Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe
Resource
win7-20240903-en
General
-
Target
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe
-
Size
4.9MB
-
MD5
d8d7c64dcdd9a4cd64ba109c53e2ad60
-
SHA1
f09ef22d84d9d1dfafbb921e0c96d561a980988d
-
SHA256
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945
-
SHA512
16840d35e62c73b271f29a89b90b4c2df6d976d39cdcc9f06b6f0f796168eddc8359642ee28ef64ff8513d9e13cefeb2c1c847927d3ba7bdbbc350813439041f
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3800 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3800 schtasks.exe 84 -
Processes:
sysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exe24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exesysmon.exesysmon.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe -
Processes:
resource yara_rule behavioral2/memory/3396-3-0x000000001B630000-0x000000001B75E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3852 powershell.exe 2468 powershell.exe 2236 powershell.exe 3892 powershell.exe 3860 powershell.exe 3340 powershell.exe 3124 powershell.exe 3988 powershell.exe 4524 powershell.exe 3200 powershell.exe 4660 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 37 IoCs
Processes:
tmpDF29.tmp.exetmpDF29.tmp.exesysmon.exetmp1AD6.tmp.exetmp1AD6.tmp.exesysmon.exetmp36BB.tmp.exetmp36BB.tmp.exesysmon.exetmp5251.tmp.exetmp5251.tmp.exesysmon.exetmp8289.tmp.exetmp8289.tmp.exetmp8289.tmp.exesysmon.exetmpB263.tmp.exetmpB263.tmp.exesysmon.exetmpE2CA.tmp.exetmpE2CA.tmp.exetmpE2CA.tmp.exesysmon.exetmpFFA8.tmp.exetmpFFA8.tmp.exesysmon.exetmp308C.tmp.exetmp308C.tmp.exesysmon.exetmp4D1C.tmp.exetmp4D1C.tmp.exetmp4D1C.tmp.exesysmon.exetmp7C5A.tmp.exetmp7C5A.tmp.exetmp7C5A.tmp.exesysmon.exepid Process 4740 tmpDF29.tmp.exe 872 tmpDF29.tmp.exe 3680 sysmon.exe 3852 tmp1AD6.tmp.exe 4812 tmp1AD6.tmp.exe 3880 sysmon.exe 1480 tmp36BB.tmp.exe 4828 tmp36BB.tmp.exe 4680 sysmon.exe 2540 tmp5251.tmp.exe 4368 tmp5251.tmp.exe 4508 sysmon.exe 3680 tmp8289.tmp.exe 4924 tmp8289.tmp.exe 4500 tmp8289.tmp.exe 2696 sysmon.exe 2648 tmpB263.tmp.exe 3192 tmpB263.tmp.exe 3168 sysmon.exe 2740 tmpE2CA.tmp.exe 4768 tmpE2CA.tmp.exe 8 tmpE2CA.tmp.exe 2388 sysmon.exe 3408 tmpFFA8.tmp.exe 4780 tmpFFA8.tmp.exe 4588 sysmon.exe 4752 tmp308C.tmp.exe 4420 tmp308C.tmp.exe 4900 sysmon.exe 344 tmp4D1C.tmp.exe 3168 tmp4D1C.tmp.exe 1124 tmp4D1C.tmp.exe 2640 sysmon.exe 1628 tmp7C5A.tmp.exe 4868 tmp7C5A.tmp.exe 1100 tmp7C5A.tmp.exe 4408 sysmon.exe -
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmpDF29.tmp.exetmp1AD6.tmp.exetmp36BB.tmp.exetmp5251.tmp.exetmp8289.tmp.exetmpB263.tmp.exetmpE2CA.tmp.exetmpFFA8.tmp.exetmp308C.tmp.exetmp4D1C.tmp.exetmp7C5A.tmp.exedescription pid Process procid_target PID 4740 set thread context of 872 4740 tmpDF29.tmp.exe 129 PID 3852 set thread context of 4812 3852 tmp1AD6.tmp.exe 163 PID 1480 set thread context of 4828 1480 tmp36BB.tmp.exe 169 PID 2540 set thread context of 4368 2540 tmp5251.tmp.exe 177 PID 4924 set thread context of 4500 4924 tmp8289.tmp.exe 184 PID 2648 set thread context of 3192 2648 tmpB263.tmp.exe 190 PID 4768 set thread context of 8 4768 tmpE2CA.tmp.exe 197 PID 3408 set thread context of 4780 3408 tmpFFA8.tmp.exe 203 PID 4752 set thread context of 4420 4752 tmp308C.tmp.exe 209 PID 3168 set thread context of 1124 3168 tmp4D1C.tmp.exe 216 PID 4868 set thread context of 1100 4868 tmp7C5A.tmp.exe 223 -
Drops file in Program Files directory 28 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exedescription ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\6ccacd8608530f 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\Microsoft Office\Updates\9e8d7a4ca61bd9 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files (x86)\Common Files\9e8d7a4ca61bd9 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\services.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCXE9BD.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\Common Files\RuntimeBroker.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\services.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\Windows Multimedia Platform\e6c9b481da804f 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files (x86)\Common Files\RuntimeBroker.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXE527.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\c5b4cb5e9653cc 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\dotnet\host\fxr\8.0.2\69ddcba757bf72 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCXE73B.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\dotnet\host\fxr\8.0.2\RCXEBD1.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\56085415360792 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXEDE5.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\dotnet\host\fxr\8.0.2\smss.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\Common Files\RCXF50D.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\Windows Multimedia Platform\OfficeClickToRun.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files\dotnet\host\fxr\8.0.2\smss.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Idle.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\OfficeClickToRun.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Program Files\Microsoft Office\Updates\RCXF28B.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Idle.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe -
Drops file in Windows directory 13 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exedescription ioc Process File opened for modification C:\Windows\AppReadiness\RCXDEE9.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Windows\bcastdvr\RCXE0FF.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\AppReadiness\121e5b5079f7c0 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\bcastdvr\taskhostw.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\bcastdvr\ea9f0e6c9e2dcd 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\de-DE\fontdrvhost.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\de-DE\5b884080fd4f94 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\PrintDialog\en-US\fontdrvhost.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Windows\de-DE\RCXE313.tmp 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Windows\de-DE\fontdrvhost.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File created C:\Windows\AppReadiness\sysmon.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Windows\AppReadiness\sysmon.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe File opened for modification C:\Windows\bcastdvr\taskhostw.exe 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp8289.tmp.exetmp308C.tmp.exetmp4D1C.tmp.exetmp1AD6.tmp.exetmp36BB.tmp.exetmpFFA8.tmp.exetmp7C5A.tmp.exetmpDF29.tmp.exetmpE2CA.tmp.exetmp4D1C.tmp.exetmp5251.tmp.exetmpE2CA.tmp.exetmp7C5A.tmp.exetmp8289.tmp.exetmpB263.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8289.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp308C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D1C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1AD6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp36BB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFFA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C5A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDF29.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE2CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D1C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5251.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE2CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C5A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8289.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB263.tmp.exe -
Modifies registry class 11 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2440 schtasks.exe 2988 schtasks.exe 3680 schtasks.exe 4412 schtasks.exe 2676 schtasks.exe 720 schtasks.exe 1388 schtasks.exe 4312 schtasks.exe 3712 schtasks.exe 3352 schtasks.exe 344 schtasks.exe 1776 schtasks.exe 432 schtasks.exe 2204 schtasks.exe 4168 schtasks.exe 5092 schtasks.exe 184 schtasks.exe 4776 schtasks.exe 3956 schtasks.exe 4828 schtasks.exe 3476 schtasks.exe 1816 schtasks.exe 4796 schtasks.exe 876 schtasks.exe 1784 schtasks.exe 4816 schtasks.exe 5000 schtasks.exe 3356 schtasks.exe 4856 schtasks.exe 3192 schtasks.exe 3892 schtasks.exe 2648 schtasks.exe 3852 schtasks.exe 4108 schtasks.exe 3412 schtasks.exe 2296 schtasks.exe 1620 schtasks.exe 2500 schtasks.exe 1212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exepid Process 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 3852 powershell.exe 3124 powershell.exe 3124 powershell.exe 3852 powershell.exe 2468 powershell.exe 2468 powershell.exe 3988 powershell.exe 3988 powershell.exe 4660 powershell.exe 4660 powershell.exe 3124 powershell.exe 3892 powershell.exe 3892 powershell.exe 2236 powershell.exe 2236 powershell.exe 3340 powershell.exe 3340 powershell.exe 3860 powershell.exe 3860 powershell.exe 4524 powershell.exe 4524 powershell.exe 3200 powershell.exe 3200 powershell.exe 3852 powershell.exe 3200 powershell.exe 2468 powershell.exe 2236 powershell.exe 3988 powershell.exe 4524 powershell.exe 3860 powershell.exe 4660 powershell.exe 3892 powershell.exe 3340 powershell.exe 3680 sysmon.exe 3880 sysmon.exe 4680 sysmon.exe 4508 sysmon.exe 2696 sysmon.exe 3168 sysmon.exe 2388 sysmon.exe 4588 sysmon.exe 4900 sysmon.exe 2640 sysmon.exe 4408 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exedescription pid Process Token: SeDebugPrivilege 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3860 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 3200 powershell.exe Token: SeDebugPrivilege 3680 sysmon.exe Token: SeDebugPrivilege 3880 sysmon.exe Token: SeDebugPrivilege 4680 sysmon.exe Token: SeDebugPrivilege 4508 sysmon.exe Token: SeDebugPrivilege 2696 sysmon.exe Token: SeDebugPrivilege 3168 sysmon.exe Token: SeDebugPrivilege 2388 sysmon.exe Token: SeDebugPrivilege 4588 sysmon.exe Token: SeDebugPrivilege 4900 sysmon.exe Token: SeDebugPrivilege 2640 sysmon.exe Token: SeDebugPrivilege 4408 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exetmpDF29.tmp.execmd.exesysmon.exetmp1AD6.tmp.exeWScript.exesysmon.exetmp36BB.tmp.exedescription pid Process procid_target PID 3396 wrote to memory of 4740 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 127 PID 3396 wrote to memory of 4740 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 127 PID 3396 wrote to memory of 4740 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 127 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 4740 wrote to memory of 872 4740 tmpDF29.tmp.exe 129 PID 3396 wrote to memory of 4660 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 133 PID 3396 wrote to memory of 4660 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 133 PID 3396 wrote to memory of 3200 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 134 PID 3396 wrote to memory of 3200 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 134 PID 3396 wrote to memory of 3860 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 135 PID 3396 wrote to memory of 3860 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 135 PID 3396 wrote to memory of 3124 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 136 PID 3396 wrote to memory of 3124 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 136 PID 3396 wrote to memory of 4524 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 137 PID 3396 wrote to memory of 4524 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 137 PID 3396 wrote to memory of 3988 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 138 PID 3396 wrote to memory of 3988 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 138 PID 3396 wrote to memory of 3892 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 139 PID 3396 wrote to memory of 3892 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 139 PID 3396 wrote to memory of 2236 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 140 PID 3396 wrote to memory of 2236 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 140 PID 3396 wrote to memory of 2468 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 141 PID 3396 wrote to memory of 2468 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 141 PID 3396 wrote to memory of 3852 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 142 PID 3396 wrote to memory of 3852 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 142 PID 3396 wrote to memory of 3340 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 143 PID 3396 wrote to memory of 3340 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 143 PID 3396 wrote to memory of 3764 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 154 PID 3396 wrote to memory of 3764 3396 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe 154 PID 3764 wrote to memory of 4636 3764 cmd.exe 157 PID 3764 wrote to memory of 4636 3764 cmd.exe 157 PID 3764 wrote to memory of 3680 3764 cmd.exe 158 PID 3764 wrote to memory of 3680 3764 cmd.exe 158 PID 3680 wrote to memory of 4276 3680 sysmon.exe 159 PID 3680 wrote to memory of 4276 3680 sysmon.exe 159 PID 3680 wrote to memory of 1248 3680 sysmon.exe 160 PID 3680 wrote to memory of 1248 3680 sysmon.exe 160 PID 3680 wrote to memory of 3852 3680 sysmon.exe 161 PID 3680 wrote to memory of 3852 3680 sysmon.exe 161 PID 3680 wrote to memory of 3852 3680 sysmon.exe 161 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 3852 wrote to memory of 4812 3852 tmp1AD6.tmp.exe 163 PID 4276 wrote to memory of 3880 4276 WScript.exe 164 PID 4276 wrote to memory of 3880 4276 WScript.exe 164 PID 3880 wrote to memory of 220 3880 sysmon.exe 165 PID 3880 wrote to memory of 220 3880 sysmon.exe 165 PID 3880 wrote to memory of 4544 3880 sysmon.exe 166 PID 3880 wrote to memory of 4544 3880 sysmon.exe 166 PID 3880 wrote to memory of 1480 3880 sysmon.exe 167 PID 3880 wrote to memory of 1480 3880 sysmon.exe 167 PID 3880 wrote to memory of 1480 3880 sysmon.exe 167 PID 1480 wrote to memory of 4828 1480 tmp36BB.tmp.exe 169 PID 1480 wrote to memory of 4828 1480 tmp36BB.tmp.exe 169 PID 1480 wrote to memory of 4828 1480 tmp36BB.tmp.exe 169 -
System policy modification 1 TTPs 36 IoCs
Processes:
sysmon.exesysmon.exe24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exesysmon.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe"C:\Users\Admin\AppData\Local\Temp\24eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\tmpDF29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF29.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\tmpDF29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF29.tmp.exe"3⤵
- Executes dropped EXE
PID:872
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Sx7mMsuZMW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4636
-
-
C:\Windows\AppReadiness\sysmon.exe"C:\Windows\AppReadiness\sysmon.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac2c5842-8d02-44dd-bba4-710bac68f859.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e085ca65-80fe-40c0-954f-ed7cb9ef81ef.vbs"6⤵PID:220
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c247f922-2b8a-48e3-938b-628f591702ed.vbs"8⤵PID:2212
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4508 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c3809a9-37f9-4599-8979-902ea2b8fdb0.vbs"10⤵PID:316
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b27b38f-9cd9-4a24-a92a-7f28ca74cc99.vbs"12⤵PID:4244
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\075fe33c-9cee-4fef-b789-1a74a780e38b.vbs"14⤵PID:3264
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2388 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\923fbfe2-01bc-4053-a8de-53bcaeb861c3.vbs"16⤵PID:2816
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4588 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f8fcc32-a9e9-4741-b3bc-6d939b58064a.vbs"18⤵PID:4772
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4900 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fe0bb37-5dbf-4bf5-86fa-431519f19285.vbs"20⤵PID:3624
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0adaa36f-02da-4268-8d2f-0b6cc3918b45.vbs"22⤵PID:2108
-
C:\Windows\AppReadiness\sysmon.exeC:\Windows\AppReadiness\sysmon.exe23⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4408
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\086cc7bc-85b4-4ed5-a069-7fcc58ad9ea8.vbs"22⤵PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C5A.tmp.exe"24⤵
- Executes dropped EXE
PID:1100
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d520576-7c91-4ee7-9355-9bf89972f90e.vbs"20⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:344 -
C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.exe"22⤵
- Executes dropped EXE
PID:1124
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa91c3b8-f56a-43c4-b3db-251ec7f194a7.vbs"18⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp.exe"19⤵
- Executes dropped EXE
PID:4420
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4cd2684b-acee-490c-8862-e8ed1b0fdd16.vbs"16⤵PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFFA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFFA8.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\tmpFFA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFFA8.tmp.exe"17⤵
- Executes dropped EXE
PID:4780
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc1e9c7d-cc78-4dd3-9770-c843d3564bf3.vbs"14⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE2CA.tmp.exe"16⤵
- Executes dropped EXE
PID:8
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ebab735-b121-4c41-a0af-92b4ceb329f1.vbs"12⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"13⤵
- Executes dropped EXE
PID:3192
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5cd18a83-2d99-4894-b2d8-9e4c45eb3016.vbs"10⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8289.tmp.exe"12⤵
- Executes dropped EXE
PID:4500
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62fb7c99-6a7e-42a5-96ff-15eb0d45146d.vbs"8⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5251.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\tmp5251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5251.tmp.exe"9⤵
- Executes dropped EXE
PID:4368
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\476f761e-e15e-418d-8168-d0b4441e3620.vbs"6⤵PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\tmp36BB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp36BB.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\tmp36BB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp36BB.tmp.exe"7⤵
- Executes dropped EXE
PID:4828
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a479e2a-a468-46d5-8e04-b8a2900f0987.vbs"4⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1AD6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1AD6.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\tmp1AD6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1AD6.tmp.exe"5⤵
- Executes dropped EXE
PID:4812
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Windows\AppReadiness\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\AppReadiness\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Windows\AppReadiness\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\bcastdvr\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\bcastdvr\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\de-DE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\de-DE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\host\fxr\8.0.2\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\fxr\8.0.2\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\host\fxr\8.0.2\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Updates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5ee063f867450fd3a469a31d906e98185
SHA11c3e89b3f83bb524e5b979cfd7ef060179be6da1
SHA256ff8f6d6b24b0e2b14e3671428c12977ec0772a178f3f07d34b016a3726c05bab
SHA512681958f3da8dc25a70175acd7f3eda22935456b1796362412a8de52b3f75e397a6b8f412d6ad95c2c5729e8e8b94b147108cc553131ed58477659bd4aff604f4
-
Filesize
4.9MB
MD52e7a3e8d2ff39c38af4bff978b32f734
SHA1ad3e8bc83d18999ec24bf851cd4d8039e68e6eff
SHA256752a135380fd7cfcfac3eafaf53d3aa94675b91ce9754747902fcde714981ea7
SHA5123af37289c3721ca33485157f91fd96783d31d3a76e9402e5c647bf062c22b6b849f3a73e0bd9dd2a4a190043b016e19834934f7e64db04c0ac5450f05438c770
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
710B
MD54ffdc472ff69f58a9d92afeb7e2c5017
SHA1eb462cb5da38439e0ec35fe0e4ef36bce2b8910f
SHA2568b280193e788d65ab7c9ecbc91d456186007f00cc5c339a5fe9f7092d8e2b1e6
SHA5129d4e30ae8c792ea7f113035bc68bdff4f8d6a5db2f9db51a8e366aab169d3a3087e0a26d830e28d7db1177304db475000514273749710b3ad7ce7c7d5c70605d
-
Filesize
486B
MD5dc309e5e78edc0619829378dc09c9b84
SHA1822d8be387dd28e73846076ee115850490a786d0
SHA2568e3499cc95bb4715ea3764fc5f1cc4e14d5b460850588000499e47a8aec9d4d3
SHA51290b748c62910509387d9c23ab5c3ba3f5fbb878baf0998bbe05cc428040940cc00ed9efeffd0e181031c3ec306b030a9b1c27ed00685d19354be6e0207fda8a7
-
Filesize
710B
MD5ce032556c02fae06312493e2b5843d60
SHA1398d0abef3b5e94eaadc758b83040841af356c56
SHA2563ad657ad13c70940f2ad3b808db5334d175db935220d0607240e55f7a7707115
SHA51200a3a8abb280fb5c7d17f89478992209518d7ccc105bc7f96710d349058055defe14a9b670aa71bcdc3671d54633a50c403ccfb174fa83f25cb5eb9f3b503851
-
Filesize
710B
MD5d2333d87aaac248fb9dc7f234c36e9f1
SHA180ce420c07d62c7efbb54b03c621f98bc4927902
SHA256650b6429bb219d0c673b7e67e51bdfe610a27faaf47158a203c7b0973e6ff9eb
SHA512b798fc88f2e13af0826a1b6988a9d1b666a97dddd7bfb50d22ded54f9957849b1f79c29f80d1d88891010171dc0b263b6bb262931c384234bdf9a6682d38e920
-
Filesize
710B
MD57dee1bc0073e0946621f58d69bdcbd7f
SHA1fca4c3d73d7b04b53bd54499c385b35962e0baac
SHA2561bf37fbc87a90d9e02607b8f80326d879da8b3e0f74901063993a4f070e20684
SHA512b51b75df1afb9aab8488dafb037e4774a617660479512abfd2d75c24799779f4824fa89b44769323266f5579b96f848e01c5bd147d364a070cfcbd06d2ab63aa
-
Filesize
199B
MD5e30f8a9f5f6b7dfa1bfd39f96abe59d9
SHA18b0020a9fb1ea12e0d623e0ee836873dce8cf45a
SHA256be0cb522e43947c15fe87de372f6309719fee9ba8e9f0778c9a00b23fdb4ea66
SHA512ae51b24411b7881ed079843ede51ed3a4cc344bb47b401aa1edb2f37beacc0afd77e77788e113179d89b52e081038b1d9bf58284fb172b6ad39b18d219d0534a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
710B
MD5400cb7938e989ddba1155ae5197d58e3
SHA14c228cf65e1a24ee8f2f6bf54c34f221579c1238
SHA2562a4a60de6db7d66c9bdf821dc7b6ccac04826a6a47f63de6ed8374dee6883031
SHA51270cabb71cefc5d177c7aa87c557db120623b91e765b9625f6643e8c2603edd6281f5d60f87487be6c8e1ecba6f26cd0340a56d4fbe6d2d9c443aa6faa2dd44d4
-
Filesize
710B
MD53c86860e9a484e849e584cedc8d9fdba
SHA18634f73ff64a86bb868b8f85a981407ff4b1727d
SHA256d0f6b77cc79294833162fc081eae9a22b9d35b576edd6b48772b23249822c0fb
SHA512da24c18380305177bc72c3dd7750e0c5b2667966c4a60ce24f53d5fde3bc017c5a77fa321329c74097576b3137de016bd39b05eaf99b944f937a210b06a2257c
-
Filesize
710B
MD5ac6f9106592cacb149b1406c5782f94e
SHA1be3d8f13d0a8d4ccb7ef1b1738b9074e97239385
SHA256ed32ca291ca32ddcd70fea6c881100be5e045878788d45ef1fca24167bc80cdc
SHA512e904088c1b0110ec8695bfe00253a9e011e21991b8d2bf939c501bbfe3b246a911921da16c0e43c1df30ea6a77fd831eae7b1eb256cf2945ca0431cb45bc5f5c
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5d8d7c64dcdd9a4cd64ba109c53e2ad60
SHA1f09ef22d84d9d1dfafbb921e0c96d561a980988d
SHA25624eff6797c0f6a3cc5399d94e03039212e18c33cd698e19ad312a3a7171e1945
SHA51216840d35e62c73b271f29a89b90b4c2df6d976d39cdcc9f06b6f0f796168eddc8359642ee28ef64ff8513d9e13cefeb2c1c847927d3ba7bdbbc350813439041f