Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe
Resource
win7-20240708-en
General
-
Target
dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe
-
Size
4.9MB
-
MD5
a989323c5d31feee33f0e42f770ca92b
-
SHA1
22643f98a0cc659cf88354b9f530a585670782ad
-
SHA256
dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533
-
SHA512
f8127535a921d725b6cb08120d50c339a66a1f02414d168f41d7f81584e4e45864eab8f68ab45d550422ee198ad6dae185f9c9828259ed6b28c54d0690ecb592
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat 28 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 864 schtasks.exe 2388 schtasks.exe 2880 schtasks.exe 4060 schtasks.exe 1088 schtasks.exe 3684 schtasks.exe 2496 schtasks.exe 4404 schtasks.exe 1360 schtasks.exe 3136 schtasks.exe 4316 schtasks.exe 532 schtasks.exe 2676 schtasks.exe 4396 schtasks.exe 1464 schtasks.exe 4280 schtasks.exe 2848 schtasks.exe 916 schtasks.exe 3484 schtasks.exe 428 schtasks.exe 2300 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 4880 schtasks.exe 3968 schtasks.exe 1712 schtasks.exe 4624 schtasks.exe 1668 schtasks.exe 3608 schtasks.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 432 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 432 schtasks.exe 88 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe -
resource yara_rule behavioral2/memory/1668-3-0x000000001BA50000-0x000000001BB7E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 8 powershell.exe 2932 powershell.exe 2184 powershell.exe 5036 powershell.exe 3016 powershell.exe 5008 powershell.exe 8 powershell.exe 4348 powershell.exe 640 powershell.exe 1268 powershell.exe 3000 powershell.exe 652 powershell.exe 4000 powershell.exe 2888 powershell.exe 2700 powershell.exe 3472 powershell.exe 3916 powershell.exe 4780 powershell.exe 3180 powershell.exe 3956 powershell.exe 4100 powershell.exe 3960 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 44 IoCs
pid Process 1732 tmpDAE2.tmp.exe 4784 tmpDAE2.tmp.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 4304 tmpEA21.tmp.exe 4352 tmpEA21.tmp.exe 932 upfc.exe 1636 tmp1604.tmp.exe 1568 tmp1604.tmp.exe 1804 upfc.exe 864 tmp45CE.tmp.exe 5096 tmp45CE.tmp.exe 4768 upfc.exe 1416 tmp76C1.tmp.exe 4640 tmp76C1.tmp.exe 3712 upfc.exe 680 tmpA7A5.tmp.exe 1712 tmpA7A5.tmp.exe 1072 upfc.exe 2968 tmpC501.tmp.exe 3172 tmpC501.tmp.exe 3912 upfc.exe 4716 tmpF4EA.tmp.exe 2012 tmpF4EA.tmp.exe 4844 upfc.exe 3884 tmp2418.tmp.exe 680 tmp2418.tmp.exe 1164 upfc.exe 3856 tmp55A8.tmp.exe 4080 tmp55A8.tmp.exe 5096 upfc.exe 3648 tmp710F.tmp.exe 2676 tmp710F.tmp.exe 4504 upfc.exe 2304 tmpA1C4.tmp.exe 2220 tmpA1C4.tmp.exe 1556 upfc.exe 4528 tmpD121.tmp.exe 3856 tmpD121.tmp.exe 2360 upfc.exe 2668 tmpECD7.tmp.exe 3648 tmpECD7.tmp.exe 4632 upfc.exe 4368 tmpAEE.tmp.exe 4904 tmpAEE.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe -
Suspicious use of SetThreadContext 15 IoCs
description pid Process procid_target PID 1732 set thread context of 4784 1732 tmpDAE2.tmp.exe 119 PID 4304 set thread context of 4352 4304 tmpEA21.tmp.exe 147 PID 1636 set thread context of 1568 1636 tmp1604.tmp.exe 181 PID 864 set thread context of 5096 864 tmp45CE.tmp.exe 188 PID 1416 set thread context of 4640 1416 tmp76C1.tmp.exe 195 PID 680 set thread context of 1712 680 tmpA7A5.tmp.exe 201 PID 2968 set thread context of 3172 2968 tmpC501.tmp.exe 207 PID 4716 set thread context of 2012 4716 tmpF4EA.tmp.exe 213 PID 3884 set thread context of 680 3884 tmp2418.tmp.exe 219 PID 3856 set thread context of 4080 3856 tmp55A8.tmp.exe 225 PID 3648 set thread context of 2676 3648 tmp710F.tmp.exe 231 PID 2304 set thread context of 2220 2304 tmpA1C4.tmp.exe 237 PID 4528 set thread context of 3856 4528 tmpD121.tmp.exe 243 PID 2668 set thread context of 3648 2668 tmpECD7.tmp.exe 249 PID 4368 set thread context of 4904 4368 tmpAEE.tmp.exe 255 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\fe36e6079c3ba0 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sysmon.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\121e5b5079f7c0 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\tmpDAE2.tmp.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sysmon.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Program Files (x86)\Windows Sidebar\tmpDAE2.tmp.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\CbsTemp\powershell.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\CbsTemp\e978f868350d50 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\IME\IMEJP\conhost.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Windows\CbsTemp\powershell.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Windows\es-ES\smss.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\es-ES\69ddcba757bf72 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\c5b4cb5e9653cc dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\services.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File opened for modification C:\Windows\IME\IMEJP\conhost.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\es-ES\smss.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\services.exe dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe File created C:\Windows\IME\IMEJP\088424020bedd6 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDAE2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF4EA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD121.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp55A8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1604.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76C1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC501.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2418.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp710F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA1C4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpECD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA21.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp45CE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA7A5.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 532 schtasks.exe 1088 schtasks.exe 3484 schtasks.exe 1668 schtasks.exe 4316 schtasks.exe 4404 schtasks.exe 2388 schtasks.exe 4060 schtasks.exe 3968 schtasks.exe 2496 schtasks.exe 3608 schtasks.exe 4280 schtasks.exe 2848 schtasks.exe 4880 schtasks.exe 3136 schtasks.exe 428 schtasks.exe 1712 schtasks.exe 4624 schtasks.exe 1360 schtasks.exe 4396 schtasks.exe 2880 schtasks.exe 2300 schtasks.exe 1464 schtasks.exe 864 schtasks.exe 916 schtasks.exe 3684 schtasks.exe 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 3472 powershell.exe 3472 powershell.exe 8 powershell.exe 8 powershell.exe 652 powershell.exe 652 powershell.exe 3180 powershell.exe 3180 powershell.exe 5008 powershell.exe 5008 powershell.exe 3916 powershell.exe 3916 powershell.exe 2184 powershell.exe 2184 powershell.exe 4000 powershell.exe 4000 powershell.exe 2932 powershell.exe 2932 powershell.exe 3000 powershell.exe 3000 powershell.exe 1268 powershell.exe 1268 powershell.exe 3000 powershell.exe 2932 powershell.exe 1268 powershell.exe 3472 powershell.exe 3472 powershell.exe 8 powershell.exe 8 powershell.exe 3180 powershell.exe 5008 powershell.exe 3916 powershell.exe 2184 powershell.exe 652 powershell.exe 652 powershell.exe 4000 powershell.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 5036 powershell.exe 5036 powershell.exe 3956 powershell.exe 3956 powershell.exe 2888 powershell.exe 2888 powershell.exe 640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 3916 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 932 upfc.exe Token: SeDebugPrivilege 1804 upfc.exe Token: SeDebugPrivilege 4768 upfc.exe Token: SeDebugPrivilege 3712 upfc.exe Token: SeDebugPrivilege 1072 upfc.exe Token: SeDebugPrivilege 3912 upfc.exe Token: SeDebugPrivilege 4844 upfc.exe Token: SeDebugPrivilege 1164 upfc.exe Token: SeDebugPrivilege 5096 upfc.exe Token: SeDebugPrivilege 4504 upfc.exe Token: SeDebugPrivilege 1556 upfc.exe Token: SeDebugPrivilege 2360 upfc.exe Token: SeDebugPrivilege 4632 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1268 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 95 PID 1668 wrote to memory of 1268 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 95 PID 1668 wrote to memory of 3000 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 96 PID 1668 wrote to memory of 3000 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 96 PID 1668 wrote to memory of 2184 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 97 PID 1668 wrote to memory of 2184 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 97 PID 1668 wrote to memory of 8 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 98 PID 1668 wrote to memory of 8 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 98 PID 1668 wrote to memory of 5008 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 99 PID 1668 wrote to memory of 5008 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 99 PID 1668 wrote to memory of 3916 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 100 PID 1668 wrote to memory of 3916 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 100 PID 1668 wrote to memory of 3180 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 101 PID 1668 wrote to memory of 3180 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 101 PID 1668 wrote to memory of 3472 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 102 PID 1668 wrote to memory of 3472 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 102 PID 1668 wrote to memory of 4000 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 103 PID 1668 wrote to memory of 4000 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 103 PID 1668 wrote to memory of 2932 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 104 PID 1668 wrote to memory of 2932 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 104 PID 1668 wrote to memory of 652 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 105 PID 1668 wrote to memory of 652 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 105 PID 1668 wrote to memory of 1732 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 117 PID 1668 wrote to memory of 1732 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 117 PID 1668 wrote to memory of 1732 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 117 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1732 wrote to memory of 4784 1732 tmpDAE2.tmp.exe 119 PID 1668 wrote to memory of 1236 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 120 PID 1668 wrote to memory of 1236 1668 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 120 PID 1236 wrote to memory of 4304 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 145 PID 1236 wrote to memory of 4304 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 145 PID 1236 wrote to memory of 4304 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 145 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 4304 wrote to memory of 4352 4304 tmpEA21.tmp.exe 147 PID 1236 wrote to memory of 3956 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 148 PID 1236 wrote to memory of 3956 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 148 PID 1236 wrote to memory of 4348 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 149 PID 1236 wrote to memory of 4348 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 149 PID 1236 wrote to memory of 5036 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 150 PID 1236 wrote to memory of 5036 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 150 PID 1236 wrote to memory of 640 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 151 PID 1236 wrote to memory of 640 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 151 PID 1236 wrote to memory of 3016 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 152 PID 1236 wrote to memory of 3016 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 152 PID 1236 wrote to memory of 4100 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 153 PID 1236 wrote to memory of 4100 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 153 PID 1236 wrote to memory of 3960 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 154 PID 1236 wrote to memory of 3960 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 154 PID 1236 wrote to memory of 2888 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 155 PID 1236 wrote to memory of 2888 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 155 PID 1236 wrote to memory of 2700 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 156 PID 1236 wrote to memory of 2700 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 156 PID 1236 wrote to memory of 8 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 157 PID 1236 wrote to memory of 8 1236 dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe 157 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe"C:\Users\Admin\AppData\Local\Temp\dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDAE2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDAE2.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\tmpDAE2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDAE2.tmp.exe"3⤵
- Executes dropped EXE
PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe"C:\Users\Admin\AppData\Local\Temp\dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp.exe"4⤵
- Executes dropped EXE
PID:4352
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjyqSsxHWW.bat"3⤵PID:720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:3516
-
-
C:\Recovery\WindowsRE\upfc.exe"C:\Recovery\WindowsRE\upfc.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dc2aa227-a575-4733-9f92-77c4b9bdb09c.vbs"5⤵PID:4528
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1804 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5809dcb-052f-4352-a735-39ffb7eee7ef.vbs"7⤵PID:1744
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e4fc054-687a-4017-bc6c-7a8cbaf4da5d.vbs"9⤵PID:60
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3712 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2877fb8-e338-47b1-b1f8-30c1b72a8041.vbs"11⤵PID:932
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1072 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\134e3a0e-4264-4425-9799-d92ff84047b3.vbs"13⤵PID:2892
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3912 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50703696-f12c-41fb-9d27-7fa2f728bec9.vbs"15⤵PID:4544
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\203994d5-871d-4ab1-ae5e-f8b4abf416e3.vbs"17⤵PID:3528
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1164 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e80d0629-a8bc-4095-80bc-9c0491ae61dc.vbs"19⤵PID:720
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5096 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86ccb8da-76a8-4964-97ef-f3a773a7f4b1.vbs"21⤵PID:1724
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4504 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de4b46fc-24ea-4962-9ba0-25a3ef78ae0a.vbs"23⤵PID:548
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\547fa239-ceb0-4171-a842-53cb479a3ace.vbs"25⤵PID:4764
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74cd7512-a230-42e3-94b4-c8b530a6949a.vbs"27⤵PID:4500
-
C:\Recovery\WindowsRE\upfc.exeC:\Recovery\WindowsRE\upfc.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f1b902c-6133-434c-8f14-1541df59ec69.vbs"29⤵PID:1812
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\427955e3-fb01-411a-84b5-fb5e62da98c1.vbs"29⤵PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEE.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\tmpAEE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEE.tmp.exe"30⤵
- Executes dropped EXE
PID:4904
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7fa34fe-f16b-469e-8289-5c639322bee0.vbs"27⤵PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\tmpECD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpECD7.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\tmpECD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpECD7.tmp.exe"28⤵
- Executes dropped EXE
PID:3648
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73c513a2-11d8-44cf-88f5-2abfa670706d.vbs"25⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD121.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD121.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\tmpD121.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD121.tmp.exe"26⤵
- Executes dropped EXE
PID:3856
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a576fe7f-1d99-4899-ab39-17cc9027a553.vbs"23⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA1C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA1C4.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\tmpA1C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA1C4.tmp.exe"24⤵
- Executes dropped EXE
PID:2220
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07a4011b-ccaa-42dd-adcf-275880e025e4.vbs"21⤵PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\tmp710F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp710F.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\tmp710F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp710F.tmp.exe"22⤵
- Executes dropped EXE
PID:2676
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\577b0545-0b1e-4ae4-be27-2dfc9e271752.vbs"19⤵PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\tmp55A8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp55A8.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\tmp55A8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp55A8.tmp.exe"20⤵
- Executes dropped EXE
PID:4080
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56ab4dfb-90ba-4399-b009-aec9efb1ac06.vbs"17⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2418.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2418.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\tmp2418.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2418.tmp.exe"18⤵
- Executes dropped EXE
PID:680
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7578823-3bdf-4559-a05d-a7be1f8dd13e.vbs"15⤵PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF4EA.tmp.exe"16⤵
- Executes dropped EXE
PID:2012
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7e1f76e-1c59-499f-827b-8a881d55cc33.vbs"13⤵PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"14⤵
- Executes dropped EXE
PID:3172
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a59a8934-c2e9-4212-a9d0-48572553bbfd.vbs"11⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA7A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7A5.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:680 -
C:\Users\Admin\AppData\Local\Temp\tmpA7A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7A5.tmp.exe"12⤵
- Executes dropped EXE
PID:1712
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73218cd5-b459-4dd8-a8d2-7bf4eb1f129c.vbs"9⤵PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76C1.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\tmp76C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76C1.tmp.exe"10⤵
- Executes dropped EXE
PID:4640
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db35efaf-5c78-414f-aad0-329d8da8ccc8.vbs"7⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\tmp45CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp45CE.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:864 -
C:\Users\Admin\AppData\Local\Temp\tmp45CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp45CE.tmp.exe"8⤵
- Executes dropped EXE
PID:5096
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7863bc11-6cc3-455c-9724-e82d45d50a86.vbs"5⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1604.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1604.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\tmp1604.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1604.tmp.exe"6⤵
- Executes dropped EXE
PID:1568
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Start Menu\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Start Menu\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\es-ES\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpDAE2.tmpt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\tmpDAE2.tmp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpDAE2.tmp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\tmpDAE2.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpDAE2.tmpt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\tmpDAE2.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\SystemApps\microsoft.creddialoghost_cw5n1h2txyewy\pris\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Windows\CbsTemp\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\CbsTemp\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\Windows\CbsTemp\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\IMEJP\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\IME\IMEJP\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\IME\IMEJP\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD537a595e0288ec6787b3e77b8adc2d730
SHA1182fe98d2a5ef68de6f872f77801c04d6bee8baf
SHA256399f3b11279987056a62a1a62857b175402a73ec0feab21474be420f05a5a0a7
SHA512a3d214a75b63d4974251dd7a6be681a01354cec07aaed4b3f119becea8b0cb0a8f19e848c450a1f810a5c3b57d9167f8a8af65dee5c41dbf9a7c93be6f56b178
-
Filesize
944B
MD5b801d886e417a9bf405b2f0092e04fe1
SHA1fa99fefa2f49af240141692f78c8c28f04205389
SHA25657b1c29eef54567fcfdaa28d2923485cb6f77bb76dc54235965fb34f02a42636
SHA512b2c8bf95b4c25d7fff388b5f3e04212c43af9588f7aed8a7cb251330ee18c89789eb1d294b8449ec2afeb9b5373d7a6dce8f4369b84cbfb6a7c7813341fa07ff
-
Filesize
944B
MD531fddc7cde1ce8268ce05b11ce49a233
SHA1459e413dfa080a413420e7bda8563e018f2190be
SHA25696c9c7049bbeda8fcddb9a3b13e1a8dbc0efef0be1893a46d6f6ab977c617614
SHA512abefdb3d324848a90063afc8c2e8c2d11dcfd477c17ee7833d56f45053edf04fe898e8125eb63162369608683bc76db3b010694e0a284608540a30459a52e935
-
Filesize
944B
MD53bdf0f0bc4de32a6f32ecb8a32ba5df1
SHA1900c6a905984e5e16f3efe01ce2b2cc725fc64f1
SHA256c893092af552e973c44e0596d1509605a393896a0c1eae64f11456dc956ba40e
SHA512680d8f42fd4cb1fffa52e1f7cc483e8afc79c8f3e25ebfe5324c7c277d88499cc58324313599e307e47ba3ee4004de7554192203413cb061a29170cd9bc889c3
-
Filesize
944B
MD59078a011b49db705765cff4b845368b0
SHA1533576940a2780b894e1ae46b17d2f4224051b77
SHA256c89240e395a581db1b44d204e2bcbd5b0e7f636ac72585d8257e6b901f5a3615
SHA51248e0896fc4818bb7e3f250c5cad70d5e4ce71d3f6a8d2d17d8becc36050c1de2a270fde8dea5bb3462f1e7f5eaf074053390934f26d0186113215a1c4e92dd1e
-
Filesize
944B
MD5dd0716df5ff6e2ed8bfa08e271d64dd8
SHA1c342bbe936058ea27843d5dbe5eb434f926612f7
SHA25615ea3598b422f0d7705405688a174b98789b623154d4ccf3f3148f7c10bafdd8
SHA5127e6dc8f9ad269ca3969e7b1284399f16f59559d5a4232537147fb7edcba86932474eff26921c09472894d55ee045dd3e371dcfce65d358785166742582e0b8a4
-
Filesize
706B
MD51787a6f3f3cc721403bb1639ee2ad65a
SHA1b9338106cebe951825eaa910e7fc976da842a481
SHA2564fd016b22887a04ea232198e391d1309046e779aec57dfbc206781e19f85aa6d
SHA512c5c9f07e85e29b5e5639b1304150b38f2b9b2d60a800ad533141b787565f091209bf6b62383cbbc7435714f81d397e7865282076783ff42bd3d27e9a879db54b
-
Filesize
706B
MD5aa7e517571b57243b5f7e7e00a911a0a
SHA11e79bf22482eea725470cd7806727bc398bf1689
SHA2567b03e92ef0e3f4ad7ff5431b899a96d613a4c9c7a49056dd2ac39ef1d1dcc983
SHA5123a7c2da215642def1955a2338f1df175263a16799296379d718c1b20a914eaeb5a8959a78dbd241efdc77d813b13f2c28ee1189ad28cc9a343472a1547424940
-
Filesize
482B
MD540da564db90da992e3dd35af3ef2e92c
SHA188218a3d74fc6ec2035d0bcac7853954bde7e2fa
SHA25647208add753f38a49381b3e7d9b15a4925138046241150174f6d85195c74d5f9
SHA512a290f5e848b31e45a3a9e7e401a07b5ec011db3d1a13c168d941f71a4fe16bfe3493a486f9cd046653c8bba223fbb3d79195c6584ddc412fc7be6b22d2278119
-
Filesize
195B
MD5a8fde77da5ce6cc936d1ce72a37e92ad
SHA1fba6402888fcd4ecf9db732e28ab0bfb9e676ec1
SHA256ad60ae0683459472c32671743ff63c724706a4229249dfc494aedc86bbb42f3e
SHA512a3d447926bd239d0123f2a9f60d25f91622df3e9b885f0c4bae0d2ce8738f42b88d35c234ef60d58fc52974bc5caa0a098b318c5a4bb3d1b9eaec093ba7678e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD5ff2f10970a9d3ae4f68580803890ba09
SHA1c3df81581ba174bb14a7d467fe8e3fcb947696dc
SHA25678fc7cd0d27f38c2166a02cbfa30a1a445e486f42e820a64f245a6e17728bca2
SHA512317ae005bab7258993d367f6cef8ed400cbc44978764f6627a03279b38b250b3c3da1d929c6c336d70441cf8dad1ab3ec9a91d1fd1c888b62b99ffec2ec864e2
-
Filesize
705B
MD5bc425ce8cbf98f990f8e78ca7dad51a3
SHA1a93e564d86b53ab9e3b4841b6247890d382968b7
SHA2569a445695677c0a0203a3f1d81bcbd239ba33baa2d9a9ecaa17cdf97866761c7d
SHA512cc3778012e09f1a36ed768688a552be09445f2ff22b83ec07fb53f88c7665a44ca491ee2020cb43d37285517ca1f1b154025ab0881ff61928046b8cbc4f9e8e2
-
Filesize
706B
MD51fd0f5c37779c16c4028ff0619915ab1
SHA1d387c2fcdaa05182b67c17d267dfb6c18c01689b
SHA2567975e60e30558b1875398a48d0f2cdbd49cb86215b2d261971c57dc326ec17b1
SHA512daac57f9ae47140d1caf4a3ec7d0cddcdd522d89c8437dddd474944f4f7ca99bbbd75c6439f4b4e10394fb29081970deb14f27f17ae6be5336f6c30f02932cc8
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5a989323c5d31feee33f0e42f770ca92b
SHA122643f98a0cc659cf88354b9f530a585670782ad
SHA256dd0cd29f30ec294c1f9be803ff516c7f112d98d99ea3e4c5219c5640f4bbe533
SHA512f8127535a921d725b6cb08120d50c339a66a1f02414d168f41d7f81584e4e45864eab8f68ab45d550422ee198ad6dae185f9c9828259ed6b28c54d0690ecb592