Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe
Resource
win7-20240903-en
General
-
Target
5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe
-
Size
4.9MB
-
MD5
e5419ae77552fe04bb2ec920efdb2552
-
SHA1
1d374f0185758eedc26360c4bf3b13b97c4534e2
-
SHA256
5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac
-
SHA512
8479cf2f4949dd52080a4d4ad364a6f904c3ecc9675b0f2f313075e3a5ab7088fa2cde86568ea21422eccf5475f767229d054c7944a45ed6cf0619a943f6d49e
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4148 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 756 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 756 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
resource yara_rule behavioral2/memory/2472-3-0x000000001C0F0000-0x000000001C21E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2032 powershell.exe 4768 powershell.exe 4540 powershell.exe 4996 powershell.exe 2816 powershell.exe 3720 powershell.exe 5016 powershell.exe 3688 powershell.exe 2904 powershell.exe 1600 powershell.exe 1404 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 42 IoCs
pid Process 4120 tmp7BEA.tmp.exe 4808 tmp7BEA.tmp.exe 1752 TextInputHost.exe 1860 tmpB3CF.tmp.exe 3544 tmpB3CF.tmp.exe 4844 tmpB3CF.tmp.exe 4224 TextInputHost.exe 4996 tmpE32C.tmp.exe 2984 tmpE32C.tmp.exe 1980 tmpE32C.tmp.exe 4852 TextInputHost.exe 2268 TextInputHost.exe 4296 tmp3062.tmp.exe 3660 tmp3062.tmp.exe 4660 TextInputHost.exe 1396 tmp6184.tmp.exe 4180 tmp6184.tmp.exe 3100 TextInputHost.exe 4520 tmp91BC.tmp.exe 3824 tmp91BC.tmp.exe 4656 tmp91BC.tmp.exe 3240 TextInputHost.exe 3204 tmpC261.tmp.exe 3156 tmpC261.tmp.exe 752 TextInputHost.exe 3868 tmpDF01.tmp.exe 4872 tmpDF01.tmp.exe 4808 TextInputHost.exe 2904 tmpF19.tmp.exe 3824 tmpF19.tmp.exe 220 TextInputHost.exe 2556 tmp3F61.tmp.exe 4356 tmp3F61.tmp.exe 4380 TextInputHost.exe 2860 tmp5AF7.tmp.exe 2936 tmp5AF7.tmp.exe 4600 TextInputHost.exe 4544 tmp76CC.tmp.exe 3208 tmp76CC.tmp.exe 2904 TextInputHost.exe 2636 tmpA629.tmp.exe 5084 tmpA629.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 4120 set thread context of 4808 4120 tmp7BEA.tmp.exe 118 PID 3544 set thread context of 4844 3544 tmpB3CF.tmp.exe 156 PID 2984 set thread context of 1980 2984 tmpE32C.tmp.exe 164 PID 4296 set thread context of 3660 4296 tmp3062.tmp.exe 174 PID 1396 set thread context of 4180 1396 tmp6184.tmp.exe 180 PID 3824 set thread context of 4656 3824 tmp91BC.tmp.exe 187 PID 3204 set thread context of 3156 3204 tmpC261.tmp.exe 193 PID 3868 set thread context of 4872 3868 tmpDF01.tmp.exe 199 PID 2904 set thread context of 3824 2904 tmpF19.tmp.exe 205 PID 2556 set thread context of 4356 2556 tmp3F61.tmp.exe 211 PID 2860 set thread context of 2936 2860 tmp5AF7.tmp.exe 217 PID 4544 set thread context of 3208 4544 tmp76CC.tmp.exe 223 PID 2636 set thread context of 5084 2636 tmpA629.tmp.exe 229 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\services.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files\Windows NT\Accessories\RCX7DEF.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\RCX77D1.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\RCX79E5.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files (x86)\Windows Mail\e6c9b481da804f 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files\Windows NT\Accessories\dllhost.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\csrss.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\22eafd247d37c3 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\c5b4cb5e9653cc 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows NT\Accessories\dllhost.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows Defender\uk-UA\csrss.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCX8769.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\RCX8B81.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\services.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows NT\Accessories\5940a34987c991 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Program Files\Windows Defender\uk-UA\886983d96e3d3e 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Media\Cityscape\winlogon.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCX8D95.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\upfc.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Windows\Media\Cityscape\winlogon.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Windows\Media\Cityscape\cc11b995f2a76d 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Windows\Prefetch\ReadyBoot\upfc.exe 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File created C:\Windows\Prefetch\ReadyBoot\ea1d8f6d871115 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe File opened for modification C:\Windows\Media\Cityscape\RCX7BEB.tmp 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp91BC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC261.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3F61.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE32C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6184.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5AF7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE32C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp91BC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76CC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7BEA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3062.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDF01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF19.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA629.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3CF.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 schtasks.exe 4960 schtasks.exe 1656 schtasks.exe 4340 schtasks.exe 4828 schtasks.exe 3708 schtasks.exe 1516 schtasks.exe 948 schtasks.exe 4460 schtasks.exe 2936 schtasks.exe 2224 schtasks.exe 748 schtasks.exe 1172 schtasks.exe 384 schtasks.exe 3444 schtasks.exe 1652 schtasks.exe 4748 schtasks.exe 4608 schtasks.exe 1436 schtasks.exe 2684 schtasks.exe 4796 schtasks.exe 428 schtasks.exe 4348 schtasks.exe 2556 schtasks.exe 4024 schtasks.exe 4148 schtasks.exe 2404 schtasks.exe 3396 schtasks.exe 4060 schtasks.exe 5096 schtasks.exe 1444 schtasks.exe 3992 schtasks.exe 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 3688 powershell.exe 3688 powershell.exe 5016 powershell.exe 5016 powershell.exe 4996 powershell.exe 4996 powershell.exe 4768 powershell.exe 4768 powershell.exe 3720 powershell.exe 3720 powershell.exe 1404 powershell.exe 1404 powershell.exe 1600 powershell.exe 1600 powershell.exe 4540 powershell.exe 4540 powershell.exe 2816 powershell.exe 2904 powershell.exe 2904 powershell.exe 2816 powershell.exe 2032 powershell.exe 2032 powershell.exe 1404 powershell.exe 1600 powershell.exe 2816 powershell.exe 5016 powershell.exe 4996 powershell.exe 3720 powershell.exe 2904 powershell.exe 4768 powershell.exe 3688 powershell.exe 4540 powershell.exe 2032 powershell.exe 1752 TextInputHost.exe 4224 TextInputHost.exe 4852 TextInputHost.exe 2268 TextInputHost.exe 4660 TextInputHost.exe 3100 TextInputHost.exe 3240 TextInputHost.exe 752 TextInputHost.exe 4808 TextInputHost.exe 220 TextInputHost.exe 4380 TextInputHost.exe 4600 TextInputHost.exe 2904 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 1752 TextInputHost.exe Token: SeDebugPrivilege 4224 TextInputHost.exe Token: SeDebugPrivilege 4852 TextInputHost.exe Token: SeDebugPrivilege 2268 TextInputHost.exe Token: SeDebugPrivilege 4660 TextInputHost.exe Token: SeDebugPrivilege 3100 TextInputHost.exe Token: SeDebugPrivilege 3240 TextInputHost.exe Token: SeDebugPrivilege 752 TextInputHost.exe Token: SeDebugPrivilege 4808 TextInputHost.exe Token: SeDebugPrivilege 220 TextInputHost.exe Token: SeDebugPrivilege 4380 TextInputHost.exe Token: SeDebugPrivilege 4600 TextInputHost.exe Token: SeDebugPrivilege 2904 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4120 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 116 PID 2472 wrote to memory of 4120 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 116 PID 2472 wrote to memory of 4120 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 116 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 4120 wrote to memory of 4808 4120 tmp7BEA.tmp.exe 118 PID 2472 wrote to memory of 4996 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 121 PID 2472 wrote to memory of 4996 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 121 PID 2472 wrote to memory of 3688 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 122 PID 2472 wrote to memory of 3688 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 122 PID 2472 wrote to memory of 4540 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 123 PID 2472 wrote to memory of 4540 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 123 PID 2472 wrote to memory of 5016 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 124 PID 2472 wrote to memory of 5016 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 124 PID 2472 wrote to memory of 4768 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 125 PID 2472 wrote to memory of 4768 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 125 PID 2472 wrote to memory of 2032 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 126 PID 2472 wrote to memory of 2032 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 126 PID 2472 wrote to memory of 3720 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 127 PID 2472 wrote to memory of 3720 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 127 PID 2472 wrote to memory of 1404 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 128 PID 2472 wrote to memory of 1404 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 128 PID 2472 wrote to memory of 1600 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 129 PID 2472 wrote to memory of 1600 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 129 PID 2472 wrote to memory of 2904 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 130 PID 2472 wrote to memory of 2904 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 130 PID 2472 wrote to memory of 2816 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 131 PID 2472 wrote to memory of 2816 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 131 PID 2472 wrote to memory of 824 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 143 PID 2472 wrote to memory of 824 2472 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe 143 PID 824 wrote to memory of 1376 824 cmd.exe 145 PID 824 wrote to memory of 1376 824 cmd.exe 145 PID 824 wrote to memory of 1752 824 cmd.exe 148 PID 824 wrote to memory of 1752 824 cmd.exe 148 PID 1752 wrote to memory of 3876 1752 TextInputHost.exe 149 PID 1752 wrote to memory of 3876 1752 TextInputHost.exe 149 PID 1752 wrote to memory of 2776 1752 TextInputHost.exe 150 PID 1752 wrote to memory of 2776 1752 TextInputHost.exe 150 PID 1752 wrote to memory of 1860 1752 TextInputHost.exe 153 PID 1752 wrote to memory of 1860 1752 TextInputHost.exe 153 PID 1752 wrote to memory of 1860 1752 TextInputHost.exe 153 PID 1860 wrote to memory of 3544 1860 tmpB3CF.tmp.exe 155 PID 1860 wrote to memory of 3544 1860 tmpB3CF.tmp.exe 155 PID 1860 wrote to memory of 3544 1860 tmpB3CF.tmp.exe 155 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3544 wrote to memory of 4844 3544 tmpB3CF.tmp.exe 156 PID 3876 wrote to memory of 4224 3876 WScript.exe 157 PID 3876 wrote to memory of 4224 3876 WScript.exe 157 PID 4224 wrote to memory of 3136 4224 TextInputHost.exe 158 PID 4224 wrote to memory of 3136 4224 TextInputHost.exe 158 PID 4224 wrote to memory of 3892 4224 TextInputHost.exe 159 PID 4224 wrote to memory of 3892 4224 TextInputHost.exe 159 PID 4224 wrote to memory of 4996 4224 TextInputHost.exe 161 PID 4224 wrote to memory of 4996 4224 TextInputHost.exe 161 PID 4224 wrote to memory of 4996 4224 TextInputHost.exe 161 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe"C:\Users\Admin\AppData\Local\Temp\5ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\tmp7BEA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7BEA.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\tmp7BEA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7BEA.tmp.exe"3⤵
- Executes dropped EXE
PID:4808
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nRPMT4XzSL.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1376
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\313cebdf-7bb2-4aa0-8631-524ef5401d8a.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b314c2cf-eda3-417c-836f-e34db4390f83.vbs"6⤵PID:3136
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4852 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7114a680-d725-487a-bec6-f57a700c1927.vbs"8⤵PID:3052
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2268 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ef93a926-daff-4281-bdb0-64bd5950f2c6.vbs"10⤵PID:4444
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ce667a26-028d-499a-a0e6-c6a020327878.vbs"12⤵PID:8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e565be71-f0c1-4346-a32e-fcfcea18b8cf.vbs"14⤵PID:5012
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3240 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a050b697-2f5f-41f6-a568-57b6310408c2.vbs"16⤵PID:860
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1527a728-479c-4b67-83d2-b4570259fcd3.vbs"18⤵PID:1248
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4808 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0569ed4a-3fea-4fc8-9e38-6260d3a92354.vbs"20⤵PID:3656
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:220 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f03fdf1-a097-44c5-9d44-d85a009bc0c6.vbs"22⤵PID:1812
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4380 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\49455a9f-fde2-4720-8f05-4637c213bd80.vbs"24⤵PID:4900
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71b03a67-9385-4b7a-b450-6b52f4b57e05.vbs"26⤵PID:1628
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\272e1e4a-9e59-4ffe-bf15-1559a21c91d9.vbs"28⤵PID:3604
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3cc0fd74-327d-466c-bb51-dca06d095d6e.vbs"28⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA629.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA629.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\tmpA629.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA629.tmp.exe"29⤵
- Executes dropped EXE
PID:5084
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76b7f8e1-beab-4977-8439-654b070f078d.vbs"26⤵PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76CC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76CC.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\tmp76CC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76CC.tmp.exe"27⤵
- Executes dropped EXE
PID:3208
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db2d68a7-d06a-41ff-a1ec-6aa833c2d5fc.vbs"24⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5AF7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AF7.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\tmp5AF7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AF7.tmp.exe"25⤵
- Executes dropped EXE
PID:2936
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fd5421f5-75c5-4a02-82ce-03a8d0743a7b.vbs"22⤵PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3F61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3F61.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\tmp3F61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3F61.tmp.exe"23⤵
- Executes dropped EXE
PID:4356
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9c00f5c-d12d-4ba0-9477-aff982de6269.vbs"20⤵PID:4644
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF19.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\tmpF19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF19.tmp.exe"21⤵
- Executes dropped EXE
PID:3824
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\206c51c0-673a-4f17-b918-85838858278e.vbs"18⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDF01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF01.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\tmpDF01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF01.tmp.exe"19⤵
- Executes dropped EXE
PID:4872
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bda104e1-709c-4e8f-904f-4bebe3b91ec4.vbs"16⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC261.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC261.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\tmpC261.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC261.tmp.exe"17⤵
- Executes dropped EXE
PID:3156
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f554ee24-13b7-4cc2-ace5-6f133e207b1b.vbs"14⤵PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp91BC.tmp.exe"16⤵
- Executes dropped EXE
PID:4656
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70de64c9-6503-4f74-b0cf-56ff71d1f986.vbs"12⤵PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6184.tmp.exe"13⤵
- Executes dropped EXE
PID:4180
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\03bc9c43-e057-4865-8874-8eedc8b8f765.vbs"10⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3062.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3062.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\tmp3062.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3062.tmp.exe"11⤵
- Executes dropped EXE
PID:3660
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c55accb7-299e-46a7-bf70-c701cb0f236c.vbs"8⤵PID:4404
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a0aa7deb-3a85-46b3-bf6d-bd99de2f3c10.vbs"6⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE32C.tmp.exe"8⤵
- Executes dropped EXE
PID:1980
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2d72a82-3da8-4965-98af-661d8369a728.vbs"4⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CF.tmp.exe"6⤵
- Executes dropped EXE
PID:4844
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\Cityscape\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Media\Cityscape\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\Cityscape\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Contacts\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Contacts\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\uk-UA\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\uk-UA\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\uk-UA\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Windows\Prefetch\ReadyBoot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5e5419ae77552fe04bb2ec920efdb2552
SHA11d374f0185758eedc26360c4bf3b13b97c4534e2
SHA2565ed1035148cde18f9671db0f7fcb1ee3d1f1900ebe2ee50dae380c34037b57ac
SHA5128479cf2f4949dd52080a4d4ad364a6f904c3ecc9675b0f2f313075e3a5ab7088fa2cde86568ea21422eccf5475f767229d054c7944a45ed6cf0619a943f6d49e
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD59c172d22fbbdafe12dfc5c909edea107
SHA19961cfc5a51f1d375186fc64bf98214bdc0cf2df
SHA256315439a1131019ecb316a0344395624965a961baff563be19221620e6e3dc18d
SHA512d459ca5a3abd05b5bff39056065e786eec0260cb83b03c774ab0b98f07dfc8ef7dd5db5f37c569ac0d531ebd640c6dc0aaefc407d357280e07b011e982b91e2d
-
Filesize
944B
MD505626d543357a7b9aab66738323d7ac6
SHA18a0366530637b0f977af59dde44fae4df8906f0f
SHA256352265151df8fcc298bbbde14c4ddff51683a9a43416ce1987511ee7a27fa433
SHA51211222b457bce9d25eca8b7f4768c5706ad117960d122bf049f94158725187fbaea86f38b3910402043f5a565dcc5faca535366880c0bd92f58a799931a32401d
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
758B
MD53c90983172605856fa5c7ec5d199e6ba
SHA11a5f36107412ca1aaf0f6af6b41c300941e01df5
SHA256c289becaecc99cd3d4e4af85f648757b0a52916bc7f293ef484e688ec905c74d
SHA5120364ceb18b85e2e516381458a5c50f0e372c39215c6d66a2eb042b1103ab9d338d84a53648332ce0abfc1ef6b224a479f7d7d67466d2449c368ba6fb19d4f912
-
Filesize
758B
MD5903ee489dbff8360f33bda881369ff61
SHA1298a211b9e43b738a562c1975093d3c52235b94c
SHA256e23506659d3cf31416b7f1ec0a250e84f56252873d4aed70405cb5b8b79eed8b
SHA512d9aa41cf8dca82b57f3be7d6effab476dc1a2d9e84aa2d9d152c85c67883550227fbfbc17a2957ea0467e28e61d4c8973e6dfe4e8ac462c717800e61921d371a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
758B
MD520c7d9e873101acdcaac647232658f1f
SHA173ed1183c85d6a2d9a9b656a24ed9671c5e95fb9
SHA256a0507299cd6d7bb54aa7c55e5f11af78c431d41fc56b8c2f14241d50f492c3a1
SHA5123e15198a7517728feaeec20046b7493ddce3208791b231bd9097b66bb44ec47795b0a9d287089edf823a912e6819f6b2fd74795ce34fd77271b5207844da9b8f
-
Filesize
758B
MD5f7353771eff500c45ba61b77ab36be52
SHA17fa3388b68729fa5ad16a1f307a46b0f27f228b1
SHA2562bf2d23473a1035b06392b1cf942b20d8afd7d7606aea2f477603bad109bd08d
SHA51209a47b7ea19e657b36d9dac744a8b922a01680c02d71f452eb8754ba4f3b1d7ae0d3b78b254ef20977e701a31979e6d05e7dc4d970731909a9080cc704e6204a
-
Filesize
758B
MD52a7d6d0b736898a1415d2d181d7307f7
SHA1a79c5ce15cb4eeb55c9dcce79c731a2f55f832bd
SHA256b83f55a4871c29dc8ba4f680bcd3f33d50340a690b5bdc8a125003136c4ea2f6
SHA51230549fc661bfcbee875a20f241da0442981adac0bad75eafebdb5ed50c83a332df566c8017c3e26a76525f2ca7cb7e7d07ba77aad0a452b0dc6cf6d89ecf2871
-
Filesize
758B
MD5f3a510cc538f9a3f92e72f0207e0926a
SHA11f762ad1a036a3867560191e010a22b40a936ef6
SHA2569d0638652aea9ac6c8733bea435deeed2231ceffe6b4123ff83d9387fab8e596
SHA512c5dd292146fa79d8e629b19a1bc5cdbbbeeb854259a61ff23086b6e7ec8a755f51c29d68a3661cc9add3b7147c8a815c3d9a7c7ce047a7f7db867ed9f7225912
-
Filesize
758B
MD55f89eb74b2df67c538105c6c648c7da2
SHA1857125f2b7e425e14bff350ae1a23c495d7442a9
SHA2566b771413c5d6b215efcca0a0b4892ce8f2075afce3b21b9e0b6e4a2f15054518
SHA512f675b06080abeff6ce951927055f1362b095fc9e07714c864fecf865346fd9b96bb4bc2b9a386ecc8cae1af25366423791653e9b13e68f1c8e444ff8eb23cc03
-
Filesize
534B
MD58221f879ddc68a64c310e4cea06bffea
SHA107499466c7dfdae4ab28f89e6124a7786e223e81
SHA25633835c084a17409e39b341bfae666bcc446bb4fa373e37638cb77b9c391baded
SHA5129793802c437f5cae939fdcd4a5d37c453cf47450a0f62a1d75663049b2edec240736c82f117038d0815d4c0450ad7d538ffc44f0daddb4a3904948482101010e
-
Filesize
247B
MD519f1a333d9908fad7a9e80f66a8614fa
SHA1ec9d14d9dde4e385c742a65a7c318487abbce4e2
SHA256cdc78b6b1ea9b1e6ac5675c68083d1593426e3e6be4427772ac81d95e7ee02db
SHA51203957a2413afc8ac8fcef22cff205ea6d25c89c8ca22f79774b231cecc3d9db3ea416e5ea094e4c26021373fce37b79fe530e6086fa5e42e7e005ca7a6f776f7
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2