Analysis
-
max time kernel
117s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe
Resource
win7-20240903-en
General
-
Target
bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe
-
Size
4.9MB
-
MD5
9155252a5d3bc3f6cbc29b5e0f2cc630
-
SHA1
b839fc7ef25168c33a13630039c7672a7aa4f398
-
SHA256
bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cb
-
SHA512
f60c640b19acf17e029cddc895cebd407beeebc7871f1acecf4bdc427cb704b11e7b1c35bf59bb31c16053eb07bc5d373aade1578f1ea46cb5dd0c63da40cfea
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 3896 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 3896 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
resource yara_rule behavioral2/memory/1176-2-0x000000001B6A0000-0x000000001B7CE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2632 powershell.exe 3100 powershell.exe 2556 powershell.exe 1392 powershell.exe 3676 powershell.exe 1628 powershell.exe 2096 powershell.exe 1976 powershell.exe 2192 powershell.exe 2012 powershell.exe 1424 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 31 IoCs
pid Process 3672 tmp90B9.tmp.exe 4292 tmp90B9.tmp.exe 468 csrss.exe 3856 tmpCA84.tmp.exe 5000 tmpCA84.tmp.exe 4740 csrss.exe 4404 tmpFE07.tmp.exe 1516 tmpFE07.tmp.exe 1300 tmpFE07.tmp.exe 4424 csrss.exe 1884 tmp19AD.tmp.exe 2700 tmp19AD.tmp.exe 4892 csrss.exe 5072 tmp4AFE.tmp.exe 4056 tmp4AFE.tmp.exe 3868 csrss.exe 3116 csrss.exe 1332 tmpAF46.tmp.exe 4224 tmpAF46.tmp.exe 4084 csrss.exe 3956 csrss.exe 1132 tmpE9EE.tmp.exe 1252 tmpE9EE.tmp.exe 3180 csrss.exe 2432 tmp1C87.tmp.exe 2008 tmp1C87.tmp.exe 5060 csrss.exe 2596 tmp4D5B.tmp.exe 2052 tmp4D5B.tmp.exe 3948 tmp4D5B.tmp.exe 1928 tmp4D5B.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 3672 set thread context of 4292 3672 tmp90B9.tmp.exe 139 PID 3856 set thread context of 5000 3856 tmpCA84.tmp.exe 170 PID 1516 set thread context of 1300 1516 tmpFE07.tmp.exe 181 PID 1884 set thread context of 2700 1884 tmp19AD.tmp.exe 188 PID 5072 set thread context of 4056 5072 tmp4AFE.tmp.exe 194 PID 1332 set thread context of 4224 1332 tmpAF46.tmp.exe 203 PID 1132 set thread context of 1252 1132 tmpE9EE.tmp.exe 212 PID 2432 set thread context of 2008 2432 tmp1C87.tmp.exe 218 PID 3948 set thread context of 1928 3948 tmp4D5B.tmp.exe 226 -
Drops file in Program Files directory 36 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\aa97147c4c782d bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Defender\taskhostw.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Schema\StartMenuExperienceHost.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\Schema\RCXAE8F.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Microsoft Office 15\unsecapp.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Microsoft Office 15\29c1c3cc0f7685 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Crashpad\attachments\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Microsoft Office 15\RCX9493.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXA264.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\886983d96e3d3e bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Sidebar\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\55b276f4edf653 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Microsoft\TextInputHost.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Crashpad\attachments\RCXA050.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Sidebar\9da599d34f1a6b bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\RCX904A.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RCX9DCE.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Crashpad\attachments\csrss.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\Crashpad\attachments\886983d96e3d3e bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCXA4E6.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files\Microsoft Office 15\unsecapp.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\886983d96e3d3e bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\MusNotification.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Defender\taskhostw.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Windows Defender\ea9f0e6c9e2dcd bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\StartMenuExperienceHost.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Microsoft\RCX9260.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCXA768.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Microsoft\TextInputHost.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\MusNotification.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Program Files (x86)\Microsoft\22eafd247d37c3 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\DiagTrack\Settings\c5b4cb5e9653cc bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Windows\PLA\RCX98CB.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Windows\DiagTrack\Settings\services.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Windows\PLA\OfficeClickToRun.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Windows\PLA\e6c9b481da804f bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Windows\DiagTrack\Settings\services.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File created C:\Windows\servicing\ja-JP\lsass.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Windows\PLA\OfficeClickToRun.exe bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe File opened for modification C:\Windows\DiagTrack\Settings\RCXAC0D.tmp bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D5B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA84.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFE07.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFE07.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAF46.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE9EE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D5B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp90B9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp19AD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4AFE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C87.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D5B.tmp.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4840 schtasks.exe 2028 schtasks.exe 5032 schtasks.exe 4380 schtasks.exe 4352 schtasks.exe 212 schtasks.exe 2852 schtasks.exe 4036 schtasks.exe 2876 schtasks.exe 3816 schtasks.exe 3184 schtasks.exe 2096 schtasks.exe 2556 schtasks.exe 4668 schtasks.exe 2960 schtasks.exe 2908 schtasks.exe 3172 schtasks.exe 1488 schtasks.exe 868 schtasks.exe 4416 schtasks.exe 5000 schtasks.exe 2716 schtasks.exe 3492 schtasks.exe 916 schtasks.exe 748 schtasks.exe 1332 schtasks.exe 3140 schtasks.exe 2020 schtasks.exe 3228 schtasks.exe 720 schtasks.exe 2856 schtasks.exe 64 schtasks.exe 3892 schtasks.exe 3276 schtasks.exe 440 schtasks.exe 5060 schtasks.exe 1764 schtasks.exe 3960 schtasks.exe 5076 schtasks.exe 5080 schtasks.exe 4828 schtasks.exe 4876 schtasks.exe 1864 schtasks.exe 4084 schtasks.exe 3516 schtasks.exe 4384 schtasks.exe 4532 schtasks.exe 3152 schtasks.exe 4868 schtasks.exe 4812 schtasks.exe 3384 schtasks.exe 2632 schtasks.exe 4404 schtasks.exe 3316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 1424 powershell.exe 2556 powershell.exe 2556 powershell.exe 2632 powershell.exe 2632 powershell.exe 3676 powershell.exe 3676 powershell.exe 1628 powershell.exe 1628 powershell.exe 3100 powershell.exe 3100 powershell.exe 2012 powershell.exe 2012 powershell.exe 2192 powershell.exe 2192 powershell.exe 2096 powershell.exe 2096 powershell.exe 1976 powershell.exe 1976 powershell.exe 1392 powershell.exe 1392 powershell.exe 2096 powershell.exe 1392 powershell.exe 1424 powershell.exe 1424 powershell.exe 1976 powershell.exe 2556 powershell.exe 3100 powershell.exe 1628 powershell.exe 2632 powershell.exe 3676 powershell.exe 2012 powershell.exe 2192 powershell.exe 468 csrss.exe 468 csrss.exe 4740 csrss.exe 4424 csrss.exe 4892 csrss.exe 3868 csrss.exe 3116 csrss.exe 4084 csrss.exe 3956 csrss.exe 3180 csrss.exe 5060 csrss.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 3100 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 468 csrss.exe Token: SeDebugPrivilege 4740 csrss.exe Token: SeDebugPrivilege 4424 csrss.exe Token: SeDebugPrivilege 4892 csrss.exe Token: SeDebugPrivilege 3868 csrss.exe Token: SeDebugPrivilege 3116 csrss.exe Token: SeDebugPrivilege 4084 csrss.exe Token: SeDebugPrivilege 3956 csrss.exe Token: SeDebugPrivilege 3180 csrss.exe Token: SeDebugPrivilege 5060 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1176 wrote to memory of 3672 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 137 PID 1176 wrote to memory of 3672 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 137 PID 1176 wrote to memory of 3672 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 137 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 3672 wrote to memory of 4292 3672 tmp90B9.tmp.exe 139 PID 1176 wrote to memory of 3676 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 140 PID 1176 wrote to memory of 3676 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 140 PID 1176 wrote to memory of 2632 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 141 PID 1176 wrote to memory of 2632 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 141 PID 1176 wrote to memory of 1424 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 142 PID 1176 wrote to memory of 1424 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 142 PID 1176 wrote to memory of 1628 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 145 PID 1176 wrote to memory of 1628 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 145 PID 1176 wrote to memory of 2556 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 146 PID 1176 wrote to memory of 2556 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 146 PID 1176 wrote to memory of 3100 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 147 PID 1176 wrote to memory of 3100 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 147 PID 1176 wrote to memory of 1392 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 150 PID 1176 wrote to memory of 1392 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 150 PID 1176 wrote to memory of 1976 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 152 PID 1176 wrote to memory of 1976 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 152 PID 1176 wrote to memory of 2096 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 153 PID 1176 wrote to memory of 2096 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 153 PID 1176 wrote to memory of 2012 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 155 PID 1176 wrote to memory of 2012 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 155 PID 1176 wrote to memory of 2192 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 156 PID 1176 wrote to memory of 2192 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 156 PID 1176 wrote to memory of 468 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 162 PID 1176 wrote to memory of 468 1176 bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe 162 PID 468 wrote to memory of 1168 468 csrss.exe 166 PID 468 wrote to memory of 1168 468 csrss.exe 166 PID 468 wrote to memory of 4528 468 csrss.exe 167 PID 468 wrote to memory of 4528 468 csrss.exe 167 PID 468 wrote to memory of 3856 468 csrss.exe 168 PID 468 wrote to memory of 3856 468 csrss.exe 168 PID 468 wrote to memory of 3856 468 csrss.exe 168 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 3856 wrote to memory of 5000 3856 tmpCA84.tmp.exe 170 PID 1168 wrote to memory of 4740 1168 WScript.exe 174 PID 1168 wrote to memory of 4740 1168 WScript.exe 174 PID 4740 wrote to memory of 1120 4740 csrss.exe 176 PID 4740 wrote to memory of 1120 4740 csrss.exe 176 PID 4740 wrote to memory of 4156 4740 csrss.exe 177 PID 4740 wrote to memory of 4156 4740 csrss.exe 177 PID 4740 wrote to memory of 4404 4740 csrss.exe 178 PID 4740 wrote to memory of 4404 4740 csrss.exe 178 PID 4740 wrote to memory of 4404 4740 csrss.exe 178 PID 4404 wrote to memory of 1516 4404 tmpFE07.tmp.exe 180 PID 4404 wrote to memory of 1516 4404 tmpFE07.tmp.exe 180 PID 4404 wrote to memory of 1516 4404 tmpFE07.tmp.exe 180 PID 1516 wrote to memory of 1300 1516 tmpFE07.tmp.exe 181 PID 1516 wrote to memory of 1300 1516 tmpFE07.tmp.exe 181 PID 1516 wrote to memory of 1300 1516 tmpFE07.tmp.exe 181 PID 1516 wrote to memory of 1300 1516 tmpFE07.tmp.exe 181 -
System policy modification 1 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe"C:\Users\Admin\AppData\Local\Temp\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\tmp90B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp90B9.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\tmp90B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp90B9.tmp.exe"3⤵
- Executes dropped EXE
PID:4292
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Users\Public\Downloads\csrss.exe"C:\Users\Public\Downloads\csrss.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d2cd1fdb-92fb-4cf8-95ba-663af5e324d3.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4740 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcd8cfed-78ac-4e1b-a602-cdbde75f288b.vbs"5⤵PID:1120
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6e39912-8e81-4838-92ce-34fff180c16a.vbs"7⤵PID:2352
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4892 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a75bcc6-37a5-4d44-b4bf-12c4d1bfd6ba.vbs"9⤵PID:1880
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95e48608-d5c4-4581-a171-972f20f61266.vbs"11⤵PID:4416
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d19b1bd5-3b00-4c36-898c-a2c5c7be028b.vbs"13⤵PID:4568
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4084 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\11c979e7-d677-49e6-be35-ade5cd44100a.vbs"15⤵PID:4344
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3956 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36b2c922-35f0-4c48-8e64-2797faed81a3.vbs"17⤵PID:5052
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3180 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b294658d-8948-4f67-92f9-9fc4575955f5.vbs"19⤵PID:1292
-
C:\Users\Public\Downloads\csrss.exeC:\Users\Public\Downloads\csrss.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5060 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\577e9aae-b5dc-493e-adae-d264e98e2120.vbs"21⤵PID:3116
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16f71a9e-1508-4601-b909-9a43fdbe74b7.vbs"21⤵PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D5B.tmp.exe"24⤵
- Executes dropped EXE
PID:1928
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d37e521c-99ca-4db2-b52b-0a7710b613b0.vbs"19⤵PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"20⤵
- Executes dropped EXE
PID:2008
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\660906bb-2369-4e91-b40a-5449d973c107.vbs"17⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE9EE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9EE.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmpE9EE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9EE.tmp.exe"18⤵
- Executes dropped EXE
PID:1252
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97d5a51c-9096-430f-8898-c57d82f92828.vbs"15⤵PID:2468
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2bbc88b8-fbe0-4615-a9cb-25354bd84eb2.vbs"13⤵PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAF46.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF46.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\tmpAF46.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF46.tmp.exe"14⤵
- Executes dropped EXE
PID:4224
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9a5dc2d-08b1-47ba-ac45-b662916f65ed.vbs"11⤵PID:3808
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\727796ce-d12c-4f38-8ed2-4b9944d3b288.vbs"9⤵PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4AFE.tmp.exe"10⤵
- Executes dropped EXE
PID:4056
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f933df10-fe69-4da7-9a3a-dcb64ae1a7e4.vbs"7⤵PID:3228
-
-
C:\Users\Admin\AppData\Local\Temp\tmp19AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp19AD.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\tmp19AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp19AD.tmp.exe"8⤵
- Executes dropped EXE
PID:2700
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdea52c9-6380-45b2-903c-dd5bca9d5ddd.vbs"5⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFE07.tmp.exe"7⤵
- Executes dropped EXE
PID:1300
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4570b72b-d67e-4af2-8e67-d6b94ba8e5ae.vbs"3⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA84.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA84.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\tmpCA84.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA84.tmp.exe"4⤵
- Executes dropped EXE
PID:5000
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Windows\PLA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Templates\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Templates\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Templates\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\attachments\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbNb" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbNb" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cbN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\DiagTrack\Settings\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\DiagTrack\Settings\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\SendTo\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5e98446a668898f8e9c601999647c46fa
SHA10da25691fe3630d323705b0820ed722ffede5586
SHA256c6e92055e2579ab372b43b3bc032254a103c1bfb37adb3c33643b3d235f77f23
SHA51278e0d19f48528630c4eab7f5851c75171665de1b4dfea7b3a80daace3a43ea998dd45332cc652183392011916e3a02b958d5440e95daef770e11c06908ea2acd
-
Filesize
4.9MB
MD5ea551c6ba8c21aaca3c568ac0601d097
SHA1491e2bc6564dd4db5052f0eb17a79dc4d99e27f0
SHA2566246a0ecbf95f5b4e77b0f5975c3cf4d02db519306ee68764cf2a0cb74badf29
SHA5125e546c527c077c7139fcc414688e82351feb8b275b883e6cb01bfb8a9e1654fb153053e90a7c1b9933499e48e0de433301b240b652dc652e1b41b2209a37ecee
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
711B
MD5f5db41a2291250ea95f40587b3404630
SHA107a3ed994d85f3c5009c45b257bca7132460fe94
SHA2568b49217a8bbb2b9eef3c508fc52f9340ae114c69397972bf8309825150857af7
SHA5128122c2c06750b5e7e392bc27cd907dcd684a6540aaafe5910fd296e1d0e548330c5637e46d9622856d7d06927acd0a78aa3a77dc722ac27bb288c69cbc1cea5f
-
Filesize
711B
MD5175efc69aa6d474967dd33c88ff8d06b
SHA18c15a6385fa90af91a6c70822b52f2d8d679ba5e
SHA256c91bbc0d0f462c18540826a20aee10788c860e35e42b2147cfcaa78065699c78
SHA5128734ec524797e495e6acbf4ac79a5ba7a53a1d418674fb7bb55fb413440a4f4adce8a6162e2063d6e248016d0d5a8a73261503c15e6b60ca6d45e4ed3bed152b
-
Filesize
711B
MD53a9aa9aed495dc6ae4d3a47b7962bf19
SHA14ad9296ccbc8e08516eb8463c19dbec7b6e448e1
SHA2568d818b691e0f29b2e97d32a8c7ae5fa1e2b7cca9b85140f5c50ae82fb64bb2d2
SHA512b23d9ddb2a0eba656a6bbc8d75f87d69c166f10eb0543fee244c8fe4c2e139bac0a30878c7bfe8fdffc98277afecd4a2a3e7a76e583f85ff18071762f5f52606
-
Filesize
487B
MD5343c7bb93ca0ce4b26b4f02f5fce4396
SHA18310a7f53cfd0b610bf18e91f0532923ef322356
SHA2560e7104bc1c6382b24431326c262712d5e4424845659b2a326cfe33579b1ea7b2
SHA51242e405122364a189077ec9cbad715dbb557ea3dc440df0960d094e05b7d9a0dd314008286e54af227afedc772ed1d28ef28e7cd7d768a589a8125334e0c3d8a7
-
Filesize
711B
MD5890e9b728018c0cbd60e2538e76fbf18
SHA172f02f826eee1b2cc0753a348569487c5a7bdaca
SHA256aa0bae0aad531ea85957903a7e886c2d595d27cf4ff4983069698a9b46efe88a
SHA512c6f9cd12852fcdf3c32f705010efeb096dd96062e829fe4c48c3330d13ab81bf80805e6207ea9822a8a32b0bbc22f6977e47d14b8fdddcd2a0a20d757769bbfc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
711B
MD578b5b3f2d28040d9a514cc0ff4e654fd
SHA12de2ce51a59c3f29b80319c6132b872b8c8945f2
SHA256a1feb0e6ad2382223f632b2ff89c08608857d74ceff5b4c8866fed69c686c640
SHA512f5b7e688216cbea96458338eaf36a67106ecaa00121140c37369c0fb5d6ca5cc710837ffb7a0ffa9070602ccb9be27e79edffd5491401d05067481137e18f425
-
Filesize
711B
MD53b3bff27c1b672ca2c4108737c394fcc
SHA19f97f01023e8980d32948b0a3f0622cb0cff3498
SHA2562f7089d520e8b82199bc7511cf35cc6b6565b4079dbb31fef3d5ff9d535116fe
SHA512643e75c60a58857b3cbbcba3d2da6a584c77e09a29e0f9bd775d7a8cc639b9834b053aabfcb4def53198a0970aab066b6a73231603f11c1634175d993f9f314c
-
Filesize
710B
MD57a5d5c79b28bcdcbe03085acdb2b6b68
SHA1c8a73fcdf0428f6d5a5b984aa1c50f7cf9680b91
SHA256df0402a8156b24c20bc87cd166e2d128b2e6b7322479626fc6079d0d3265b236
SHA512f1f3a2ed5de5990639d98a6fb894273134e235e0d11f5fe37303de1dc44c1f432e90b4330afc5689a8993be3e66b28317e0f2e64432aff6c474982b4f1abc854
-
Filesize
711B
MD54c52498a18c55e27efa0adbf66baf368
SHA14342ae37cc5712622ec9a743d26ce9a591049394
SHA256772dcc2686381c0cfa7c9cb590de4817a4d8388d25d424c7f7de3504934e246c
SHA51270f05d76811e23ad54215142a9c6f613ecfaf721fca848519532921e7accb938d739552bd0dad4f72c6ba64085f7d2eefb8fb34652482e72dc6b85ae63c1d622
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD59155252a5d3bc3f6cbc29b5e0f2cc630
SHA1b839fc7ef25168c33a13630039c7672a7aa4f398
SHA256bf0c56dbb4e5bdd5de51de8425dbcec4e79c3312b6b84347e0223b05b4b3a1cb
SHA512f60c640b19acf17e029cddc895cebd407beeebc7871f1acecf4bdc427cb704b11e7b1c35bf59bb31c16053eb07bc5d373aade1578f1ea46cb5dd0c63da40cfea