Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 18:03
Static task
static1
Behavioral task
behavioral1
Sample
e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe
Resource
win7-20240903-en
General
-
Target
e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe
-
Size
4.9MB
-
MD5
d62868c1af4b6fc4a73f8473b80d6490
-
SHA1
f52db2fa7d9a8d0a8d93b936e2272ec37ad8c1de
-
SHA256
e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142
-
SHA512
6eae3dfcf157f56537989f5a33da3fb67791a7b2afc753d42e39838b6b0b403dd946cd625192ca66a58b2d9c69a1da01179c36fd500d34b56c6e6d4a3567a868
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat 32 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 808 schtasks.exe 2940 schtasks.exe 2696 schtasks.exe 4112 schtasks.exe 964 schtasks.exe 1180 schtasks.exe 4484 schtasks.exe 4716 schtasks.exe 2584 schtasks.exe 3944 schtasks.exe 3200 schtasks.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\9e8d7a4ca61bd9 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 3860 schtasks.exe 4760 schtasks.exe 4404 schtasks.exe 640 schtasks.exe 1292 schtasks.exe 3652 schtasks.exe 2740 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 3176 schtasks.exe 3172 schtasks.exe 5000 schtasks.exe 1360 schtasks.exe 4116 schtasks.exe 2100 schtasks.exe 920 schtasks.exe 3916 schtasks.exe 1828 schtasks.exe 1728 schtasks.exe 4372 schtasks.exe 4708 schtasks.exe -
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 1668 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 1668 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/1412-3-0x000000001B390000-0x000000001B4BE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1376 powershell.exe 4156 powershell.exe 3992 powershell.exe 3532 powershell.exe 2348 powershell.exe 3216 powershell.exe 2356 powershell.exe 2996 powershell.exe 3660 powershell.exe 1012 powershell.exe 4772 powershell.exe 3544 powershell.exe 2804 powershell.exe 3648 powershell.exe 1724 powershell.exe 1524 powershell.exe 5020 powershell.exe 3048 powershell.exe 1528 powershell.exe 988 powershell.exe 5032 powershell.exe 4904 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 44 IoCs
pid Process 4608 tmp72C2.tmp.exe 1360 tmp72C2.tmp.exe 4484 tmp72C2.tmp.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 3304 tmp8434.tmp.exe 3180 tmp8434.tmp.exe 2152 sppsvc.exe 3916 tmpB1FA.tmp.exe 2344 tmpB1FA.tmp.exe 2364 sppsvc.exe 3656 tmpCF37.tmp.exe 4812 tmpCF37.tmp.exe 3048 sppsvc.exe 1564 tmpEAFC.tmp.exe 1028 tmpEAFC.tmp.exe 4540 sppsvc.exe 4192 tmp1B53.tmp.exe 2472 tmp1B53.tmp.exe 4456 tmp1B53.tmp.exe 2328 tmp1B53.tmp.exe 1096 sppsvc.exe 1828 tmp392C.tmp.exe 4588 tmp392C.tmp.exe 2708 sppsvc.exe 3988 tmp69F0.tmp.exe 1792 tmp69F0.tmp.exe 4420 sppsvc.exe 2152 tmp9A28.tmp.exe 4128 tmp9A28.tmp.exe 4304 sppsvc.exe 4280 tmpB65B.tmp.exe 1516 tmpB65B.tmp.exe 4680 tmpB65B.tmp.exe 4904 sppsvc.exe 2672 sppsvc.exe 2708 tmp13E.tmp.exe 2656 tmp13E.tmp.exe 1412 tmp13E.tmp.exe 3628 tmp13E.tmp.exe 4600 sppsvc.exe 736 tmp1D62.tmp.exe 1528 tmp1D62.tmp.exe 2628 sppsvc.exe 4812 tmp3A6F.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 1360 set thread context of 4484 1360 tmp72C2.tmp.exe 114 PID 3304 set thread context of 3180 3304 tmp8434.tmp.exe 145 PID 3916 set thread context of 2344 3916 tmpB1FA.tmp.exe 179 PID 3656 set thread context of 4812 3656 tmpCF37.tmp.exe 185 PID 1564 set thread context of 1028 1564 tmpEAFC.tmp.exe 192 PID 4456 set thread context of 2328 4456 tmp1B53.tmp.exe 201 PID 1828 set thread context of 4588 1828 tmp392C.tmp.exe 207 PID 3988 set thread context of 1792 3988 tmp69F0.tmp.exe 213 PID 2152 set thread context of 4128 2152 tmp9A28.tmp.exe 219 PID 1516 set thread context of 4680 1516 tmpB65B.tmp.exe 226 PID 1412 set thread context of 3628 1412 tmp13E.tmp.exe 237 PID 736 set thread context of 1528 736 tmp1D62.tmp.exe 243 -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX6FB4.tmp e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files\Windows Multimedia Platform\taskhostw.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files\Windows Multimedia Platform\spoolsv.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files\Windows Multimedia Platform\f3b6ecef712a24 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\taskhostw.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\9e8d7a4ca61bd9 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Program Files\Windows Multimedia Platform\ea9f0e6c9e2dcd e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\spoolsv.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\bcastdvr\sppsvc.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Windows\bcastdvr\0a1fd5f707cd16 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File opened for modification C:\Windows\bcastdvr\sppsvc.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe File created C:\Windows\CSC\fontdrvhost.exe e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB65B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp72C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8434.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1B53.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A28.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp13E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1D62.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1B53.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1B53.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp69F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp13E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCF37.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEAFC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp392C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp72C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB1FA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB65B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp13E.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe 2584 schtasks.exe 2696 schtasks.exe 4112 schtasks.exe 1728 schtasks.exe 3172 schtasks.exe 2940 schtasks.exe 5000 schtasks.exe 1292 schtasks.exe 2100 schtasks.exe 920 schtasks.exe 3916 schtasks.exe 3652 schtasks.exe 4404 schtasks.exe 1828 schtasks.exe 4716 schtasks.exe 4116 schtasks.exe 3860 schtasks.exe 4760 schtasks.exe 3200 schtasks.exe 964 schtasks.exe 4484 schtasks.exe 1180 schtasks.exe 2740 schtasks.exe 3944 schtasks.exe 1360 schtasks.exe 4708 schtasks.exe 3176 schtasks.exe 4372 schtasks.exe 808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 1724 powershell.exe 1724 powershell.exe 3532 powershell.exe 3532 powershell.exe 4156 powershell.exe 4156 powershell.exe 3992 powershell.exe 3992 powershell.exe 1524 powershell.exe 1524 powershell.exe 1528 powershell.exe 1528 powershell.exe 3660 powershell.exe 3660 powershell.exe 988 powershell.exe 988 powershell.exe 1012 powershell.exe 1012 powershell.exe 5032 powershell.exe 5032 powershell.exe 3648 powershell.exe 3648 powershell.exe 1724 powershell.exe 1724 powershell.exe 3532 powershell.exe 3532 powershell.exe 3992 powershell.exe 1528 powershell.exe 3660 powershell.exe 4156 powershell.exe 1524 powershell.exe 988 powershell.exe 1012 powershell.exe 5032 powershell.exe 3648 powershell.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 3216 powershell.exe 3216 powershell.exe 4904 powershell.exe 4904 powershell.exe 3544 powershell.exe 3544 powershell.exe 4772 powershell.exe 4772 powershell.exe 2356 powershell.exe 2356 powershell.exe 5020 powershell.exe 5020 powershell.exe 3048 powershell.exe 3048 powershell.exe 2804 powershell.exe 2804 powershell.exe 2996 powershell.exe 2996 powershell.exe 2348 powershell.exe 2348 powershell.exe 1376 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 3532 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2152 sppsvc.exe Token: SeDebugPrivilege 2364 sppsvc.exe Token: SeDebugPrivilege 3048 sppsvc.exe Token: SeDebugPrivilege 4540 sppsvc.exe Token: SeDebugPrivilege 1096 sppsvc.exe Token: SeDebugPrivilege 2708 sppsvc.exe Token: SeDebugPrivilege 4420 sppsvc.exe Token: SeDebugPrivilege 4304 sppsvc.exe Token: SeDebugPrivilege 4904 sppsvc.exe Token: SeDebugPrivilege 2672 sppsvc.exe Token: SeDebugPrivilege 4600 sppsvc.exe Token: SeDebugPrivilege 2628 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1412 wrote to memory of 3648 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 89 PID 1412 wrote to memory of 3648 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 89 PID 1412 wrote to memory of 4156 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 90 PID 1412 wrote to memory of 4156 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 90 PID 1412 wrote to memory of 1524 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 91 PID 1412 wrote to memory of 1524 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 91 PID 1412 wrote to memory of 5032 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 92 PID 1412 wrote to memory of 5032 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 92 PID 1412 wrote to memory of 988 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 93 PID 1412 wrote to memory of 988 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 93 PID 1412 wrote to memory of 3532 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 94 PID 1412 wrote to memory of 3532 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 94 PID 1412 wrote to memory of 1528 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 95 PID 1412 wrote to memory of 1528 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 95 PID 1412 wrote to memory of 3992 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 96 PID 1412 wrote to memory of 3992 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 96 PID 1412 wrote to memory of 1012 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 97 PID 1412 wrote to memory of 1012 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 97 PID 1412 wrote to memory of 3660 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 98 PID 1412 wrote to memory of 3660 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 98 PID 1412 wrote to memory of 1724 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 99 PID 1412 wrote to memory of 1724 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 99 PID 1412 wrote to memory of 4608 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 111 PID 1412 wrote to memory of 4608 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 111 PID 1412 wrote to memory of 4608 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 111 PID 4608 wrote to memory of 1360 4608 tmp72C2.tmp.exe 113 PID 4608 wrote to memory of 1360 4608 tmp72C2.tmp.exe 113 PID 4608 wrote to memory of 1360 4608 tmp72C2.tmp.exe 113 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1360 wrote to memory of 4484 1360 tmp72C2.tmp.exe 114 PID 1412 wrote to memory of 2092 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 115 PID 1412 wrote to memory of 2092 1412 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 115 PID 2092 wrote to memory of 3304 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 143 PID 2092 wrote to memory of 3304 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 143 PID 2092 wrote to memory of 3304 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 143 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 3304 wrote to memory of 3180 3304 tmp8434.tmp.exe 145 PID 2092 wrote to memory of 4904 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 147 PID 2092 wrote to memory of 4904 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 147 PID 2092 wrote to memory of 3216 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 148 PID 2092 wrote to memory of 3216 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 148 PID 2092 wrote to memory of 3048 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 149 PID 2092 wrote to memory of 3048 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 149 PID 2092 wrote to memory of 5020 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 150 PID 2092 wrote to memory of 5020 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 150 PID 2092 wrote to memory of 2348 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 152 PID 2092 wrote to memory of 2348 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 152 PID 2092 wrote to memory of 3544 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 154 PID 2092 wrote to memory of 3544 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 154 PID 2092 wrote to memory of 4772 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 155 PID 2092 wrote to memory of 4772 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 155 PID 2092 wrote to memory of 2356 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 157 PID 2092 wrote to memory of 2356 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 157 PID 2092 wrote to memory of 1376 2092 e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe 158 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe"C:\Users\Admin\AppData\Local\Temp\e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp72C2.tmp.exe"4⤵
- Executes dropped EXE
PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe"C:\Users\Admin\AppData\Local\Temp\e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp.exe"4⤵
- Executes dropped EXE
PID:3180
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4DIdNTPE5l.bat"3⤵PID:2796
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1688
-
-
C:\Windows\bcastdvr\sppsvc.exe"C:\Windows\bcastdvr\sppsvc.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2152 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb01565c-6062-42a3-9ca3-70c6ed1d189d.vbs"5⤵PID:2624
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2715a7e-6bbf-4680-b44e-d7e895db3c14.vbs"7⤵PID:4856
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7902a2dd-342f-4f8b-a6ff-2c1fc07211f2.vbs"9⤵PID:2312
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a79bdb15-8a91-4d84-9015-ef0b4337a859.vbs"11⤵PID:4628
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1096 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f99f1657-64a0-4317-a339-1674724e3627.vbs"13⤵PID:4020
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2708 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1770eded-bf9c-4854-952f-28dcf7bd514d.vbs"15⤵PID:3872
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa022866-2a67-40f6-90b0-22dffe04bd47.vbs"17⤵PID:3180
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4304 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10644a5e-f3fa-4ddd-b422-aa36e63f1bc7.vbs"19⤵PID:2740
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fd0e18d9-8e6d-43f1-bc62-19a477bce482.vbs"21⤵PID:2300
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2672 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee883faf-78d6-4eeb-938c-b98c724ee2f8.vbs"23⤵PID:1260
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e681951a-643a-4e0a-9098-fa7a25a96d77.vbs"25⤵PID:4492
-
C:\Windows\bcastdvr\sppsvc.exeC:\Windows\bcastdvr\sppsvc.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98d466aa-b1dc-4e71-9e62-6f7b04394bc9.vbs"27⤵PID:1516
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eedb9c37-5961-4fb2-85d1-461caa4faeb5.vbs"27⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3A6F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A6F.tmp.exe"27⤵
- Executes dropped EXE
PID:4812
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a0e0d68-d41b-499a-93bd-956a386dcdc5.vbs"25⤵PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:736 -
C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D62.tmp.exe"26⤵
- Executes dropped EXE
PID:1528
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eab23846-6ee5-4f48-ad71-6ce289b640d2.vbs"23⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"23⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp13E.tmp.exe"26⤵
- Executes dropped EXE
PID:3628
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96432a6f-49da-472d-b31f-3872b7fbd5f6.vbs"21⤵PID:1612
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac91ea16-c96a-43b5-85f8-49c9212f632d.vbs"19⤵PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB65B.tmp.exe"21⤵
- Executes dropped EXE
PID:4680
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9bcd577-ad93-4e6b-859a-3944e7c8225d.vbs"17⤵PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A28.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A28.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\tmp9A28.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A28.tmp.exe"18⤵
- Executes dropped EXE
PID:4128
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ca5e5eb-77b8-4774-bdee-0899dfbd3c72.vbs"15⤵PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp69F0.tmp.exe"16⤵
- Executes dropped EXE
PID:1792
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4487fe6c-62c9-4cee-9808-8e0e7d279f6a.vbs"13⤵PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\tmp392C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp392C.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\tmp392C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp392C.tmp.exe"14⤵
- Executes dropped EXE
PID:4588
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d4e1f6cf-0bf3-470b-8d84-5757f22613fe.vbs"11⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B53.tmp.exe"14⤵
- Executes dropped EXE
PID:2328
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\876e6b7d-c1f1-4130-97c3-0b02e4fd428a.vbs"9⤵PID:4356
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEAFC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEAFC.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\tmpEAFC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEAFC.tmp.exe"10⤵
- Executes dropped EXE
PID:1028
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4981db31-a46b-4aca-a305-1d021d39dc4e.vbs"7⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCF37.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCF37.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\tmpCF37.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCF37.tmp.exe"8⤵
- Executes dropped EXE
PID:4812
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8e7302c-941e-44be-b743-8c23f68e9e70.vbs"5⤵PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB1FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1FA.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\tmpB1FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1FA.tmp.exe"6⤵
- Executes dropped EXE
PID:2344
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmp72C2.tmpt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\tmp72C2.tmp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmp72C2.tmp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\tmp72C2.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmp72C2.tmpt" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\tmp72C2.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5d62868c1af4b6fc4a73f8473b80d6490
SHA1f52db2fa7d9a8d0a8d93b936e2272ec37ad8c1de
SHA256e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142
SHA5126eae3dfcf157f56537989f5a33da3fb67791a7b2afc753d42e39838b6b0b403dd946cd625192ca66a58b2d9c69a1da01179c36fd500d34b56c6e6d4a3567a868
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\e80d1f406fd2931d5531049905b14abc6ba500f13d02d7fb61465e97fffee142N.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD501fff31a70e26012f37789b179059e32
SHA1555b6f05cce7daf46920df1c01eb5c55dc62c9e6
SHA256adf65afaf1c83572f05a99bf2ede8eb7be1aab0717d5254f501d5e09ba6f587b
SHA512ac310c9bc5c1effc45e1e425972b09d1f961af216b50e1a504caa046b7f1a5f3179760e0b29591d83756ecb686d17a24770cf06fcea57e6f287ca5bbf6b6971b
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
944B
MD5be070aa391db0bad9455e8a4a12002e2
SHA16dcbbe618950e7f68f5e3a6b5189dcbb84fc8cdb
SHA25672c2777a4f5ae425bcde9fe7421eab1b0ce94c7030cfa9b0c5ad45f242f852f8
SHA5124ef123718ecad5462de4045548b551ab0f5f4c401d50ea16580e83e31cfa51065398ef8264701b982bb2b2222743effaa75d7163ae9def354bb0af3fc06f5549
-
Filesize
944B
MD57d9ecfe610b58440e18d2bffe5167d71
SHA17afeed064042ef5e614228f678a0c595699c3d84
SHA2562c42082be2718281fe2a2bf0136bf417ff214ce7c36bc22a40d23adb1d026632
SHA512017a63c4b81cd256adec796b9258fbae464d32af59cb654a81dd157e02896f50a252c25b6eac07fc6cb44a493b477e7debfaf9999c854dbd3fb34e24ef443c29
-
Filesize
944B
MD5f0a41fc9c1123bb127e55ecc66c8f052
SHA157152411758fa3df2623cc8a4df6d9fea73652f8
SHA256a4fe2be2c449e841f6a12d32114672b097fc1058b6f2971a03521220a0228745
SHA512e3e967adac361ddcf8240cf641f3e77eacfefc61dec725b8ae12e6a94f7d2ebd937fb9eb3cd068a0b3d4306e163dc87773b322bc2dd8b7df93b8103d0e99a900
-
Filesize
292B
MD533d0f13ce979861c78f02ab5774fe70e
SHA17d52ed1a7ea9596a219a5b5fa402e94b82a1618a
SHA25606f47a2ec580a802e614336110fdc1a886c91ed86524e6b6b1c454f50ad7f6fb
SHA51243950d61f3c050aac09af66ee0f843a27d8446a105ea47bb0bcbae1d7b627f1253a84177494eb992b976170e1cc7703c5e81870bb0e5018a0bf0c4f44eee682d
-
Filesize
195B
MD511c4eb41af26dd2557fb4fd3e4bb700f
SHA154aab61912271d3040ed924f73a9601aa991a67b
SHA256247cbc489b087c85167db087823a8f4c81b3c33202307c380c563e995679e557
SHA512a823f4aacd273b55b2971023a183f454f522dbf2b7f2d3e5e650f273f98d356f2cb1abe4f8b70d76ac99c65cedd1e4fe90980217437254d64c45abf3c13cdb45
-
Filesize
706B
MD54e4b9006c31be17081a7dc9dadf1dc09
SHA1e530cf79621bec84b65ab52b2a41d7491fe78a7d
SHA2561f140cdc035ca1315acfe433957016e1fb786169342d649386144185d1436302
SHA512b96d2ef5cff304869a733b04d41c51df3ff02f6894c74470593ea1b618456dd3a782008dced437737e40d772d8209ddc9a9c1e634c2adc14b142e9d1c37b840c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD58798900d04dd151be0a095f60ca7673d
SHA1974564ca89f60df49b6d2b7551622d07b83c460e
SHA256170ce638f9bf12652a93856dbb7537261b3c39a3c3bb7b5dcff0eee3f6fe3473
SHA512bb8f05511ff5a4484ae78e2ad5af713bda93b47b03f53d5cd19e234e1dc8f978df0148b7b4af50a3f457dd588f5738628afb2ce68ea68c1b158b524c21731792
-
Filesize
706B
MD5666258f0fe8a8400689077d131ca35ac
SHA1d500fe94ba52e9fe03d75f033a83b450cfde90bc
SHA2567a9dd1493e99a090eec110f6de838652e77b5c1083dc6e5f54346743899c661a
SHA5129ca05fa9707e88916d3e1e95494e823da21af22322e16d92f98472b731bb316318cadd4ef8d1b5853d257d7e11127d46dbbca0dcacdf090691bcbf5a230e1e1d
-
Filesize
482B
MD51a39090b6db708887618d0b945644426
SHA1cb735d64a6fda6a6cfd8f5294ec16264a61e0eb9
SHA2567c7fdb4b4ca736a02417e17c4a7efbc021d985376c6e86e248382ef1ba680332
SHA512393ede8869c87471074444e6326998163151239c78830f9a88cee16dfb55fe1ea76448ca2f534af1a1b7f09f242e5d17dcf8645b998fc2ee658f7dac32c02c69
-
Filesize
706B
MD59034034711d6ce9126dcc9a9a1a51169
SHA1832b86fa082dd1e2a4bf72e73778397db63b4811
SHA256f3f187ce6d0bdf9a2679741a70a7839f623a0e860e09b964690e616203d3b746
SHA512df31eb9350374f836820085f42cee69441b78be655a8d1622bc981510268603793bc8bbed096f87f1410bd1fd911961391635efba467f9c669cc4d81ced91214
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2