Analysis
-
max time kernel
94s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
6c1254f6b6b376f8d51b7fb1efc557b0N.exe
Resource
win7-20240903-en
General
-
Target
6c1254f6b6b376f8d51b7fb1efc557b0N.exe
-
Size
4.9MB
-
MD5
6c1254f6b6b376f8d51b7fb1efc557b0
-
SHA1
87d0cf2bda3a3cc1033d0a859d1446ccf70a1704
-
SHA256
e8560b6c4995a7a59a5f0e67485259d7adb625a438bb25b0ed209bd24cad58b8
-
SHA512
5b1c6b910d88d839fdb1dfc25d6eecffd7a2fe544b8b7c62c4012c5773e4633002dbf5d04d1bfc71ae546c8ffc893fc94cab7576acfbd81e6aff2be69f6904a7
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 612 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 1872 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 1872 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
resource yara_rule behavioral2/memory/5012-2-0x000000001B9A0000-0x000000001BACE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1884 powershell.exe 3060 powershell.exe 2204 powershell.exe 4796 powershell.exe 4556 powershell.exe 4356 powershell.exe 1760 powershell.exe 3556 powershell.exe 1792 powershell.exe 3148 powershell.exe 4532 powershell.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 28 IoCs
pid Process 4380 tmpC140.tmp.exe 2820 tmpC140.tmp.exe 2560 tmpC140.tmp.exe 1496 System.exe 972 tmpF9F0.tmp.exe 4844 tmpF9F0.tmp.exe 1056 System.exe 1964 tmp2BED.tmp.exe 4740 tmp2BED.tmp.exe 416 System.exe 4512 tmp48BC.tmp.exe 708 tmp48BC.tmp.exe 1128 tmp48BC.tmp.exe 4068 System.exe 2160 tmp8B91.tmp.exe 2304 tmp8B91.tmp.exe 2188 System.exe 2968 System.exe 2724 tmpD750.tmp.exe 1948 tmpD750.tmp.exe 4648 tmpD750.tmp.exe 1992 tmpD750.tmp.exe 3020 tmpD750.tmp.exe 2136 System.exe 3704 tmpF2C7.tmp.exe 5064 tmpF2C7.tmp.exe 1168 System.exe 1052 tmp2253.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2820 set thread context of 2560 2820 tmpC140.tmp.exe 127 PID 972 set thread context of 4844 972 tmpF9F0.tmp.exe 161 PID 1964 set thread context of 4740 1964 tmp2BED.tmp.exe 168 PID 708 set thread context of 1128 708 tmp48BC.tmp.exe 175 PID 2160 set thread context of 2304 2160 tmp8B91.tmp.exe 182 PID 1992 set thread context of 3020 1992 tmpD750.tmp.exe 194 PID 3704 set thread context of 5064 3704 tmpF2C7.tmp.exe 200 -
Drops file in Program Files directory 25 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\lsass.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXD444.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\7-Zip\Lang\5940a34987c991 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\Java\RCXC904.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXCD2C.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\uk-UA\6c1254f6b6b376f8d51b7fb1efc557b0N.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\3d5d557de8984f 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\dotnet\swidtag\9e8d7a4ca61bd9 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\Java\Idle.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\Java\6ccacd8608530f 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files (x86)\Internet Explorer\uk-UA\6c1254f6b6b376f8d51b7fb1efc557b0N.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\Java\Idle.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\dotnet\swidtag\RuntimeBroker.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXC4BC.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\886983d96e3d3e 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\55b276f4edf653 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\dotnet\swidtag\RuntimeBroker.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\7-Zip\Lang\dllhost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\uk-UA\RCXCFAE.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files\7-Zip\Lang\dllhost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Program Files\dotnet\swidtag\RCXC093.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\TAPI\27d1bcfc3c54e0 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Windows\SchCache\dllhost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Windows\SchCache\5940a34987c991 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Windows\TAPI\RCXC2A8.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Windows\TAPI\System.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Windows\SchCache\RCXC6E0.tmp 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File opened for modification C:\Windows\SchCache\dllhost.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe File created C:\Windows\TAPI\System.exe 6c1254f6b6b376f8d51b7fb1efc557b0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC140.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2BED.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD750.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC140.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp48BC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B91.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD750.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2253.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF9F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp48BC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD750.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF2C7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD750.tmp.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4940 schtasks.exe 4576 schtasks.exe 4580 schtasks.exe 2780 schtasks.exe 1760 schtasks.exe 1464 schtasks.exe 1836 schtasks.exe 3184 schtasks.exe 2068 schtasks.exe 2028 schtasks.exe 2204 schtasks.exe 2844 schtasks.exe 1632 schtasks.exe 612 schtasks.exe 3088 schtasks.exe 3612 schtasks.exe 4868 schtasks.exe 4772 schtasks.exe 3148 schtasks.exe 4536 schtasks.exe 636 schtasks.exe 1820 schtasks.exe 3760 schtasks.exe 4844 schtasks.exe 4252 schtasks.exe 1988 schtasks.exe 1528 schtasks.exe 4412 schtasks.exe 1192 schtasks.exe 3200 schtasks.exe 4416 schtasks.exe 1596 schtasks.exe 2124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 1792 powershell.exe 1792 powershell.exe 4556 powershell.exe 4556 powershell.exe 2204 powershell.exe 2204 powershell.exe 4532 powershell.exe 4532 powershell.exe 3060 powershell.exe 3060 powershell.exe 1760 powershell.exe 1760 powershell.exe 3148 powershell.exe 3148 powershell.exe 4356 powershell.exe 4356 powershell.exe 3556 powershell.exe 3556 powershell.exe 3556 powershell.exe 1884 powershell.exe 1884 powershell.exe 4796 powershell.exe 4796 powershell.exe 4532 powershell.exe 4556 powershell.exe 1760 powershell.exe 2204 powershell.exe 3148 powershell.exe 4356 powershell.exe 1792 powershell.exe 3060 powershell.exe 1884 powershell.exe 4796 powershell.exe 1496 System.exe 1056 System.exe 416 System.exe 4068 System.exe 2188 System.exe 2968 System.exe 2136 System.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 3148 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 1496 System.exe Token: SeDebugPrivilege 1056 System.exe Token: SeDebugPrivilege 416 System.exe Token: SeDebugPrivilege 4068 System.exe Token: SeDebugPrivilege 2188 System.exe Token: SeDebugPrivilege 2968 System.exe Token: SeDebugPrivilege 2136 System.exe Token: SeDebugPrivilege 1168 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 4380 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 123 PID 5012 wrote to memory of 4380 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 123 PID 5012 wrote to memory of 4380 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 123 PID 4380 wrote to memory of 2820 4380 tmpC140.tmp.exe 126 PID 4380 wrote to memory of 2820 4380 tmpC140.tmp.exe 126 PID 4380 wrote to memory of 2820 4380 tmpC140.tmp.exe 126 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 2820 wrote to memory of 2560 2820 tmpC140.tmp.exe 127 PID 5012 wrote to memory of 4796 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 129 PID 5012 wrote to memory of 4796 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 129 PID 5012 wrote to memory of 4356 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 130 PID 5012 wrote to memory of 4356 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 130 PID 5012 wrote to memory of 4556 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 131 PID 5012 wrote to memory of 4556 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 131 PID 5012 wrote to memory of 1884 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 132 PID 5012 wrote to memory of 1884 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 132 PID 5012 wrote to memory of 3060 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 133 PID 5012 wrote to memory of 3060 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 133 PID 5012 wrote to memory of 1792 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 134 PID 5012 wrote to memory of 1792 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 134 PID 5012 wrote to memory of 3148 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 135 PID 5012 wrote to memory of 3148 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 135 PID 5012 wrote to memory of 4532 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 136 PID 5012 wrote to memory of 4532 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 136 PID 5012 wrote to memory of 1760 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 137 PID 5012 wrote to memory of 1760 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 137 PID 5012 wrote to memory of 3556 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 138 PID 5012 wrote to memory of 3556 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 138 PID 5012 wrote to memory of 2204 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 139 PID 5012 wrote to memory of 2204 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 139 PID 5012 wrote to memory of 2244 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 144 PID 5012 wrote to memory of 2244 5012 6c1254f6b6b376f8d51b7fb1efc557b0N.exe 144 PID 2244 wrote to memory of 1556 2244 cmd.exe 153 PID 2244 wrote to memory of 1556 2244 cmd.exe 153 PID 2244 wrote to memory of 1496 2244 cmd.exe 156 PID 2244 wrote to memory of 1496 2244 cmd.exe 156 PID 1496 wrote to memory of 612 1496 System.exe 157 PID 1496 wrote to memory of 612 1496 System.exe 157 PID 1496 wrote to memory of 352 1496 System.exe 158 PID 1496 wrote to memory of 352 1496 System.exe 158 PID 1496 wrote to memory of 972 1496 System.exe 159 PID 1496 wrote to memory of 972 1496 System.exe 159 PID 1496 wrote to memory of 972 1496 System.exe 159 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 972 wrote to memory of 4844 972 tmpF9F0.tmp.exe 161 PID 612 wrote to memory of 1056 612 WScript.exe 162 PID 612 wrote to memory of 1056 612 WScript.exe 162 PID 1056 wrote to memory of 2512 1056 System.exe 163 PID 1056 wrote to memory of 2512 1056 System.exe 163 PID 1056 wrote to memory of 3088 1056 System.exe 164 PID 1056 wrote to memory of 3088 1056 System.exe 164 PID 1056 wrote to memory of 1964 1056 System.exe 166 PID 1056 wrote to memory of 1964 1056 System.exe 166 PID 1056 wrote to memory of 1964 1056 System.exe 166 -
System policy modification 1 TTPs 27 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6c1254f6b6b376f8d51b7fb1efc557b0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c1254f6b6b376f8d51b7fb1efc557b0N.exe"C:\Users\Admin\AppData\Local\Temp\6c1254f6b6b376f8d51b7fb1efc557b0N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC140.tmp.exe"4⤵
- Executes dropped EXE
PID:2560
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pK4xg7jQEl.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1556
-
-
C:\Windows\TAPI\System.exe"C:\Windows\TAPI\System.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1496 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bec71b05-495d-4942-9ea9-6db76ff28714.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\104cfdba-7f75-4513-a6e9-47fa025c5e0b.vbs"6⤵PID:2512
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:416 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c318cace-7ab7-48dc-8750-4e19e682d426.vbs"8⤵PID:2936
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98641239-0a52-462e-92b5-f03f694f6236.vbs"10⤵PID:4772
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2188 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fce22106-6814-4b96-944e-90c9befb6e7f.vbs"12⤵PID:2940
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2968 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d26cdf05-7374-4d96-aa85-69cc44a7ac8f.vbs"14⤵PID:2340
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\432fd784-77e3-43c6-8838-a6c9507d681a.vbs"16⤵PID:516
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\101d5e48-4596-4c54-b263-f86090fda7c6.vbs"18⤵PID:4640
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe19⤵PID:2332
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6f8da16-97c2-47f7-a856-4560fa6d6875.vbs"20⤵PID:5044
-
C:\Windows\TAPI\System.exeC:\Windows\TAPI\System.exe21⤵PID:2724
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de185319-b4b5-4d56-8652-6cd877414716.vbs"22⤵PID:2780
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d49bf532-4635-4f0c-a7bf-beff55c30a75.vbs"22⤵PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6BB0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6BB0.tmp.exe"22⤵PID:1068
-
C:\Users\Admin\AppData\Local\Temp\tmp6BB0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6BB0.tmp.exe"23⤵PID:676
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\800f998c-d8fa-4b70-8fe7-213d5d14eaa0.vbs"20⤵PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5104.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5104.tmp.exe"20⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\tmp5104.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5104.tmp.exe"21⤵PID:3664
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed7438ff-0a94-4a93-b2a0-1fd75de9b5ba.vbs"18⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"19⤵PID:3952
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aef47746-4ce3-4efd-8d4a-ed4adc3c14fb.vbs"16⤵PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF2C7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2C7.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\tmpF2C7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2C7.tmp.exe"17⤵
- Executes dropped EXE
PID:5064
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20eba546-f86c-4a52-b516-6338f148294d.vbs"14⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD750.tmp.exe"18⤵
- Executes dropped EXE
PID:3020
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f29ed017-813e-4d96-a086-a78434d6486f.vbs"12⤵PID:4360
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a24e7e4b-e5da-47a1-aa7a-4d8e2d23dffe.vbs"10⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B91.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B91.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\tmp8B91.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B91.tmp.exe"11⤵
- Executes dropped EXE
PID:2304
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c090739-96a3-445c-80a4-a4d2699096f4.vbs"8⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:708 -
C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp48BC.tmp.exe"10⤵
- Executes dropped EXE
PID:1128
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\995a7b75-f8ac-4bc6-8f2f-63fb63c74275.vbs"6⤵PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2BED.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BED.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\tmp2BED.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BED.tmp.exe"7⤵
- Executes dropped EXE
PID:4740
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\126a6a30-c390-48dc-bc16-dcd37958fb40.vbs"4⤵PID:352
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF9F0.tmp.exe"5⤵
- Executes dropped EXE
PID:4844
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\TAPI\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\TAPI\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\SchCache\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\AccountPictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c1254f6b6b376f8d51b7fb1efc557b0N6" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\6c1254f6b6b376f8d51b7fb1efc557b0N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c1254f6b6b376f8d51b7fb1efc557b0N" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\6c1254f6b6b376f8d51b7fb1efc557b0N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c1254f6b6b376f8d51b7fb1efc557b0N6" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\6c1254f6b6b376f8d51b7fb1efc557b0N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD55a1eeec361ba5d0671ba459c85a6e1d7
SHA1a51cdcd13a6b13e842a2ee977f6d1091d63d706f
SHA2568804fca07f0a87233d848fc260b92e03567ecbee6f903fa0594cb78b11730174
SHA512c41e69d0485c031e49d2505bf531579134147d983d19c3d7d5e3c8f7f6eea5441c830c3eda0f396b54737f30157c9543b68901a79e919ab9f6cc93e6beea345e
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
702B
MD51744fe8e889779adcc9de0941e1fd89d
SHA155b803ef39495e0f8e06eb15f9937c7854073b99
SHA25649bf9ea5200520e65158012121db410a90fbcc31e69225f1fc3188706de5420d
SHA512fecb94f74ba0b65cbd0bb2aee7bfee0a6ef2800b1fe40c2b155664c3cfe4a1b5a5fa4bb8001e4f5834346116e4cde96d2a4bce3f14ca081c8a8ea76a0c506a9f
-
Filesize
478B
MD55163241dc25059488e0dadce29140115
SHA12ee5b4a2d0460d49b19e4dd18d553698d7605f02
SHA256ff5179e1d22bd408c350013c55f9479b81ab0d183cc1c6264997c4aeaba6781d
SHA51264a780c26140d80ed0976c2bfd15ef0f3bbdd7f6a40b4db6337dc6be3991a770c7a070728e604493dfca0491f8c881e970e1e65724d0b85c028c7a9f0b632063
-
Filesize
702B
MD504ef2ddf825d53ee81fc8256f87b06a4
SHA1602124be461a23aedce4437299c2230735774538
SHA2560b1f7b3bed4ff5494d60b2cbf1b73eba80e228c90bc7a6d6a5ba6411140693fd
SHA51263cd8e9a57050864a50babc68a29393f739c1a725be7403d4fe6ed0060562ed105b7277bbc6b4fc32c18e92bb7a1dcfdc5ed707cda0e99e51b2aabd9ff5b59ce
-
Filesize
702B
MD5477f086062d2d76a20dbbf8d25ea0cc9
SHA11ea07baf3f73ed8300c04ed8ef594fe4d3a06a67
SHA256ce90f6dec196a2d9eb2b892f1ba32c0f857f621b67f99a7ad603eac408be06c6
SHA512a942fa78599ed720dec5b94b846e818813ec6a6886b2d94d6b5638b8a6c48333abdae66f23e05d2accf49051356fe0a3da0acbaa0a6357a143441285924018ed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
702B
MD58ed28bc100ec8b966fb84c7967c970c5
SHA1066256bc84c9bcc37b8f1a907685bb9f6e87aa7a
SHA2561fc58e719e1e0f9565c3794faa6ea90be457dc629c481d90c9d4c6506f1225ec
SHA5124d5522ca2db57905ce9205fbb5706cd8964d5d1ff83c15b180f32c536401426db6e6aaceb79ae662e9926c609297f918344d8abd7407f5ee902e7858105c7823
-
Filesize
701B
MD59032cd94c7bed1d71071969c7eb7a8eb
SHA1d3fa243d0d24867963d1083594da18da3491d7e5
SHA25649b1e679879eda420b87a365e6b0ef39c2e8216e5118ef87bc10fe44da1dfc9e
SHA51280a5901ceff982f5ec762b22757e1ee82635467700f0fd9c4642bf522dbb3aa33bb1f5c3446799a672fd4b88e721da6b289d76761bf755da85d0238238af4ec7
-
Filesize
702B
MD5af19452b07b72e8a6920d642b1ddf707
SHA19a9048dda569b5463d7b80a61888b5620b296cb1
SHA256296b4b2b200753624bb5045a13b48ef6729f4804e2dbf2f352155e47fe598611
SHA512f8bd8b88b04866b994f6f951f8ee16479dbafe6cdea9d3bb2ac276e9b3e1b90c55842527e1059873764f32f8f6650bdeb06df8859b1d16659c657ee591201758
-
Filesize
702B
MD543e1c50ed7de3ec1a716cfd4e3cc8e81
SHA11d8ac0f1bec42799fb8bf327146491073f3e3b16
SHA2560c8de5f009565d3a3ceeece5cf51a3b3843268d84714346a6c29b0a1bd505262
SHA5122593c74f615ffc05585dc6612fd72395934c7df0118c714879b16fd1955bd8be9df819e518d29c96ae31ea6a8bd78b241e823a757a55c1a710793dbdd3e060a6
-
Filesize
191B
MD570c5d8bd36977e98d05b83d01fc75791
SHA1409614ea94f2d6eafa4393803e3915e8fc7162b3
SHA2566aaa799e777fa75adb6a369df7a9fd8edcf5391be9f66deabfed435208e8aaba
SHA51273b46dcbdaf2350de290c47cd33cdbd665693b7e615ac596110fdbdd9a7eab0ab66647af41d98ad00ea7ae834909a91e65a45a4676df159e72a6ad05e7dcf4d1
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD56c1254f6b6b376f8d51b7fb1efc557b0
SHA187d0cf2bda3a3cc1033d0a859d1446ccf70a1704
SHA256e8560b6c4995a7a59a5f0e67485259d7adb625a438bb25b0ed209bd24cad58b8
SHA5125b1c6b910d88d839fdb1dfc25d6eecffd7a2fe544b8b7c62c4012c5773e4633002dbf5d04d1bfc71ae546c8ffc893fc94cab7576acfbd81e6aff2be69f6904a7