
MD5d157ea5f456aecf396e1c58f2e4cdfbe
SHA11db616d933bc6e1fba364bf52cb1b76bd7e778c7
SHA256a26f4030fe8872a6104246d4fab682bceb1dd19d8bb08ec9e203f7cdc6d35760
SHA512c95d06369e464a8a62c35c1ecab2b54bc8adc409ab689adfe5d9b9dc6d845bd51a785c17234c61e1dfb14a3271fd78ecf9c229553605976f72bccb0b053d7578
-
Filesize
804B
MD59f99948b74d56a781081a3a79dee69e0
SHA16b841663f17d708cc071a6f173252c50ad629c06
SHA25626917c93a509a4aeb99187cd6a2e0aebc024d7719dd32aadcf81fcc100b3b6a4
SHA51214b992db2fa3a34fb740b012d56b7c599ef2f8eb00796c5b08f7a40d411861764b219a7a60cb91d0fa47810d30a486f3d405c5f24b92c1a58468e65df6a995d6
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1.exe.log
Filesize1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
760B
MD5ef31fd3373bccef69f262f8af3413b3b
SHA1de32e893a740de6991b230f3107970628fc43f19
SHA2566a07441da47a9025fd49920aaa5eaf6505ecb9f4bba4a2090b5b54970212d9e3
SHA512a879896d33556c4a2ed648be97f4b523e8f49949a4d16b4dd6ad615d72e9e5168d58f3ccfb34d3471be7de1bda9cb08152cb4b434cf91a755606ed5a691321e0
-
Filesize
760B
MD5eda228ced05fc65e972bf51e85c3d9bc
SHA1901b44e989387efcb64499d11d244234cb5dcd9a
SHA256faca813bc19bae2233e3600fc73ea5185a91327604df2d1328e8298f1e0bd07d
SHA512c030c295f0559315a2dd0059e20d37bbe2a3cbb6d3ae0c7c06d9f1d865d5cba8feaa35f3b7184a4610a0a6beb0c5303fde1d836d13a3c4fa8208aed62f018e79
-
Filesize
536B
MD589fefc2fd577daf25874c9b2ec22b243
SHA1716ecc5dcaab83dd7698079cb965c0902eafc9ca
SHA2563578ab20b59fe2b2c0ad5b0fcc7d27e9f615da7cd194bc2646705e0ddc7a9e09
SHA512d9ccd72cc5c71dbdaa07ac3c95a516911a0362c8b325893b7ffa03c4301ec388bc7cebdb51faa0cd43edef49b2864d1274e625590d583eebea0b7fc12b900870
-
Filesize
267B
MD50d42da9fec7aeb7e3a3ed5f44b626c97
SHA12a66149c232922520cd75e2035fd4a664703abfc
SHA256044b004d433ced5ad1695870a11e4b1458b85174629310099e202e53675430ed
SHA5125b21e6576be6971b0f53192d934ba76b188bf93d6d46a46ba1f5792d331e57cfab964d1d89da1a4e8c636340c81c01a286e1f744f37f3e278c74895b462a3a61
-
Filesize
760B
MD5a4f3d8dd59b443fce2da6347dea91cce
SHA1bf0fc1b5f7fe800b9454806bc09dc4a0b95980f0
SHA25631ed7af699ba15bb423564ae5793450d9e5fbab630e5a94bf3680f50a20c1a93
SHA51271aaf564c453be3230be802b69406485fc2844ddc32e9105941f3138d405f7eff4f2b687755a8c9a6c629e333e37f3fa781bc0e447cc33a135e5265f36be398f
-
Filesize
2.2MB
MD567f998093c11d8a104aef7a92a2d5b26
SHA1cea4392bfb620e2d5b303c7f39fe68a30080a771
SHA256f08bab568e1877365870d1d321bb77c1e6e36f5f91b29e73c7c33d13a01c31d1
SHA512e3572eaf810f95944206728a83c822244afd079f59cef2911e11dddd85216a09663edbd8041fe5281c0ca9a6182bc5b70d77cbcc403baccbfbdc1d9c6a137e92