Overview
overview
10Static
static
1084b12442aa...e4.exe
windows7-x64
1084b12442aa...e4.exe
windows10-2004-x64
1084c3944913...92.exe
windows7-x64
184c3944913...92.exe
windows10-2004-x64
184debf79f2...ff.exe
windows7-x64
184debf79f2...ff.exe
windows10-2004-x64
184f75ab85b...fd.exe
windows7-x64
1084f75ab85b...fd.exe
windows10-2004-x64
10855deb7775...d7.exe
windows7-x64
10855deb7775...d7.exe
windows10-2004-x64
1085744dd3f6...0b.exe
windows7-x64
785744dd3f6...0b.exe
windows10-2004-x64
785c94c7c76...5f.exe
windows7-x64
1085c94c7c76...5f.exe
windows10-2004-x64
1085d0793219...96.exe
windows7-x64
1085d0793219...96.exe
windows10-2004-x64
1085da941cd1...86.exe
windows7-x64
785da941cd1...86.exe
windows10-2004-x64
785edcd8fbc...42.exe
windows7-x64
1085edcd8fbc...42.exe
windows10-2004-x64
108601303574...8e.exe
windows7-x64
108601303574...8e.exe
windows10-2004-x64
1086513494c7...6d.exe
windows7-x64
1086513494c7...6d.exe
windows10-2004-x64
1086700eca73...12.exe
windows7-x64
1086700eca73...12.exe
windows10-2004-x64
10867e002192...1f.exe
windows7-x64
10867e002192...1f.exe
windows10-2004-x64
1086c8fa2e13...a0.exe
windows7-x64
1086c8fa2e13...a0.exe
windows10-2004-x64
1086ca2f06f1...26.exe
windows7-x64
1086ca2f06f1...26.exe
windows10-2004-x64
10Analysis
-
max time kernel
70s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win10v2004-20250314-en
General
-
Target
85edcd8fbc445760ff0796aa459e3c42.exe
-
Size
999KB
-
MD5
85edcd8fbc445760ff0796aa459e3c42
-
SHA1
bc63d62de0f20bee25246b808bf512371e9aa875
-
SHA256
8b7f417cdbc071fe2752a6c225154b943636ebd63674d591861251f5bdaaa292
-
SHA512
a192875edf98bd51e92a0a827c7b767041fa1c25595a70683f458971ff300a87404edfd9b1507220440f5e6c9704ebed07655498f27bee224d97dc56eb91525c
-
SSDEEP
12288:H9pLLk45WSSY1BX6f4bIS7rMNetPfC9Vs6IFGs0jxAqXj9xPSI0dzNgCoD7WX+Iu:H9pP5WS3lrMNyC9TJPCXBi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\", \"C:\\Users\\Default\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\backgroundTaskHost.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\explorer.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\", \"C:\\Users\\Default\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\backgroundTaskHost.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\explorer.exe\", \"C:\\Windows\\it-IT\\csrss.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\", \"C:\\Users\\Default\\RuntimeBroker.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\", \"C:\\Users\\Default\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\", \"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\System.exe\", \"C:\\Users\\Default User\\sysmon.exe\", \"C:\\Program Files\\7-Zip\\Lang\\System.exe\", \"C:\\Windows\\TAPI\\backgroundTaskHost.exe\", \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\", \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\", \"C:\\Users\\Default\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\backgroundTaskHost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 5108 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 5108 schtasks.exe 90 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 85edcd8fbc445760ff0796aa459e3c42.exe -
Executes dropped EXE 1 IoCs
pid Process 3840 smss.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\TAPI\\backgroundTaskHost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\lsass.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\7-Zip\\Lang\\System.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\3ac54ddf2ad44faa6035cf\\explorer.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Mozilla Firefox\\browser\\features\\wininit.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\0154351536fc379faee1\\fontdrvhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\it-IT\\csrss.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Users\\Default User\\sysmon.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\0154351536fc379faee1\\RuntimeBroker.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\3ac54ddf2ad44faa6035cf\\dllhost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default\\RuntimeBroker.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\3ac54ddf2ad44faa6035cf\\backgroundTaskHost.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Vss\\Writers\\Application\\SearchApp.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\es\\winlogon.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\WindowsPowerShell\\taskhostw.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\3ac54ddf2ad44faa6035cf\\System.exe\"" 85edcd8fbc445760ff0796aa459e3c42.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\taskhostw.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\WindowsPowerShell\ea9f0e6c9e2dcd 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXAF78.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\RCXA6D6.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\WindowsPowerShell\RCXA8EA.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\Mozilla Firefox\browser\features\wininit.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\Mozilla Firefox\browser\features\56085415360792 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\RCXA6D5.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\WindowsPowerShell\taskhostw.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXAFE6.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\7-Zip\Lang\System.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\RCXBB79.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\7-Zip\Lang\System.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files\7-Zip\Lang\27d1bcfc3c54e0 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\RCXBBE7.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\wininit.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Program Files\WindowsPowerShell\RCXA8EB.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\cc11b995f2a76d 85edcd8fbc445760ff0796aa459e3c42.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\Vss\Writers\Application\SearchApp.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\Vss\Writers\Application\SearchApp.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\Vss\Writers\Application\RCXA4CF.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\TAPI\RCXB1EB.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\it-IT\RCXC894.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\it-IT\RCXC912.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\WaaS\services\upfc.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\it-IT\csrss.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\Vss\Writers\Application\RCXA4D0.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\TAPI\RCXB1EC.tmp 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\TAPI\backgroundTaskHost.exe 85edcd8fbc445760ff0796aa459e3c42.exe File opened for modification C:\Windows\it-IT\csrss.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\Vss\Writers\Application\38384e6a620884 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\TAPI\backgroundTaskHost.exe 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\TAPI\eddb19405b7ce1 85edcd8fbc445760ff0796aa459e3c42.exe File created C:\Windows\it-IT\886983d96e3d3e 85edcd8fbc445760ff0796aa459e3c42.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings 85edcd8fbc445760ff0796aa459e3c42.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1432 schtasks.exe 3336 schtasks.exe 3596 schtasks.exe 972 schtasks.exe 3020 schtasks.exe 4596 schtasks.exe 1728 schtasks.exe 1892 schtasks.exe 1376 schtasks.exe 228 schtasks.exe 4032 schtasks.exe 4880 schtasks.exe 2880 schtasks.exe 440 schtasks.exe 4028 schtasks.exe 1112 schtasks.exe 208 schtasks.exe 2500 schtasks.exe 4552 schtasks.exe 4004 schtasks.exe 3148 schtasks.exe 3992 schtasks.exe 2000 schtasks.exe 4320 schtasks.exe 1572 schtasks.exe 3860 schtasks.exe 1456 schtasks.exe 1788 schtasks.exe 3484 schtasks.exe 5088 schtasks.exe 380 schtasks.exe 2004 schtasks.exe 2928 schtasks.exe 2144 schtasks.exe 2224 schtasks.exe 3444 schtasks.exe 4736 schtasks.exe 2792 schtasks.exe 4940 schtasks.exe 3732 schtasks.exe 3780 schtasks.exe 4308 schtasks.exe 1420 schtasks.exe 4840 schtasks.exe 3492 schtasks.exe 2264 schtasks.exe 2820 schtasks.exe 4344 schtasks.exe 2108 schtasks.exe 4000 schtasks.exe 456 schtasks.exe 3576 schtasks.exe 1460 schtasks.exe 2944 schtasks.exe 5068 schtasks.exe 3552 schtasks.exe 5020 schtasks.exe 3636 schtasks.exe 3048 schtasks.exe 2932 schtasks.exe 3388 schtasks.exe 3816 schtasks.exe 3184 schtasks.exe 2812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe 3188 85edcd8fbc445760ff0796aa459e3c42.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3188 85edcd8fbc445760ff0796aa459e3c42.exe Token: SeDebugPrivilege 3840 smss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3188 wrote to memory of 4584 3188 85edcd8fbc445760ff0796aa459e3c42.exe 168 PID 3188 wrote to memory of 4584 3188 85edcd8fbc445760ff0796aa459e3c42.exe 168 PID 4584 wrote to memory of 4548 4584 cmd.exe 170 PID 4584 wrote to memory of 4548 4584 cmd.exe 170 PID 4584 wrote to memory of 3840 4584 cmd.exe 172 PID 4584 wrote to memory of 3840 4584 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\85edcd8fbc445760ff0796aa459e3c42.exe"C:\Users\Admin\AppData\Local\Temp\85edcd8fbc445760ff0796aa459e3c42.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N9Q7SmhqYe.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4548
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONSTART /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc MINUTE /mo 12 /tr "'C:\Windows\Vss\Writers\Application\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONSTART /tr "'C:\Windows\Vss\Writers\Application\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\Writers\Application\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONSTART /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONSTART /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc MINUTE /mo 8 /tr "'C:\3ac54ddf2ad44faa6035cf\System.exe'" /rl HIGHEST /f1⤵PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONSTART /tr "'C:\3ac54ddf2ad44faa6035cf\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\3ac54ddf2ad44faa6035cf\System.exe'" /f1⤵
- Process spawned unexpected child process
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONSTART /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONSTART /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc MINUTE /mo 7 /tr "'C:\Windows\TAPI\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\TAPI\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONSTART /tr "'C:\Windows\TAPI\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Windows\TAPI\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc MINUTE /mo 11 /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONSTART /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONSTART /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc MINUTE /mo 14 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONSTART /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\browser\features\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONSTART /tr "'C:\Program Files\Mozilla Firefox\browser\features\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\browser\features\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc MINUTE /mo 10 /tr "'C:\3ac54ddf2ad44faa6035cf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONSTART /tr "'C:\3ac54ddf2ad44faa6035cf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\3ac54ddf2ad44faa6035cf\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc MINUTE /mo 7 /tr "'C:\Users\Default\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONSTART /tr "'C:\Users\Default\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Default\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONSTART /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc MINUTE /mo 9 /tr "'C:\3ac54ddf2ad44faa6035cf\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONSTART /tr "'C:\3ac54ddf2ad44faa6035cf\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\3ac54ddf2ad44faa6035cf\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc MINUTE /mo 6 /tr "'C:\3ac54ddf2ad44faa6035cf\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONSTART /tr "'C:\3ac54ddf2ad44faa6035cf\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\3ac54ddf2ad44faa6035cf\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 6 /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Windows\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
999KB
MD5d1a049a5781dfebc6b7ce19e252ded03
SHA171796b919ce1fd957849df83ba7c0ed78ee1cd87
SHA2562e4d3b05ca3d6ba61ea915f6ac6ad633eede69dc54c730885af500237b367bc9
SHA512f62fdb01e70b692c6451e72ce3042df288c645451dee7025c0372bd455ffc73326330227a8428125b02873fe7eb827d5642bd627c4772e8226f66cc0ffdbc40d
-
Filesize
999KB
MD585edcd8fbc445760ff0796aa459e3c42
SHA1bc63d62de0f20bee25246b808bf512371e9aa875
SHA2568b7f417cdbc071fe2752a6c225154b943636ebd63674d591861251f5bdaaa292
SHA512a192875edf98bd51e92a0a827c7b767041fa1c25595a70683f458971ff300a87404edfd9b1507220440f5e6c9704ebed07655498f27bee224d97dc56eb91525c
-
Filesize
999KB
MD572bb0ed3eca571740f11a4325eba423d
SHA1f7ae1a50e68b74b53bb31c5d45454ff8597a1ac8
SHA256523f2c3a9a08aada4415de3a0d7582b6bfa2e1e71340154bb86967823282efd6
SHA512a8b59de4ede9bca0723c8071d5d3d063252f8a0c93ed499340d87b9b416d8a3052754ab37aed2aa48c099ebef01d8b49a30f1ffbc9b0866106ee76e9e724a705
-
Filesize
999KB
MD537aa86093b185699d7b70e0a7816a50d
SHA1d828d5cf94c52fa0070c08eb3a55fc40f0a09eaf
SHA25634f93e908d172700ed6d8aec434bc3224d08e6e5347fe49e240e9bc5fe14123c
SHA512a678fa10069a7956ac108740d89377372b391740e83a0f05e63e4760adb6765e18404901e35576aa5f8a4297c774050ad0a1e3836caed10ab8018446206c4805
-
Filesize
999KB
MD5c35e548d6571c039b10c7c2efa2b51f0
SHA14b9d8e04289451dd7b464e6685bddb3e18b42c9a
SHA256ad41dd528b9e273dd6e6987c4a34adb2a0f0d71fa527f7228afa19dea2aa1131
SHA512f553d00f97dae9654d5d830d44da2ca19117129ced8b327ae50990b78b24c1bd2572ff4854a2e3199c275af9803fa662763fce3495b7e38b00750390b92e982c
-
Filesize
194B
MD579f0409dbd6b49a694fc02a36c283618
SHA10dd82554b841d4c809b3456d5c8c1b3c6446eece
SHA2565106a132a45e031ed82553d7ea46dfe93efc1acc385f5ed1804e15d616fa5047
SHA512fd096f8f0429c7f2ad2e835d2bd210ff1d70e683c1e0038b893ea4d2746af5ddf3eecbf44f3f09896ca5613915db097e7b3fefb4dcb52d28ef4293179d224ce7
-
Filesize
999KB
MD570b587d635be6e6e28768f99fa09558c
SHA18e9c785d2c056d73d2976ed14f3842de96d0e3da
SHA256cfdce5be1be39dba5689d9508380e77ca17ce37e70a72b8eb8009c92a95cdd68
SHA512f590412ab7804e7ab9f32edcf5bc605883d635e8eac286d23e1bda084643a64eca9a0c5fe401c74dbbd5de165ab6a8df46bd3aa9e60636f0df580e11de50d417
-
Filesize
999KB
MD518383e12a500386dc5f3a200e5ea3c12
SHA1c4cc76e10956691982967cb30d5bf739e2dfac7f
SHA2562fd0f51d9b8e1783fc53e26a04ecabf2141c865a7394172e7d35e63a20946a7f
SHA51204337621a6b5df44de5268ec5e12b1f52841519c5129c7bb2906336760f5fef60bba7d3ff9e45baf455f6799a477e9beec6df6ac6a3ba92984dcb54de377523c