Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 06:43
Static task
static1
Behavioral task
behavioral1
Sample
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe
Resource
win7-20240903-en
General
-
Target
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe
-
Size
4.9MB
-
MD5
31b93ec89ad297254d18c2a3f8df6260
-
SHA1
00498d80e29e4d12cada288878f141a823bb4dac
-
SHA256
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42
-
SHA512
71f85fb514f77d0fad0badf1238ba75b6ce40511cdea09da79a9719ab5a2de48587bf22d83c5e12ca105466358f77ea50f6c881583d8160a114646752ba9e484
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 4232 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 4232 schtasks.exe 89 -
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Processes:
resource yara_rule behavioral2/memory/4924-3-0x000000001B540000-0x000000001B66E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1940 powershell.exe 1508 powershell.exe 2340 powershell.exe 1432 powershell.exe 1568 powershell.exe 1176 powershell.exe 1808 powershell.exe 892 powershell.exe 3636 powershell.exe 3004 powershell.exe 2952 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exe5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exeIdle.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 36 IoCs
Processes:
tmp4EB9.tmp.exetmp4EB9.tmp.exeIdle.exetmp7C40.tmp.exetmp7C40.tmp.exeIdle.exetmp9BED.tmp.exetmp9BED.tmp.exeIdle.exetmpCEC5.tmp.exetmpCEC5.tmp.exeIdle.exetmp110.tmp.exetmp110.tmp.exeIdle.exetmp1E7B.tmp.exetmp1E7B.tmp.exeIdle.exetmp52AA.tmp.exetmp52AA.tmp.exetmp52AA.tmp.exetmp52AA.tmp.exetmp52AA.tmp.exeIdle.exetmp8514.tmp.exetmp8514.tmp.exeIdle.exetmpA5CB.tmp.exetmpA5CB.tmp.exeIdle.exetmpD9DC.tmp.exetmpD9DC.tmp.exeIdle.exetmpB3C.tmp.exetmpB3C.tmp.exetmpB3C.tmp.exepid Process 3896 tmp4EB9.tmp.exe 3240 tmp4EB9.tmp.exe 5408 Idle.exe 6036 tmp7C40.tmp.exe 6112 tmp7C40.tmp.exe 736 Idle.exe 3796 tmp9BED.tmp.exe 2876 tmp9BED.tmp.exe 3396 Idle.exe 5532 tmpCEC5.tmp.exe 2888 tmpCEC5.tmp.exe 3068 Idle.exe 1968 tmp110.tmp.exe 1496 tmp110.tmp.exe 5604 Idle.exe 5548 tmp1E7B.tmp.exe 6036 tmp1E7B.tmp.exe 5912 Idle.exe 3296 tmp52AA.tmp.exe 2036 tmp52AA.tmp.exe 3796 tmp52AA.tmp.exe 5140 tmp52AA.tmp.exe 5224 tmp52AA.tmp.exe 2612 Idle.exe 4872 tmp8514.tmp.exe 4216 tmp8514.tmp.exe 392 Idle.exe 2864 tmpA5CB.tmp.exe 5516 tmpA5CB.tmp.exe 5848 Idle.exe 5892 tmpD9DC.tmp.exe 5876 tmpD9DC.tmp.exe 5172 Idle.exe 4592 tmpB3C.tmp.exe 1568 tmpB3C.tmp.exe 5732 tmpB3C.tmp.exe -
Processes:
Idle.exeIdle.exeIdle.exe5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmp4EB9.tmp.exetmp7C40.tmp.exetmp9BED.tmp.exetmpCEC5.tmp.exetmp110.tmp.exetmp1E7B.tmp.exetmp52AA.tmp.exetmp8514.tmp.exetmpA5CB.tmp.exetmpD9DC.tmp.exetmpB3C.tmp.exedescription pid Process procid_target PID 3896 set thread context of 3240 3896 tmp4EB9.tmp.exe 131 PID 6036 set thread context of 6112 6036 tmp7C40.tmp.exe 166 PID 3796 set thread context of 2876 3796 tmp9BED.tmp.exe 172 PID 5532 set thread context of 2888 5532 tmpCEC5.tmp.exe 180 PID 1968 set thread context of 1496 1968 tmp110.tmp.exe 186 PID 5548 set thread context of 6036 5548 tmp1E7B.tmp.exe 192 PID 5140 set thread context of 5224 5140 tmp52AA.tmp.exe 201 PID 4872 set thread context of 4216 4872 tmp8514.tmp.exe 207 PID 2864 set thread context of 5516 2864 tmpA5CB.tmp.exe 213 PID 5892 set thread context of 5876 5892 tmpD9DC.tmp.exe 219 PID 1568 set thread context of 5732 1568 tmpB3C.tmp.exe 226 -
Drops file in Program Files directory 20 IoCs
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exedescription ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\6ccacd8608530f 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files\Common Files\msedge.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files\Common Files\61a52ddc9dd915 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files\Crashpad\reports\upfc.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX5CF9.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files\Common Files\RCX63B3.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files\Common Files\msedge.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files (x86)\Windows Portable Devices\msedge.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCX5AE5.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files\Crashpad\reports\upfc.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\7a0fd90576e088 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files (x86)\Windows Portable Devices\61a52ddc9dd915 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files\Crashpad\reports\ea1d8f6d871115 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCX543B.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\msedge.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Program Files\Crashpad\reports\RCX65C7.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe -
Drops file in Windows directory 5 IoCs
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exedescription ioc Process File opened for modification C:\Windows\twain_32\unsecapp.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Windows\Boot\5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Windows\twain_32\unsecapp.exe 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File created C:\Windows\twain_32\29c1c3cc0f7685 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe File opened for modification C:\Windows\twain_32\RCX6131.tmp 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp52AA.tmp.exetmp52AA.tmp.exetmp52AA.tmp.exetmp8514.tmp.exetmpA5CB.tmp.exetmpD9DC.tmp.exetmp4EB9.tmp.exetmp7C40.tmp.exetmpCEC5.tmp.exetmp110.tmp.exetmp1E7B.tmp.exetmpB3C.tmp.exetmp9BED.tmp.exetmp52AA.tmp.exetmpB3C.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp52AA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp52AA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp52AA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8514.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA5CB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD9DC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4EB9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C40.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCEC5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp110.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1E7B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BED.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp52AA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3C.tmp.exe -
Modifies registry class 11 IoCs
Processes:
Idle.exeIdle.exeIdle.exe5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3052 schtasks.exe 1172 schtasks.exe 3916 schtasks.exe 2836 schtasks.exe 4580 schtasks.exe 1624 schtasks.exe 2188 schtasks.exe 3480 schtasks.exe 4352 schtasks.exe 3704 schtasks.exe 4048 schtasks.exe 1580 schtasks.exe 2648 schtasks.exe 2708 schtasks.exe 3408 schtasks.exe 3652 schtasks.exe 3768 schtasks.exe 4936 schtasks.exe 2800 schtasks.exe 3672 schtasks.exe 2840 schtasks.exe 1148 schtasks.exe 3988 schtasks.exe 3108 schtasks.exe 4404 schtasks.exe 1856 schtasks.exe 2620 schtasks.exe 1940 schtasks.exe 1308 schtasks.exe 4360 schtasks.exe 4736 schtasks.exe 3884 schtasks.exe 4164 schtasks.exe 3088 schtasks.exe 3436 schtasks.exe 4768 schtasks.exe 1140 schtasks.exe 2696 schtasks.exe 1020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exepid Process 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 1568 powershell.exe 1568 powershell.exe 1940 powershell.exe 1940 powershell.exe 1176 powershell.exe 1176 powershell.exe 2952 powershell.exe 2952 powershell.exe 1568 powershell.exe 2340 powershell.exe 2340 powershell.exe 892 powershell.exe 892 powershell.exe 1808 powershell.exe 1808 powershell.exe 3636 powershell.exe 3636 powershell.exe 3004 powershell.exe 3004 powershell.exe 1432 powershell.exe 1432 powershell.exe 1508 powershell.exe 1508 powershell.exe 1940 powershell.exe 892 powershell.exe 1176 powershell.exe 3004 powershell.exe 1808 powershell.exe 2952 powershell.exe 3636 powershell.exe 2340 powershell.exe 1432 powershell.exe 1508 powershell.exe 5408 Idle.exe 5408 Idle.exe 736 Idle.exe 736 Idle.exe 3396 Idle.exe 3396 Idle.exe 3068 Idle.exe 3068 Idle.exe 5604 Idle.exe 5604 Idle.exe 5912 Idle.exe 5912 Idle.exe 2612 Idle.exe 2612 Idle.exe 392 Idle.exe 392 Idle.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription pid Process Token: SeDebugPrivilege 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 5408 Idle.exe Token: SeDebugPrivilege 736 Idle.exe Token: SeDebugPrivilege 3396 Idle.exe Token: SeDebugPrivilege 3068 Idle.exe Token: SeDebugPrivilege 5604 Idle.exe Token: SeDebugPrivilege 5912 Idle.exe Token: SeDebugPrivilege 2612 Idle.exe Token: SeDebugPrivilege 392 Idle.exe Token: SeDebugPrivilege 5848 Idle.exe Token: SeDebugPrivilege 5172 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exetmp4EB9.tmp.exeIdle.exetmp7C40.tmp.exeWScript.exeIdle.exetmp9BED.tmp.exedescription pid Process procid_target PID 4924 wrote to memory of 3896 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 129 PID 4924 wrote to memory of 3896 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 129 PID 4924 wrote to memory of 3896 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 129 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 3896 wrote to memory of 3240 3896 tmp4EB9.tmp.exe 131 PID 4924 wrote to memory of 1508 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 136 PID 4924 wrote to memory of 1508 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 136 PID 4924 wrote to memory of 892 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 137 PID 4924 wrote to memory of 892 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 137 PID 4924 wrote to memory of 1940 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 138 PID 4924 wrote to memory of 1940 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 138 PID 4924 wrote to memory of 1808 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 139 PID 4924 wrote to memory of 1808 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 139 PID 4924 wrote to memory of 1176 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 140 PID 4924 wrote to memory of 1176 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 140 PID 4924 wrote to memory of 1568 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 141 PID 4924 wrote to memory of 1568 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 141 PID 4924 wrote to memory of 2952 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 142 PID 4924 wrote to memory of 2952 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 142 PID 4924 wrote to memory of 3004 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 143 PID 4924 wrote to memory of 3004 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 143 PID 4924 wrote to memory of 1432 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 144 PID 4924 wrote to memory of 1432 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 144 PID 4924 wrote to memory of 3636 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 145 PID 4924 wrote to memory of 3636 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 145 PID 4924 wrote to memory of 2340 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 146 PID 4924 wrote to memory of 2340 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 146 PID 4924 wrote to memory of 5408 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 159 PID 4924 wrote to memory of 5408 4924 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe 159 PID 5408 wrote to memory of 5900 5408 Idle.exe 162 PID 5408 wrote to memory of 5900 5408 Idle.exe 162 PID 5408 wrote to memory of 5944 5408 Idle.exe 163 PID 5408 wrote to memory of 5944 5408 Idle.exe 163 PID 5408 wrote to memory of 6036 5408 Idle.exe 164 PID 5408 wrote to memory of 6036 5408 Idle.exe 164 PID 5408 wrote to memory of 6036 5408 Idle.exe 164 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 6036 wrote to memory of 6112 6036 tmp7C40.tmp.exe 166 PID 5900 wrote to memory of 736 5900 WScript.exe 167 PID 5900 wrote to memory of 736 5900 WScript.exe 167 PID 736 wrote to memory of 5396 736 Idle.exe 168 PID 736 wrote to memory of 5396 736 Idle.exe 168 PID 736 wrote to memory of 5276 736 Idle.exe 169 PID 736 wrote to memory of 5276 736 Idle.exe 169 PID 736 wrote to memory of 3796 736 Idle.exe 170 PID 736 wrote to memory of 3796 736 Idle.exe 170 PID 736 wrote to memory of 3796 736 Idle.exe 170 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 PID 3796 wrote to memory of 2876 3796 tmp9BED.tmp.exe 172 -
System policy modification 1 TTPs 33 IoCs
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exe5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe"C:\Users\Admin\AppData\Local\Temp\5641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\tmp4EB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4EB9.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\tmp4EB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4EB9.tmp.exe"3⤵
- Executes dropped EXE
PID:3240
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5408 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0cbb5cf-197d-4b65-b09f-989c72cacf5d.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:5900 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:736 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\54207839-222a-4156-a51e-eca65a86b9c5.vbs"5⤵PID:5396
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\19665581-0a53-42dc-b5b9-a96fb4134fe5.vbs"7⤵PID:1428
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92e7d062-d98e-42b8-81dc-a3bcd75c855d.vbs"9⤵PID:5676
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ae113fe-41c7-4708-ab41-cbf39c75b054.vbs"11⤵PID:1948
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5912 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2485396-cbe4-475d-a703-a5d0ce5ccb09.vbs"13⤵PID:5392
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4324fa73-88fc-44b5-9efd-8afce645724d.vbs"15⤵PID:3976
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc72d256-9a60-46c1-b697-96a4b14ac1ad.vbs"17⤵PID:4352
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5848 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47d77da7-ced4-436f-a088-72818fa59dcc.vbs"19⤵PID:3728
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5172 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdd087f4-f8a8-4016-a158-eeddb85098f1.vbs"21⤵PID:5336
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07affd91-866a-4ff4-9290-b6d3e34f52f8.vbs"21⤵PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3C.tmp.exe"23⤵
- Executes dropped EXE
PID:5732
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a736342-ac7b-4365-b09a-1bee1c4aa410.vbs"19⤵PID:5880
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD9DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD9DC.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5892 -
C:\Users\Admin\AppData\Local\Temp\tmpD9DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD9DC.tmp.exe"20⤵
- Executes dropped EXE
PID:5876
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97a4b75b-6936-459d-be5a-c4a4cc57ad4e.vbs"17⤵PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA5CB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5CB.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\tmpA5CB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5CB.tmp.exe"18⤵
- Executes dropped EXE
PID:5516
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\754ae86f-b314-4c46-b4d7-bb3606223685.vbs"15⤵PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8514.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8514.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\tmp8514.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8514.tmp.exe"16⤵
- Executes dropped EXE
PID:4216
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a0d16669-5e19-4445-9ccd-af5a0d45b5d3.vbs"13⤵PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5140 -
C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52AA.tmp.exe"17⤵
- Executes dropped EXE
PID:5224
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0235ef47-c45a-4e55-9f28-952eec870336.vbs"11⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1E7B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E7B.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5548 -
C:\Users\Admin\AppData\Local\Temp\tmp1E7B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E7B.tmp.exe"12⤵
- Executes dropped EXE
PID:6036
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0af9f70e-20a1-4022-8974-cc5602037142.vbs"9⤵PID:5560
-
-
C:\Users\Admin\AppData\Local\Temp\tmp110.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp110.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\tmp110.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp110.tmp.exe"10⤵
- Executes dropped EXE
PID:1496
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ddf7af5-d83c-44e7-ac86-147f8ad7c209.vbs"7⤵PID:312
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCEC5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEC5.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5532 -
C:\Users\Admin\AppData\Local\Temp\tmpCEC5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEC5.tmp.exe"8⤵
- Executes dropped EXE
PID:2888
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae70f2af-75e4-4cd2-babf-6b7394488a50.vbs"5⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9BED.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BED.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\tmp9BED.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BED.tmp.exe"6⤵
- Executes dropped EXE
PID:2876
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdd8ef78-1cef-412b-9d57-255ffa5b53d3.vbs"3⤵PID:5944
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C40.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6036 -
C:\Users\Admin\AppData\Local\Temp\tmp7C40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C40.tmp.exe"4⤵
- Executes dropped EXE
PID:6112
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Favorites\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Favorites\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\twain_32\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\twain_32\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\twain_32\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Common Files\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Users\Default User\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4344,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=3904 /prefetch:81⤵PID:3996
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD519784ea9bbf8e94789808a452c2f384b
SHA177dbee1eedcbde1d13eea079c74c1fc590d561b7
SHA2560eeb6f63101394a3053d5bd54c93665ede77c1412af0b08324b048d24fd41e10
SHA51269aa12bddae3e637558d8bae146836bb448d92dad85f1ad1f1376629505247c00fca63fce481a1c002334632f44a833edc58426973f77d046d5bc2cf44953669
-
Filesize
4.9MB
MD549722aebdfc9e6fd2f2565173c356a0e
SHA10b1519fc91d54e250391a0bd4ffb79aa1172f0eb
SHA256de35a4e7222932e114f1815952c09eacc41334d25e424b13db85319ba03d7781
SHA512bcb731e79f776d419309f5671c1cf01342eda9125358adc2db033754d8a6031769b10868bf17dc5078626632f11ca2c1feaf8af484656bcbcc2861c18e031012
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
731B
MD562919f989aab5d133e0c0b0fff08ed38
SHA1c08b26ccdf7ef7ae4b58b57fbcb3f3dc40777a50
SHA256e457be2a76f38b487da24fec69affc6c93db2f2958a5840793f4f3b7e252a25c
SHA512f9ed278631979444a92dec1365ac18f195c5fd79e29d3ae7c7d8a363bc9469c7ddf2eae3b8bceb48037d77fde1383b301b825b859a47c6f5bdf2bb0552782f61
-
Filesize
731B
MD59ef9774476735fc1cf9c69b7b837799b
SHA18e91e53bc19ee9547ecfcf0c1869d94159b7dda4
SHA256f8d258512dbf37102ad2f5d32bd7d210c958417e2bf0bf0d7934b178a67ba88e
SHA512d86a1d9faacaca9a57bb71a4a4fc62c438fae4fa66cd71cd428a12f468b39558f98aa02f9b4610852d951deda86746aa2f3dbec379ce0ebf574422e9990890e7
-
Filesize
731B
MD58e2406b72d7fa97113f87ca1cc95b944
SHA1a11427abe09c163c67acafbfd6d722c91c4f56e2
SHA256c29b7df38d959d2c58051781a203f4f00bd48d7e6e7cbbd31191bf56d25f7465
SHA512383be61f7446558ed3bbba5ad907eaf6b7e3eb29cab7016b35dff242a76ea0c6d2e62625944fca5999b5446a58e39fdfdf860aa0096c4e73c8d000a1d2d44092
-
Filesize
730B
MD576bab3b9189b512f3c0229f4fb7d24b2
SHA173313720723279344716d9385f6808a84883a098
SHA2568520a3216d1861caee4f652ec5a3b31467bf7ca54a4f8e552869c967d53ccf6c
SHA51233996f695137515a1ccdd5ced8fe62577e2708fd22b641c2ec1a95b4988ef425b8769894f4ef798c15e7bdad228efe9ab76d61f691aa21fcd8e8dd4c9157bbb3
-
Filesize
731B
MD55fcdfb95a87dc769b18fe91e326bf1b9
SHA1b4573596b9f0fabe641792504ac4c4c285df3d61
SHA256b403b367d313d246594a312a96142e606df58349e49cd072922aa32eca4029c2
SHA5123b2abc74939ae7d787b983dce703b770d5aa8a51a6146f01fb077c803be735ede3082b7b1b5921fcc9c00802e7ee5fff4e2b911a5323db936250ef93bc787b5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
731B
MD54d40b27034b273884e05b2f48368f02b
SHA14e3ae86aa218c71e3e09b45597ceade2f008322f
SHA2564f7697a0bb892ecea6c352bc992d6d32e96cfe2f710d5df9df68fed2e6aca4af
SHA5122596d3514640644d2b9051e65542f3e277dcc0685a4762a0a857fb2548be4290d5d5e341b33236a339d89fa500716229ae2b73913e22d2f9f8b7ac93ffaab884
-
Filesize
507B
MD504302b91d715f041ea156eac32af4877
SHA1d6804f0fcbff9fbba880256194cf6bf08db6d933
SHA256b84515dbd7f3befee513fca7860b7591d85e59b0c19b41caf01793cf366976c0
SHA512ba188f04d755e82fa2959b259174d745e52fb1847793832784880a896cfbbe2cced25bcfd8f291a62bdfd88c4827c7d989b25529b547c03d648796096eb7233b
-
Filesize
731B
MD5950c1cabc83804adfdd84554de4f5f5c
SHA1782920a60c50bca46fbf73d8c13749b736735baf
SHA25670664dd9ba428d20c6c58e2a9d0ed71fadb3612a177bba555035f96ad4a9d21e
SHA512f8316c4da8832bf6ec098c090fa3cda59c59354cc35202358ba4eb4fcae6937d00326ebce417f0d08f78768215256a74793a017b4aa7e6f6dbf00d0c7f6faff2
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD531b93ec89ad297254d18c2a3f8df6260
SHA100498d80e29e4d12cada288878f141a823bb4dac
SHA2565641790332a9e4e7e0d37b3c3f69b3fac8c5dee4b61fe106ca2d57efa4285d42
SHA51271f85fb514f77d0fad0badf1238ba75b6ce40511cdea09da79a9719ab5a2de48587bf22d83c5e12ca105466358f77ea50f6c881583d8160a114646752ba9e484