Analysis
-
max time kernel
117s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 23:57
Behavioral task
behavioral1
Sample
26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe
Resource
win10v2004-20250129-en
General
-
Target
26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe
-
Size
2.2MB
-
MD5
baad2dc104aaba3159da075a87cb606e
-
SHA1
a3346f43df91c6df1cec3b048a14246d6e65bc46
-
SHA256
26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0
-
SHA512
4d629a023232b64db7489f2cba745466bf07dbf2813492c603f8594695fd187edff0002d9aad09ccae051a4e00c105c0094c4a37483220ce1509aa9e9d967475
-
SSDEEP
49152:ssSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvifq:sLlK6d3/Nh/bV/Oq3Dxp2RUGq
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\7-Zip\\Lang\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\", \"C:\\Program Files (x86)\\Adobe\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\", \"C:\\Users\\Default\\Cookies\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\dwm.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\Windows\\Cursors\\SppExtComObj.exe\", \"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 5008 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 5008 schtasks.exe 86 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/4444-1-0x0000000000E30000-0x000000000105E000-memory.dmp dcrat behavioral2/files/0x0007000000023c71-41.dat dcrat behavioral2/files/0x000a000000023ca8-96.dat dcrat behavioral2/files/0x0008000000023c6c-130.dat dcrat behavioral2/files/0x0009000000023c71-139.dat dcrat behavioral2/files/0x0008000000023c78-164.dat dcrat behavioral2/files/0x0009000000023c7d-176.dat dcrat behavioral2/files/0x000a000000023c81-199.dat dcrat behavioral2/files/0x000a000000023c88-223.dat dcrat behavioral2/files/0x0009000000023c96-270.dat dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 4140 RuntimeBroker.exe 4608 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 38 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\Cookies\\dllhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Adobe\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\7-Zip\\Lang\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Crashpad\\attachments\\sppsvc.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Adobe\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\Cookies\\dllhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\Cursors\\SppExtComObj.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\backgroundTaskHost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\Cursors\\SppExtComObj.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0 = "\"C:\\Recovery\\WindowsRE\\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\7-Zip\\Lang\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\wininit.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Admin\\Pictures\\Saved Pictures\\winlogon.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0 = "\"C:\\Recovery\\WindowsRE\\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\Branding\\shellbrd\\fontdrvhost.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\All Users\\Microsoft\\Device Stage\\explorer.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Recovery\\WindowsRE\\dwm.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\SendTo\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\RuntimeBroker.exe\"" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Drops file in Program Files directory 26 IoCs
description ioc Process File created C:\Program Files\Crashpad\attachments\0a1fd5f707cd16 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\7-Zip\Lang\RCX2EC4.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\Adobe\886983d96e3d3e 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\56085415360792 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files\7-Zip\Lang\RuntimeBroker.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Adobe\RCX8DE.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX2301.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\Crashpad\attachments\sppsvc.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\MSBuild\Microsoft\9e8d7a4ca61bd9 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Adobe\RCX8DD.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RuntimeBroker.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\Crashpad\attachments\RCX27A8.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\7-Zip\Lang\RCX2EC3.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\7-Zip\Lang\RuntimeBroker.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\Adobe\csrss.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files\Crashpad\attachments\sppsvc.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files\7-Zip\Lang\9e8d7a4ca61bd9 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Adobe\csrss.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX1992.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX1993.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX2311.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Program Files\Crashpad\attachments\RCX27A9.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\RuntimeBroker.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Program Files (x86)\MSBuild\Microsoft\RuntimeBroker.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\Prefetch\ReadyBoot\eddb19405b7ce1 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Windows\Branding\shellbrd\fontdrvhost.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCXB7F.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCXC5A.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Windows\Branding\shellbrd\5b884080fd4f94 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Windows\Cursors\e1ef82546f0b02 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Cursors\RCX1E59.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Cursors\RCX1E6A.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Windows\Prefetch\ReadyBoot\backgroundTaskHost.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File created C:\Windows\Cursors\SppExtComObj.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\backgroundTaskHost.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Branding\shellbrd\RCX113F.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Branding\shellbrd\RCX1140.tmp 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Branding\shellbrd\fontdrvhost.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe File opened for modification C:\Windows\Cursors\SppExtComObj.exe 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe 2312 schtasks.exe 1956 schtasks.exe 4116 schtasks.exe 4840 schtasks.exe 776 schtasks.exe 368 schtasks.exe 3632 schtasks.exe 112 schtasks.exe 2832 schtasks.exe 4088 schtasks.exe 4084 schtasks.exe 2176 schtasks.exe 3972 schtasks.exe 2236 schtasks.exe 4832 schtasks.exe 1012 schtasks.exe 3076 schtasks.exe 2248 schtasks.exe 4608 schtasks.exe 2020 schtasks.exe 1620 schtasks.exe 4940 schtasks.exe 2636 schtasks.exe 4648 schtasks.exe 2584 schtasks.exe 844 schtasks.exe 2416 schtasks.exe 4844 schtasks.exe 2716 schtasks.exe 1164 schtasks.exe 2328 schtasks.exe 2948 schtasks.exe 1352 schtasks.exe 4696 schtasks.exe 852 schtasks.exe 4360 schtasks.exe 2680 schtasks.exe 4572 schtasks.exe 2200 schtasks.exe 4108 schtasks.exe 1132 schtasks.exe 2428 schtasks.exe 4996 schtasks.exe 3384 schtasks.exe 1976 schtasks.exe 3768 schtasks.exe 2280 schtasks.exe 3116 schtasks.exe 2184 schtasks.exe 5112 schtasks.exe 1128 schtasks.exe 1120 schtasks.exe 4188 schtasks.exe 4928 schtasks.exe 3348 schtasks.exe 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Token: SeDebugPrivilege 4140 RuntimeBroker.exe Token: SeDebugPrivilege 4608 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4444 wrote to memory of 4140 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 144 PID 4444 wrote to memory of 4140 4444 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe 144 PID 4140 wrote to memory of 3360 4140 RuntimeBroker.exe 145 PID 4140 wrote to memory of 3360 4140 RuntimeBroker.exe 145 PID 4140 wrote to memory of 4900 4140 RuntimeBroker.exe 146 PID 4140 wrote to memory of 4900 4140 RuntimeBroker.exe 146 PID 3360 wrote to memory of 4608 3360 WScript.exe 150 PID 3360 wrote to memory of 4608 3360 WScript.exe 150 PID 4608 wrote to memory of 3620 4608 RuntimeBroker.exe 151 PID 4608 wrote to memory of 3620 4608 RuntimeBroker.exe 151 PID 4608 wrote to memory of 836 4608 RuntimeBroker.exe 152 PID 4608 wrote to memory of 836 4608 RuntimeBroker.exe 152 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe"C:\Users\Admin\AppData\Local\Temp\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4444 -
C:\Program Files\7-Zip\Lang\RuntimeBroker.exe"C:\Program Files\7-Zip\Lang\RuntimeBroker.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4140 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\609db333-0b41-4606-960e-beeb73a572cb.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Program Files\7-Zip\Lang\RuntimeBroker.exe"C:\Program Files\7-Zip\Lang\RuntimeBroker.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d226ea99-6bfb-4d9a-bcab-bb4a65555d42.vbs"5⤵PID:3620
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d348fe08-f1f5-45a3-8275-7e802fc65bb2.vbs"5⤵PID:836
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f4c55ee-19f1-4435-a667-a55c41c285ed.vbs"3⤵PID:4900
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\Device Stage\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Device Stage\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Device Stage\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\Prefetch\ReadyBoot\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\shellbrd\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\Branding\shellbrd\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Cookies\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Cursors\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\Saved Pictures\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Saved Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Pictures\Saved Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Crashpad\attachments\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Crashpad\attachments\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc02" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc02" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\26e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5233fc9bca83114a2bb58ebb45fb52d05
SHA133e213539ea6c50b6454108e7358f16f35a83030
SHA25601c353d9cf703214166550e919690a9abf57d638f4f8dbeb9bf736df7e9119d3
SHA512da1e7e831c19b5634184bba30e528f46fd6153c9148c254c9380fc9b93ffd9165a117820288844da98d1e77a683fb84ad27f160dd34318387f8140bf5f1055bf
-
Filesize
2.2MB
MD5ecbdd50584f428e76d88e4b4ebc6951a
SHA1db6a469992be14b77e0dca6281b65bce63966089
SHA256f2fc7364a64e0f8831d29443adeb5ddef52129569adc445e2653ef4bc351b27e
SHA5122b4c5dd6a743fb55bdbc32964b7cdad5cbe2745f00ea71f8ea30408dea8dbc583bc797461b82d1b4f2fb265e29ff00a3d4db3f1727de34c766615f259656d6a6
-
Filesize
2.2MB
MD5f17fd8c8e40af56362a7b653a67385d4
SHA16131ab2b7ca3e5639130ce21c239b4a09d39387c
SHA256c7b03eaa5883bac1efcd791e50fc91d2212ef49120b25c536a84b81b13a1255c
SHA5129d333d6a3d042f0497f50a964daa29ed5272daf57bb68e768b5f95e90c591a4660bf440b81942666f274778efaf39b40087adae3b3344f91cb64cb6c90852988
-
Filesize
2.2MB
MD5f1fff42b0d8f5d493db880fcafb27179
SHA16e0fb9a4252891150f4a521bf6d27c2ce91c12ce
SHA256fe047366e5e4a90180ce174308284df0da15e2d7945d84cfa87eb67b8347441b
SHA512add554513f3cf1447ad074bc3f74bdfadd31a490ca2140457c2a49033937e6aa4d499a515723262fb1bfa2c349218db49dded5b45c1fb65869a5600c7a1b6678
-
Filesize
2.2MB
MD5ad7ec84f7efa1569e81a3ee4dd09cbc7
SHA1b54a85969ccfdc4a963ca6d5af5905bc295454fd
SHA256ee403193e979ec9da12b0e34b5443dc6f1105998b0df29a668b286961746ac48
SHA512616e4bb54a3b27e1bffe7d553073ec128595c0047a1bbd8d40f5978c3972116512fe9951d98651280c3b07414994c4a2ce41c4dbd5dc5cf9a93a30d9d6dad15e
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
721B
MD5eee121379de28435b6582a3d855fd9e4
SHA1f08874f6ecda7fb7a47c518eecf2aadc64948381
SHA256e692bf7ada5cf618c9177a0e52b7048067bd79fbb44f0a97ec818325aaa3e2a8
SHA512b72398e57998dd7ad5045c13067a9c1784be2b885ff133aa829de1740f08b5437374b09ac3ba76dd53eb33662fb29f2414b8a0e65674210b8a36532248d8f152
-
Filesize
497B
MD574a11fab89b258ce2ccaf6d74489de50
SHA1f10ea38cb6f9535d97abe64e3de9eef636df5850
SHA256c5f74752b8b497e8f7c569be11afc919aa983789bc632ecbbaa7b8469a54cc8b
SHA512a4799fcf334a3f7aba121a85ae2690d4bb4c63f7e6d1df64e36a4cd0c6a1326be957455b57679d58e64f63c1b61af487adeeb9bfc8c4d64b5a7859759168c0af
-
Filesize
721B
MD5cdd0538c56cdcbe5557b412c3f15fc8c
SHA138a341afbe3bcbb598608df9f2558452a2e3cb9b
SHA256b9887a09b05979425763c44567816016759ff9a394f56de28a9ecd309860374e
SHA5123efb5f8d360e48f3829f1ac09f62ceaf3989954d7166e49ff5deef35f4c36eedcf02dee8722c90ce5b6de940591e8f149d35a25e089633fcec94d25477980a8a
-
Filesize
2.2MB
MD5998bf926669cb087602ed07145dd1728
SHA10d04ab0cc771374b584a0a82da4548741c53bc73
SHA256ada2d3dcd735d2b315108c2c6f6ebe344b2fe8d40f2bd5dba713b3cb3e86b596
SHA512b79cff28db8c3132ac9da43ba1aac1f8be15055a5fdd6936749218f26c09f0ad5da99eacb47435d29ee01796ac38c42371a6d4b4b9d855be00bd931cfac06f3b
-
Filesize
2.2MB
MD5a593f0c1e9b54ae34ad696b4eeef396b
SHA147f722ccf048e55e843a5558a20d101799d98caf
SHA256bb12c9433e8b8bfbe070dc4d97354ab476e98b402c39ea8d193930b231bfc232
SHA512f631f403ce92ac1e5cb9b3a53de5a631a8300b35e64bbfe17fb4938a4f7a682f92756f783fea181a813717ab7a6d3d36ee6a40e544f87f7f7a365d2a457ff8e1
-
Filesize
2.2MB
MD5baad2dc104aaba3159da075a87cb606e
SHA1a3346f43df91c6df1cec3b048a14246d6e65bc46
SHA25626e4874d6cade038fd82d89d732abe0eb6f26d6e0a5e5e24af8d36000f9abfc0
SHA5124d629a023232b64db7489f2cba745466bf07dbf2813492c603f8594695fd187edff0002d9aad09ccae051a4e00c105c0094c4a37483220ce1509aa9e9d967475
-
Filesize
2.2MB
MD5ef7b7de7d1480b5023206ed63b710ed2
SHA152573225dcb31970d49c9ada1b41b0c424fdc3e6
SHA2562eb1830fa6c1e53a41131f5d1185ac11aae973f773378d2576ea9b0b5bf7357f
SHA512d49985d000451cfc9c43c777f387a2a82cbcc2920287cc2e2828c3e467e758de3b805925ac7a5b80e0163676fb5bb645274eb92551d108f249c9600faebeac65