Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe
Resource
win7-20240903-en
General
-
Target
3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe
-
Size
4.9MB
-
MD5
1911b6311a270c552cb6e21487fe3b96
-
SHA1
5e7c973851b8c3be5e977862d644c5bf02694b3a
-
SHA256
3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921
-
SHA512
7f8c341832fd3df6ed728c0bdad196179e8af1a10950b4d9105620bfcea1fb3280a034c9742eeca1ec9c81bbe44e264799629e7033397d0001bda08f642fda03
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 1868 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1868 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
resource yara_rule behavioral2/memory/112-3-0x000000001C080000-0x000000001C1AE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3692 powershell.exe 956 powershell.exe 5044 powershell.exe 4700 powershell.exe 3480 powershell.exe 3600 powershell.exe 2184 powershell.exe 2860 powershell.exe 2036 powershell.exe 5028 powershell.exe 2748 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 45 IoCs
pid Process 1448 tmpAB75.tmp.exe 1784 tmpAB75.tmp.exe 4652 tmpAB75.tmp.exe 4776 tmpAB75.tmp.exe 1276 Idle.exe 744 tmpE7B0.tmp.exe 4428 tmpE7B0.tmp.exe 2140 Idle.exe 2748 Idle.exe 408 tmp3340.tmp.exe 2856 tmp3340.tmp.exe 3944 tmp3340.tmp.exe 1908 Idle.exe 116 tmp6339.tmp.exe 1276 tmp6339.tmp.exe 4800 tmp6339.tmp.exe 3448 Idle.exe 4352 tmp9371.tmp.exe 4920 tmp9371.tmp.exe 1992 Idle.exe 4608 tmpC280.tmp.exe 4956 tmpC280.tmp.exe 1472 Idle.exe 4832 tmpF289.tmp.exe 4548 tmpF289.tmp.exe 692 Idle.exe 4668 tmp2253.tmp.exe 3576 tmp2253.tmp.exe 3944 Idle.exe 4048 tmp527B.tmp.exe 4776 tmp527B.tmp.exe 3688 Idle.exe 4572 tmp6DD3.tmp.exe 1920 tmp6DD3.tmp.exe 1676 tmp6DD3.tmp.exe 4836 Idle.exe 632 tmp8AB2.tmp.exe 1880 tmp8AB2.tmp.exe 4168 Idle.exe 3312 tmpA639.tmp.exe 1272 tmpA639.tmp.exe 3452 Idle.exe 2844 tmpC28B.tmp.exe 4288 tmpC28B.tmp.exe 3936 Idle.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 4652 set thread context of 4776 4652 tmpAB75.tmp.exe 129 PID 744 set thread context of 4428 744 tmpE7B0.tmp.exe 163 PID 2856 set thread context of 3944 2856 tmp3340.tmp.exe 181 PID 1276 set thread context of 4800 1276 tmp6339.tmp.exe 191 PID 4352 set thread context of 4920 4352 tmp9371.tmp.exe 200 PID 4608 set thread context of 4956 4608 tmpC280.tmp.exe 210 PID 4832 set thread context of 4548 4832 tmpF289.tmp.exe 219 PID 4668 set thread context of 3576 4668 tmp2253.tmp.exe 228 PID 4048 set thread context of 4776 4048 tmp527B.tmp.exe 238 PID 1920 set thread context of 1676 1920 tmp6DD3.tmp.exe 248 PID 632 set thread context of 1880 632 tmp8AB2.tmp.exe 257 PID 3312 set thread context of 1272 3312 tmpA639.tmp.exe 266 PID 2844 set thread context of 4288 2844 tmpC28B.tmp.exe 275 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\27d1bcfc3c54e0 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Adobe\cc11b995f2a76d 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXAA4C.tmp 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\System.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Program Files (x86)\Adobe\winlogon.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\System.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Adobe\winlogon.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cc11b995f2a76d 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Program Files (x86)\Adobe\RCXAC90.tmp 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RCXB56D.tmp 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\wininit.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Windows\Microsoft.NET\RCXBC17.tmp 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Windows\INF\SMSvcHost 4.0.0.0\0000\7a0fd90576e088 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Windows\Microsoft.NET\wininit.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Windows\INF\SMSvcHost 4.0.0.0\0000\RCXC05F.tmp 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File opened for modification C:\Windows\INF\SMSvcHost 4.0.0.0\0000\explorer.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Windows\ServiceState\EventLog\Data\OfficeClickToRun.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Windows\Microsoft.NET\56085415360792 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe File created C:\Windows\INF\SMSvcHost 4.0.0.0\0000\explorer.exe 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6339.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAB75.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp527B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8AB2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE7B0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3340.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC280.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2253.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA639.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC28B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6DD3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAB75.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAB75.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3340.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6339.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9371.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF289.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6DD3.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3576 schtasks.exe 2884 schtasks.exe 2880 schtasks.exe 4592 schtasks.exe 1996 schtasks.exe 3436 schtasks.exe 908 schtasks.exe 1016 schtasks.exe 1128 schtasks.exe 3940 schtasks.exe 756 schtasks.exe 396 schtasks.exe 4276 schtasks.exe 4884 schtasks.exe 2204 schtasks.exe 4708 schtasks.exe 3048 schtasks.exe 1552 schtasks.exe 4032 schtasks.exe 4556 schtasks.exe 1824 schtasks.exe 3112 schtasks.exe 876 schtasks.exe 2580 schtasks.exe 4052 schtasks.exe 4588 schtasks.exe 3896 schtasks.exe 4580 schtasks.exe 632 schtasks.exe 1768 schtasks.exe 5024 schtasks.exe 4760 schtasks.exe 2980 schtasks.exe 3332 schtasks.exe 4852 schtasks.exe 1360 schtasks.exe 3536 schtasks.exe 1540 schtasks.exe 552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 2036 powershell.exe 2036 powershell.exe 5028 powershell.exe 5028 powershell.exe 4700 powershell.exe 4700 powershell.exe 2748 powershell.exe 2748 powershell.exe 3480 powershell.exe 3480 powershell.exe 956 powershell.exe 956 powershell.exe 3692 powershell.exe 3692 powershell.exe 2860 powershell.exe 3600 powershell.exe 3600 powershell.exe 2860 powershell.exe 2184 powershell.exe 2184 powershell.exe 4700 powershell.exe 5044 powershell.exe 5044 powershell.exe 2184 powershell.exe 5044 powershell.exe 5028 powershell.exe 3480 powershell.exe 956 powershell.exe 3600 powershell.exe 2036 powershell.exe 2860 powershell.exe 2748 powershell.exe 3692 powershell.exe 1276 Idle.exe 2140 Idle.exe 2748 Idle.exe 1908 Idle.exe 3448 Idle.exe 1992 Idle.exe 1472 Idle.exe 692 Idle.exe 3944 Idle.exe 3688 Idle.exe 4836 Idle.exe 4168 Idle.exe 3452 Idle.exe 3936 Idle.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 1276 Idle.exe Token: SeDebugPrivilege 2140 Idle.exe Token: SeDebugPrivilege 2748 Idle.exe Token: SeDebugPrivilege 1908 Idle.exe Token: SeDebugPrivilege 3448 Idle.exe Token: SeDebugPrivilege 1992 Idle.exe Token: SeDebugPrivilege 1472 Idle.exe Token: SeDebugPrivilege 692 Idle.exe Token: SeDebugPrivilege 3944 Idle.exe Token: SeDebugPrivilege 3688 Idle.exe Token: SeDebugPrivilege 4836 Idle.exe Token: SeDebugPrivilege 4168 Idle.exe Token: SeDebugPrivilege 3452 Idle.exe Token: SeDebugPrivilege 3936 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 112 wrote to memory of 1448 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 125 PID 112 wrote to memory of 1448 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 125 PID 112 wrote to memory of 1448 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 125 PID 1448 wrote to memory of 1784 1448 tmpAB75.tmp.exe 127 PID 1448 wrote to memory of 1784 1448 tmpAB75.tmp.exe 127 PID 1448 wrote to memory of 1784 1448 tmpAB75.tmp.exe 127 PID 1784 wrote to memory of 4652 1784 tmpAB75.tmp.exe 128 PID 1784 wrote to memory of 4652 1784 tmpAB75.tmp.exe 128 PID 1784 wrote to memory of 4652 1784 tmpAB75.tmp.exe 128 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 4652 wrote to memory of 4776 4652 tmpAB75.tmp.exe 129 PID 112 wrote to memory of 2036 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 131 PID 112 wrote to memory of 2036 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 131 PID 112 wrote to memory of 956 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 132 PID 112 wrote to memory of 956 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 132 PID 112 wrote to memory of 2748 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 133 PID 112 wrote to memory of 2748 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 133 PID 112 wrote to memory of 3692 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 134 PID 112 wrote to memory of 3692 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 134 PID 112 wrote to memory of 3600 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 135 PID 112 wrote to memory of 3600 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 135 PID 112 wrote to memory of 3480 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 136 PID 112 wrote to memory of 3480 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 136 PID 112 wrote to memory of 4700 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 137 PID 112 wrote to memory of 4700 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 137 PID 112 wrote to memory of 5028 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 138 PID 112 wrote to memory of 5028 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 138 PID 112 wrote to memory of 5044 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 139 PID 112 wrote to memory of 5044 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 139 PID 112 wrote to memory of 2184 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 147 PID 112 wrote to memory of 2184 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 147 PID 112 wrote to memory of 2860 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 149 PID 112 wrote to memory of 2860 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 149 PID 112 wrote to memory of 1692 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 153 PID 112 wrote to memory of 1692 112 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe 153 PID 1692 wrote to memory of 4776 1692 cmd.exe 155 PID 1692 wrote to memory of 4776 1692 cmd.exe 155 PID 1692 wrote to memory of 1276 1692 cmd.exe 157 PID 1692 wrote to memory of 1276 1692 cmd.exe 157 PID 1276 wrote to memory of 3756 1276 Idle.exe 159 PID 1276 wrote to memory of 3756 1276 Idle.exe 159 PID 1276 wrote to memory of 1136 1276 Idle.exe 160 PID 1276 wrote to memory of 1136 1276 Idle.exe 160 PID 1276 wrote to memory of 744 1276 Idle.exe 161 PID 1276 wrote to memory of 744 1276 Idle.exe 161 PID 1276 wrote to memory of 744 1276 Idle.exe 161 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 744 wrote to memory of 4428 744 tmpE7B0.tmp.exe 163 PID 3756 wrote to memory of 2140 3756 WScript.exe 166 PID 3756 wrote to memory of 2140 3756 WScript.exe 166 PID 2140 wrote to memory of 2868 2140 Idle.exe 169 PID 2140 wrote to memory of 2868 2140 Idle.exe 169 PID 2140 wrote to memory of 464 2140 Idle.exe 170 PID 2140 wrote to memory of 464 2140 Idle.exe 170 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe"C:\Users\Admin\AppData\Local\Temp\3fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:112 -
C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB75.tmp.exe"5⤵
- Executes dropped EXE
PID:4776
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P3buqgi3hf.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4776
-
-
C:\Recovery\WindowsRE\Idle.exe"C:\Recovery\WindowsRE\Idle.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1276 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c52f95b4-64a6-462a-8216-70442ef683ef.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01804ef9-e786-48b3-9e2a-decf0acfcdf2.vbs"6⤵PID:2868
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2748 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d0c55b6-1306-41d6-8bb8-398f61f82966.vbs"8⤵PID:1272
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d67fc1ac-efbb-4c5a-bfe0-e85a495764a7.vbs"10⤵PID:804
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b2fd2b4-206a-49f8-8248-8cf9915f6905.vbs"12⤵PID:2840
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5863b25-c7ed-4eed-a80e-54c2bc7d2933.vbs"14⤵PID:4576
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1472 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\32385376-85f6-49ba-91ff-673e786c342e.vbs"16⤵PID:2656
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dae55d24-648e-4742-b865-de45311d4aff.vbs"18⤵PID:956
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3944 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ef757a3-0af8-44a0-9aa7-3ce700a1497a.vbs"20⤵PID:4148
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3688 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc542fb2-bcd6-44d1-8efb-7ef3be1ac8d5.vbs"22⤵PID:900
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da8e3698-71bb-42db-b0c8-62c95642c3bf.vbs"24⤵PID:3576
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\618fd7eb-bbe2-48c0-8421-58583c7cc620.vbs"26⤵PID:2872
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c6f5a03-011d-4603-a89f-3a9587eb167d.vbs"28⤵PID:3972
-
C:\Recovery\WindowsRE\Idle.exeC:\Recovery\WindowsRE\Idle.exe29⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3936
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d2628f1b-7df7-466a-b6e0-09923346606e.vbs"28⤵PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC28B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC28B.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\tmpC28B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC28B.tmp.exe"29⤵
- Executes dropped EXE
PID:4288
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35407685-e4b7-410b-b3f8-76b281c606f3.vbs"26⤵PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA639.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA639.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\tmpA639.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA639.tmp.exe"27⤵
- Executes dropped EXE
PID:1272
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed22652e-b3d8-48cb-b508-f7913df1fdda.vbs"24⤵PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8AB2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AB2.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:632 -
C:\Users\Admin\AppData\Local\Temp\tmp8AB2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AB2.tmp.exe"25⤵
- Executes dropped EXE
PID:1880
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f9ef3df-f135-4935-92dd-66f1aba80a09.vbs"22⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6DD3.tmp.exe"24⤵
- Executes dropped EXE
PID:1676
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0458b4fd-13f8-471f-9c38-15cfc5c843d4.vbs"20⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\tmp527B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp527B.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\tmp527B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp527B.tmp.exe"21⤵
- Executes dropped EXE
PID:4776
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d07a98c-6893-4033-9202-473335720155.vbs"18⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2253.tmp.exe"19⤵
- Executes dropped EXE
PID:3576
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8cf9844-3501-48ab-8533-ee1bce4377d2.vbs"16⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp.exe"17⤵
- Executes dropped EXE
PID:4548
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cad57616-3d19-4409-80c0-6e1048c20eb7.vbs"14⤵PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC280.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC280.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\tmpC280.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC280.tmp.exe"15⤵
- Executes dropped EXE
PID:4956
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c61e8c33-1fa8-4119-8107-6dee26db2556.vbs"12⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9371.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9371.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\tmp9371.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9371.tmp.exe"13⤵
- Executes dropped EXE
PID:4920
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed05baa9-2d3b-4139-8273-c165e23d46f4.vbs"10⤵PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:116 -
C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6339.tmp.exe"12⤵
- Executes dropped EXE
PID:4800
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e28cdbec-4567-4506-ad94-7f30d5fcb743.vbs"8⤵PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408 -
C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3340.tmp.exe"10⤵
- Executes dropped EXE
PID:3944
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de79a569-c610-4736-bcc0-34517c48fa39.vbs"6⤵PID:464
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a96a0b5-1cd2-4f26-9eb9-6c328b033246.vbs"4⤵PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE7B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE7B0.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Local\Temp\tmpE7B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE7B0.tmp.exe"5⤵
- Executes dropped EXE
PID:4428
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Videos\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Documents\My Videos\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Videos\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Documents\My Videos\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Application Data\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\INF\SMSvcHost 4.0.0.0\0000\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\INF\SMSvcHost 4.0.0.0\0000\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\INF\SMSvcHost 4.0.0.0\0000\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD571fa55c67a762ba70e40011153e19b3c
SHA1a36d2bb4802a8ec7db1a68de5f0c3d6007987492
SHA256b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291
SHA51232760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
706B
MD59cfb31b35b31709133b16ba3fdf04a3c
SHA12a8cd4a67538c348b1c4e10e3cd6239747bb48ce
SHA256edaec575353f9a54011cd0e80524262230452b7490b761422ca86d947f0fe352
SHA512db2646a42f200415f32974f36ce85a9016a7ce3d7fe34a4fa25e449b8670aa573773097ccaa46fbd9c6203a42c51bd1594d8c717d078d21fd032377ffd504223
-
Filesize
482B
MD58c49093e78950064c61d549423824546
SHA106bb39c23a74cd15f9f3688275f6010b32cb70f9
SHA256dee3dfd6869e7042ce989f6f33316d8fe625f0d7ffc8382fc1889563d296a326
SHA5127ce8948d81fa56590b5954c44afd4f8d8a195742234ab43ac6a1e543bdc2e4287e111ac87af43b8a920b9d681cc7e18358dd270ede3fca75be8d365924693408
-
Filesize
706B
MD5a4a1d40266f521e57b1c75b7ddec2f08
SHA1c02a563ee0c358d4f1cd0faad7b70188dd1344ef
SHA256839c5d8b04d1289674d1c3966750bb7a979c90d857ddd4287c56342b018e0846
SHA512c1f1e7c312d0bf6423a382a5a0f3bb1dd319683a560ff8a0ab294782e7134fb91ec2d0dc5b4ce3e1cef196e0531d9cbd68ef0552cecaa14e2feea5143c645ba3
-
Filesize
706B
MD515132ab436e80731f89e641cad9fd9ca
SHA1593ea8b331c6d7569a03cf0eece86f07506cd510
SHA256c094314278b02d070ac215612bbe11e5f1971db3caa3f03ac8f52fb7d861adac
SHA512a904aa8dee591ccff9a26080851f66594aa7b6e3ebbc168403064f03f6adfa489affbe1bb045afea1d726236bb8a6fdadc6ad3f11d21e386df9131322b329abd
-
Filesize
706B
MD5cf38adbbcfb2805dd65d769e9549e4e4
SHA10c541685b2ba77af5fc2ed83a3bebe45d29ca2ac
SHA256f5e9905d8872a88fdad77ba0cb9208ab36fbbddfff3a531de7b21ead3640d57e
SHA512eb1d427f511a269ff327ed5db3f082bb0ca672e82744437cc7d9d5f0ec82d88c58a684f2c5c6067397a714a3e76553ee9494f6c585ec6c48c7b54755202ff1fd
-
Filesize
195B
MD54d4f3f52b693e0e47ca8d52add82fb49
SHA1d642ba69309cc5e3ad5d3c3aed43ac2fdc52336f
SHA256608c61d38d4b0217f6f8844d8060a25bee7dae2866fed4ee1b09fd02b53e0e42
SHA5122a067011a6bbbff78fa1fd50c98a1c5c008d0d7346d980d56e3f47316c6a4e925a25c6100461db6dd4266dacdb6dae18ccc330d79150a30c90f651e3d1ef2bfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD53e6fe0eb25d8884eb267dfb18dc3bf01
SHA1a823ee942715fcc2a541d2901ec02ca61c9fc51f
SHA256f7006d1ac4d599f6beca343f0a6ca5034d6a4083eb924f67d466f9c76ce300e6
SHA5122304f9924b081ca0a8e1c7c6f4fb1f8b2cb52823e053da31184aed4eb3407dbe9d122f3d0f17c7890a5b7163eca734a295c7ff6fadd2cd40d044aaee27198d12
-
Filesize
706B
MD5434d9893c48e30a2fff76b0024e07af9
SHA129c7472e281050f12124cc0dab099da80186724f
SHA256cd81eec26d62cb86340c239f0f37d63ba66237d3d6ed2fdb8b3fa7916426ab5c
SHA5125a51156b29500790f2012f59b6761cf66008ff03a61f2c5dea67699da06c9a974a60c83fa847402d5d8e2e205565f8888fcc7fd51498294fc1a644a8dd6d27b5
-
Filesize
706B
MD5d65f2bed77548fd663901203c4637c44
SHA17c50c9cf3826839be09ec09e2e85060f80afc496
SHA2563cd95550d5d03e0492d69d08a332ac6ff0c6edfa399c9cabcbfef7cc763c898b
SHA51273e0921219c7466ba57833adc26b2d5d173561bd39d66d2ecafd1323de517210d4afb20d61ebbfadc9e86af340e21e7e6d0f2d4bde07a352edb920984a5d5d3d
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5793f9f15ce1e47e6cce6be12164414ad
SHA1a23baecdbcaac02b7af33e48e9232b9c9efb0a39
SHA25687000ee9cd6e20e36c70d3ab0792293f27799bfdca4d1c231ef9ef3e708b5e61
SHA51237b20224dddc1feb34ead7ed8695fbd591fbcc75ca5a24c434cbe83f4ef93fb64d1c9877cb6534acd0abaccc35e3e226af1318b3c77e3fd2995facdf9f6958eb
-
Filesize
4.9MB
MD51911b6311a270c552cb6e21487fe3b96
SHA15e7c973851b8c3be5e977862d644c5bf02694b3a
SHA2563fec6b384d5a5f3a650eb1b651c4842bd93b01b2cf1b086b2b1e3d7cf97b5921
SHA5127f8c341832fd3df6ed728c0bdad196179e8af1a10950b4d9105620bfcea1fb3280a034c9742eeca1ec9c81bbe44e264799629e7033397d0001bda08f642fda03
-
Filesize
4.9MB
MD5599309327c282d4420883f4958a74814
SHA1943720b666b8eae7c6328694c2d056fde00c40f5
SHA25665a408dee855340434fe61f0e36ab8697e6761aada6135f14e30ac2795f1c395
SHA5120e757157e41e61cf11d74256716873d89abca9c119f65a0075c1e8ee11379749e0d40bcc86a5969e552be83fa5dcf665187cf439a80a795a5dc63d4f3cd9d998