Overview
overview
10Static
static
10a200ccdf59...cb.exe
windows7-x64
1a200ccdf59...cb.exe
windows10-2004-x64
1a24432a439...39.exe
windows7-x64
1a24432a439...39.exe
windows10-2004-x64
1a261b01eac...35.exe
windows7-x64
10a261b01eac...35.exe
windows10-2004-x64
10a277e4ef19...9e.exe
windows7-x64
10a277e4ef19...9e.exe
windows10-2004-x64
10a2c94b5453...64.exe
windows7-x64
7a2c94b5453...64.exe
windows10-2004-x64
7a2e433f395...34.exe
windows7-x64
10a2e433f395...34.exe
windows10-2004-x64
10a2fad1a052...95.exe
windows7-x64
10a2fad1a052...95.exe
windows10-2004-x64
10a30ce01ad9...4d.exe
windows7-x64
7a30ce01ad9...4d.exe
windows10-2004-x64
7a31ba0b291...4c.exe
windows7-x64
10a31ba0b291...4c.exe
windows10-2004-x64
10a340d849cc...86.exe
windows7-x64
10a340d849cc...86.exe
windows10-2004-x64
10a34ed8c989...d1.exe
windows7-x64
10a34ed8c989...d1.exe
windows10-2004-x64
10a39a36bdb6...eb.exe
windows7-x64
10a39a36bdb6...eb.exe
windows10-2004-x64
10a3a42aeb37...7f.exe
windows7-x64
10a3a42aeb37...7f.exe
windows10-2004-x64
10a3a62b600d...4c.exe
windows7-x64
10a3a62b600d...4c.exe
windows10-2004-x64
10a3bf76de64...be.exe
windows7-x64
10a3bf76de64...be.exe
windows10-2004-x64
10a3d1683844...56.exe
windows7-x64
10a3d1683844...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win10v2004-20250314-en
General
-
Target
a31ba0b291554684b4a097371669bc4c.exe
-
Size
1.9MB
-
MD5
a31ba0b291554684b4a097371669bc4c
-
SHA1
0a5034d116b71c1a99879ef632962026b5b774aa
-
SHA256
0bfce2cf34dbbf853a1171acf4ac9e2802d3e67285222bcf8d43dffec50b6593
-
SHA512
8d8c96ad82f63aa8f7f3345d3905f5eff42cc3d8b50822036e128b9f886777cf475962161c3c308ee4867b05a5ef05b52d68be3e317b6a9505029c4f03547c67
-
SSDEEP
24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD
Malware Config
Signatures
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2808 schtasks.exe 30 -
UAC bypass 3 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2100 powershell.exe 624 powershell.exe 980 powershell.exe 1972 powershell.exe 1404 powershell.exe 2720 powershell.exe 2880 powershell.exe 1132 powershell.exe 676 powershell.exe 324 powershell.exe 1604 powershell.exe 2320 powershell.exe 2252 powershell.exe 1768 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts a31ba0b291554684b4a097371669bc4c.exe -
Executes dropped EXE 7 IoCs
pid Process 2424 a31ba0b291554684b4a097371669bc4c.exe 1920 a31ba0b291554684b4a097371669bc4c.exe 2320 a31ba0b291554684b4a097371669bc4c.exe 896 a31ba0b291554684b4a097371669bc4c.exe 876 a31ba0b291554684b4a097371669bc4c.exe 2344 a31ba0b291554684b4a097371669bc4c.exe 1972 a31ba0b291554684b4a097371669bc4c.exe -
Checks whether UAC is enabled 1 TTPs 16 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a31ba0b291554684b4a097371669bc4c.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\c5b4cb5e9653cc a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\886983d96e3d3e a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\RCXAA77.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\RCXAA78.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\RCXACEA.tmp a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXA468.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\RCXAC7B.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Windows Defender\it-IT\b75386f1303e64 a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\RCX97FD.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXA469.tmp a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\RCX97FE.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Windows Photo Viewer\0a1fd5f707cd16 a31ba0b291554684b4a097371669bc4c.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe a31ba0b291554684b4a097371669bc4c.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Windows\AppPatch\de-DE\f0167ac62f7e98 a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Windows\Globalization\smss.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\AppPatch\de-DE\RCX9C18.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\DigitalLocker\RCX9E1B.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\DigitalLocker\RCX9E4B.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\Globalization\smss.exe a31ba0b291554684b4a097371669bc4c.exe File created C:\Windows\Globalization\69ddcba757bf72 a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\AppPatch\de-DE\RCX9C17.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\Globalization\RCXA263.tmp a31ba0b291554684b4a097371669bc4c.exe File opened for modification C:\Windows\Globalization\RCXA264.tmp a31ba0b291554684b4a097371669bc4c.exe File created C:\Windows\DigitalLocker\f0167ac62f7e98 a31ba0b291554684b4a097371669bc4c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe 2316 schtasks.exe 1884 schtasks.exe 604 schtasks.exe 1012 schtasks.exe 2960 schtasks.exe 2876 schtasks.exe 2744 schtasks.exe 952 schtasks.exe 528 schtasks.exe 2968 schtasks.exe 2992 schtasks.exe 864 schtasks.exe 2020 schtasks.exe 1048 schtasks.exe 1388 schtasks.exe 2620 schtasks.exe 680 schtasks.exe 2848 schtasks.exe 2600 schtasks.exe 2908 schtasks.exe 1096 schtasks.exe 2232 schtasks.exe 1512 schtasks.exe 2076 schtasks.exe 1576 schtasks.exe 2676 schtasks.exe 2804 schtasks.exe 2904 schtasks.exe 2196 schtasks.exe 2080 schtasks.exe 3016 schtasks.exe 1732 schtasks.exe 2880 schtasks.exe 2556 schtasks.exe 2388 schtasks.exe 1932 schtasks.exe 3000 schtasks.exe 2136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 1192 a31ba0b291554684b4a097371669bc4c.exe 2720 powershell.exe 2252 powershell.exe 1132 powershell.exe 1768 powershell.exe 1404 powershell.exe 2320 powershell.exe 1972 powershell.exe 324 powershell.exe 624 powershell.exe 2100 powershell.exe 676 powershell.exe 2880 powershell.exe 980 powershell.exe 1604 powershell.exe 2424 a31ba0b291554684b4a097371669bc4c.exe 1920 a31ba0b291554684b4a097371669bc4c.exe 2320 a31ba0b291554684b4a097371669bc4c.exe 896 a31ba0b291554684b4a097371669bc4c.exe 876 a31ba0b291554684b4a097371669bc4c.exe 2344 a31ba0b291554684b4a097371669bc4c.exe 1972 a31ba0b291554684b4a097371669bc4c.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1192 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2424 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 1920 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 2320 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 896 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 876 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 2344 a31ba0b291554684b4a097371669bc4c.exe Token: SeDebugPrivilege 1972 a31ba0b291554684b4a097371669bc4c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1192 wrote to memory of 1768 1192 a31ba0b291554684b4a097371669bc4c.exe 70 PID 1192 wrote to memory of 1768 1192 a31ba0b291554684b4a097371669bc4c.exe 70 PID 1192 wrote to memory of 1768 1192 a31ba0b291554684b4a097371669bc4c.exe 70 PID 1192 wrote to memory of 1132 1192 a31ba0b291554684b4a097371669bc4c.exe 71 PID 1192 wrote to memory of 1132 1192 a31ba0b291554684b4a097371669bc4c.exe 71 PID 1192 wrote to memory of 1132 1192 a31ba0b291554684b4a097371669bc4c.exe 71 PID 1192 wrote to memory of 2252 1192 a31ba0b291554684b4a097371669bc4c.exe 73 PID 1192 wrote to memory of 2252 1192 a31ba0b291554684b4a097371669bc4c.exe 73 PID 1192 wrote to memory of 2252 1192 a31ba0b291554684b4a097371669bc4c.exe 73 PID 1192 wrote to memory of 2880 1192 a31ba0b291554684b4a097371669bc4c.exe 74 PID 1192 wrote to memory of 2880 1192 a31ba0b291554684b4a097371669bc4c.exe 74 PID 1192 wrote to memory of 2880 1192 a31ba0b291554684b4a097371669bc4c.exe 74 PID 1192 wrote to memory of 2720 1192 a31ba0b291554684b4a097371669bc4c.exe 76 PID 1192 wrote to memory of 2720 1192 a31ba0b291554684b4a097371669bc4c.exe 76 PID 1192 wrote to memory of 2720 1192 a31ba0b291554684b4a097371669bc4c.exe 76 PID 1192 wrote to memory of 2320 1192 a31ba0b291554684b4a097371669bc4c.exe 105 PID 1192 wrote to memory of 2320 1192 a31ba0b291554684b4a097371669bc4c.exe 105 PID 1192 wrote to memory of 2320 1192 a31ba0b291554684b4a097371669bc4c.exe 105 PID 1192 wrote to memory of 1604 1192 a31ba0b291554684b4a097371669bc4c.exe 79 PID 1192 wrote to memory of 1604 1192 a31ba0b291554684b4a097371669bc4c.exe 79 PID 1192 wrote to memory of 1604 1192 a31ba0b291554684b4a097371669bc4c.exe 79 PID 1192 wrote to memory of 676 1192 a31ba0b291554684b4a097371669bc4c.exe 81 PID 1192 wrote to memory of 676 1192 a31ba0b291554684b4a097371669bc4c.exe 81 PID 1192 wrote to memory of 676 1192 a31ba0b291554684b4a097371669bc4c.exe 81 PID 1192 wrote to memory of 1404 1192 a31ba0b291554684b4a097371669bc4c.exe 82 PID 1192 wrote to memory of 1404 1192 a31ba0b291554684b4a097371669bc4c.exe 82 PID 1192 wrote to memory of 1404 1192 a31ba0b291554684b4a097371669bc4c.exe 82 PID 1192 wrote to memory of 1972 1192 a31ba0b291554684b4a097371669bc4c.exe 84 PID 1192 wrote to memory of 1972 1192 a31ba0b291554684b4a097371669bc4c.exe 84 PID 1192 wrote to memory of 1972 1192 a31ba0b291554684b4a097371669bc4c.exe 84 PID 1192 wrote to memory of 980 1192 a31ba0b291554684b4a097371669bc4c.exe 85 PID 1192 wrote to memory of 980 1192 a31ba0b291554684b4a097371669bc4c.exe 85 PID 1192 wrote to memory of 980 1192 a31ba0b291554684b4a097371669bc4c.exe 85 PID 1192 wrote to memory of 624 1192 a31ba0b291554684b4a097371669bc4c.exe 87 PID 1192 wrote to memory of 624 1192 a31ba0b291554684b4a097371669bc4c.exe 87 PID 1192 wrote to memory of 624 1192 a31ba0b291554684b4a097371669bc4c.exe 87 PID 1192 wrote to memory of 324 1192 a31ba0b291554684b4a097371669bc4c.exe 88 PID 1192 wrote to memory of 324 1192 a31ba0b291554684b4a097371669bc4c.exe 88 PID 1192 wrote to memory of 324 1192 a31ba0b291554684b4a097371669bc4c.exe 88 PID 1192 wrote to memory of 2100 1192 a31ba0b291554684b4a097371669bc4c.exe 89 PID 1192 wrote to memory of 2100 1192 a31ba0b291554684b4a097371669bc4c.exe 89 PID 1192 wrote to memory of 2100 1192 a31ba0b291554684b4a097371669bc4c.exe 89 PID 1192 wrote to memory of 2424 1192 a31ba0b291554684b4a097371669bc4c.exe 98 PID 1192 wrote to memory of 2424 1192 a31ba0b291554684b4a097371669bc4c.exe 98 PID 1192 wrote to memory of 2424 1192 a31ba0b291554684b4a097371669bc4c.exe 98 PID 2424 wrote to memory of 2744 2424 a31ba0b291554684b4a097371669bc4c.exe 99 PID 2424 wrote to memory of 2744 2424 a31ba0b291554684b4a097371669bc4c.exe 99 PID 2424 wrote to memory of 2744 2424 a31ba0b291554684b4a097371669bc4c.exe 99 PID 2424 wrote to memory of 2316 2424 a31ba0b291554684b4a097371669bc4c.exe 100 PID 2424 wrote to memory of 2316 2424 a31ba0b291554684b4a097371669bc4c.exe 100 PID 2424 wrote to memory of 2316 2424 a31ba0b291554684b4a097371669bc4c.exe 100 PID 2744 wrote to memory of 1920 2744 WScript.exe 102 PID 2744 wrote to memory of 1920 2744 WScript.exe 102 PID 2744 wrote to memory of 1920 2744 WScript.exe 102 PID 1920 wrote to memory of 1992 1920 a31ba0b291554684b4a097371669bc4c.exe 103 PID 1920 wrote to memory of 1992 1920 a31ba0b291554684b4a097371669bc4c.exe 103 PID 1920 wrote to memory of 1992 1920 a31ba0b291554684b4a097371669bc4c.exe 103 PID 1920 wrote to memory of 684 1920 a31ba0b291554684b4a097371669bc4c.exe 104 PID 1920 wrote to memory of 684 1920 a31ba0b291554684b4a097371669bc4c.exe 104 PID 1920 wrote to memory of 684 1920 a31ba0b291554684b4a097371669bc4c.exe 104 PID 1992 wrote to memory of 2320 1992 WScript.exe 105 PID 1992 wrote to memory of 2320 1992 WScript.exe 105 PID 1992 wrote to memory of 2320 1992 WScript.exe 105 PID 2320 wrote to memory of 2276 2320 a31ba0b291554684b4a097371669bc4c.exe 106 -
System policy modification 1 TTPs 24 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a31ba0b291554684b4a097371669bc4c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a31ba0b291554684b4a097371669bc4c.exe"C:\Users\Admin\AppData\Local\Temp\a31ba0b291554684b4a097371669bc4c.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a31ba0b291554684b4a097371669bc4c.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\a31ba0b291554684b4a097371669bc4c.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe"C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b11c6d8-761e-45cc-9a97-bf39977b7d6c.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae6d3b62-d323-452f-9788-f3541f1aafd5.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2320 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eeb605bd-9372-4e50-9d9d-6dcd5ff924c1.vbs"7⤵PID:2276
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ade3b8d-de11-4aa1-8eba-b11b0619a1e4.vbs"9⤵PID:1636
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:876 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f5260ba-f943-4616-92e9-494fc1871c05.vbs"11⤵PID:328
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe12⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2344 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86fc4522-d836-4517-9cbf-2e506d1c88a1.vbs"13⤵PID:2064
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe14⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\893f25d4-41f0-46b2-a6f3-519a0a6449bb.vbs"15⤵PID:1840
-
C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exeC:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe16⤵PID:2644
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\45ec9ab7-a5b8-4b65-a2f9-e6c4ab84d7f2.vbs"15⤵PID:2352
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e8da815-a6e3-4a24-a1dd-a771345ef5b5.vbs"13⤵PID:1832
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25d54b14-6442-4e34-b64c-21d1fb7c37c6.vbs"11⤵PID:1776
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a839871d-10e2-48c1-8c6b-cfaccb7c5ec2.vbs"9⤵PID:1192
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3008413-16df-4f13-8f57-19e51cea850e.vbs"7⤵PID:3036
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36b950a9-53f1-4314-92eb-92cb4746d2ed.vbs"5⤵PID:684
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c98a91b7-da69-4a02-8a49-4b37741a22fc.vbs"3⤵PID:2316
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 14 /tr "'C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4c" /sc ONLOGON /tr "'C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 6 /tr "'C:\Windows\AppPatch\de-DE\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 11 /tr "'C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4c" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Globalization\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\Globalization\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 10 /tr "'C:\Users\Default\SendTo\a31ba0b291554684b4a097371669bc4c.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4c" /sc ONLOGON /tr "'C:\Users\Default\SendTo\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a31ba0b291554684b4a097371669bc4ca" /sc MINUTE /mo 14 /tr "'C:\Users\Default\SendTo\a31ba0b291554684b4a097371669bc4c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5a31ba0b291554684b4a097371669bc4c
SHA10a5034d116b71c1a99879ef632962026b5b774aa
SHA2560bfce2cf34dbbf853a1171acf4ac9e2802d3e67285222bcf8d43dffec50b6593
SHA5128d8c96ad82f63aa8f7f3345d3905f5eff42cc3d8b50822036e128b9f886777cf475962161c3c308ee4867b05a5ef05b52d68be3e317b6a9505029c4f03547c67
-
Filesize
1.9MB
MD5abf2c7e004ab22238ef78cb86dedb033
SHA16bdfbfe9e21f99d2ba51d92c62a5402d5cc8b39c
SHA256d92cee1bf9648f5367b71375700a57164eff224aa44a1984d70ebfdb665970c3
SHA51289442b8d554b75cc84b2842aa713a582eb51eb8a6791ad2465fc198e030630d046814ac4119bb39363240d05600069d9ea3a6c5b701c92bbb5e3aae47a496d19
-
Filesize
1.9MB
MD5d57a319ed48c91f3349d42cbb86e7121
SHA1075005eed8e25bc290023f0f0518991e0340a95c
SHA256b11f337f64f5e1a856dbb9cc9955080bd4e1cd234ad795eb4ba5fa02f085bd27
SHA512c43c2e8a30dccc30f1e96f47d7cf2b344a6af77a18e434375e85456bf98dbca382fb19c7959405a0c7e9b2bd61ca82578064a947c30193bc584aada9abedcabc
-
Filesize
737B
MD587b961e6454d716fe205192f878a17d3
SHA1538df56c032712b565b961ef009e0749defd96a9
SHA2563a0c3dd6b3fadc04c0dcc65b79e28f916b1359f9327c2ece7bf6d2dd21e7a3e2
SHA5125a246220c9cf92355216e35a63e50da992e3edebd01a30fbda42e1982414143e9fa6697cca14ce587580d48d3622213e5284ed42be6bda64784e5d81629680d3
-
Filesize
738B
MD5617154d117f6ee0819527fbdeb06186c
SHA14fa0cfd26a055c9e7f4f7bc672df289b6ed4ade1
SHA25639ad1967b4a34416cebf4d01c8903993cdccde9fc7ab10a7601136ca56f49437
SHA5124b4b6fcf97ec0a9d010b13eb9d47149b887e6ed3aa538e22519532e1b8da3bd1644ec2a78d06bbe32192f788addb73fd31a51806d29e93a1b91becb32d25bd24
-
Filesize
737B
MD508faa5c42b7b9db2d6c479ce79e5e63c
SHA16c16d5e8e2ee2fb0e84a9800242610228bafb21a
SHA256541da454a8c7729633d3b522465ebc604a977029bd16b207c844e818c1cd0883
SHA5121f82bf3f14b79a93938a04759888d5c452c4058a3b5e19c2b951181ea3e0fa4766bdc561b1e4c78e535f3be29f6c6928a2d93cc7bbe0487c99797a271f10e545
-
Filesize
738B
MD557fbc9d5e38215c3994c7868c2ddb685
SHA1d73bacf21cbf6c809fb07e515ce94a78ebd5961e
SHA25654b4fd8908e2506fb8676dcdcb2b2f779f7f8d08dcc8944995dcf4cffadacf5f
SHA51255d09d6c9ea2223295396562bdc0e0034d341e2b826682ce1bc279188a4ce8cecf6c02cd4f467dca42c5a5d6051d4b1bb4206352978706037ba92dc59565471e
-
Filesize
738B
MD581914fbb202fe0549d177239229bdfa2
SHA17a4eade13c6a8dfcf7e513d9d9badd9981a9e87f
SHA2563f2371fcb0287ff4b274038b0d366b962272c3557c7104337f0502b64017d137
SHA512cd4f017050a775136ead9dde8e5040b10d9e5086b675646804e7645d81b606cf57fafa878c6619339b5f49e838255b1caa28c7db86e8dfdb5ccb39a8688b07dc
-
Filesize
738B
MD597f446e482c6325d04a43a587bc9802d
SHA17a623482fb09b5fd8b0ab728b2fba28e29dd5465
SHA2560d8a99df041832b9b42b3dcab1a9df9283d676adc19b1694c49006e5a8a90919
SHA512dada30d47672159efbafcaba93045cab4e28022171aea27aa8aea99a27afda60b050495f01c9ca1e85aa7fbfdf79f562025dc16ceec8130312f45ae8cca39e4c
-
Filesize
514B
MD59801cb3dd217c2fcd1c92a9bc4b3cf43
SHA163c84783ab8126a6d19cdb7614ee51dcf5cc8818
SHA256adf020bd92557df32eb6e2d4d9d1e09a8efbac64483c2053db7f53d1dd77440d
SHA512b9450db1b97cbbaa7019d194cb3ae5165852048773c85722fa2251c31df56b122229389e3bfa3e60a20cf51bbd0f24ee89f731a150e12caec233edd38fc2ffeb
-
Filesize
738B
MD572fb621f72d240b1ccad5833e92887ce
SHA16f74f6b1340e6975464e4312a1e8b881620b8d74
SHA2564f07bc49410e040d854a046e18f64dae5987e8d8f12a11a97fdfaac26a2907db
SHA512b77c94e42d916fd2cd996a5d2b678216a48c73b6097cde9247832d806accecd286c81dadba963ce018fdd6db73887a40cf033ad7170fe83b54afafcc1cb171b0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5413acd96f25f9c60e04834bfa3980bf1
SHA110d81542e50add1a579ebb8c0766800c85b5e8a2
SHA2563a4df99b84d280d379b9e8ba12457f59ef0f88c39af96ecc08abf735d05a63b5
SHA5127935902d4710fedbfe6e980ab461ef9e3d4aa291aa0a8547397ef8d90d0ae66c0835345a4da43355ecb5c89db5f9fd5f482c7e145575daf882ec31a18b877f17