Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe
Resource
win7-20240708-en
General
-
Target
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe
-
Size
4.9MB
-
MD5
643e28154ca147ff6fc14012107dd0c0
-
SHA1
8ed3ed51217c70a1e519f9aace5fb2884b1a1c75
-
SHA256
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4
-
SHA512
70e218b3ddc9d92f83a68bf7cfe22737d7cbe0336926a27d72f702fe530c8dcf267f18055525cbd4d8953f7de093ca24a9d6dd6fb9838ad9094434d8e52bf508
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 316 schtasks.exe 244 schtasks.exe 4468 schtasks.exe 2988 schtasks.exe 4416 schtasks.exe 1128 schtasks.exe 1456 schtasks.exe 548 schtasks.exe 1300 schtasks.exe 3668 schtasks.exe 1436 schtasks.exe File created C:\Program Files\Windows Photo Viewer\de-DE\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2856 schtasks.exe 2928 schtasks.exe 4456 schtasks.exe 1568 schtasks.exe 2828 schtasks.exe 3340 schtasks.exe File created C:\Windows\debug\886983d96e3d3e cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Windows Mail\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2744 schtasks.exe 3184 schtasks.exe 4836 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 1940 schtasks.exe 5064 schtasks.exe 2316 schtasks.exe 3540 schtasks.exe 4816 schtasks.exe 2040 schtasks.exe 4520 schtasks.exe File created C:\Program Files\Google\Chrome\121e5b5079f7c0 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3280 schtasks.exe 3764 schtasks.exe 2460 schtasks.exe 3160 schtasks.exe 4716 schtasks.exe 4020 schtasks.exe 5096 schtasks.exe 1632 schtasks.exe 2360 schtasks.exe 4220 schtasks.exe 4708 schtasks.exe 1916 schtasks.exe 2148 schtasks.exe 2648 schtasks.exe 3012 schtasks.exe 4592 schtasks.exe 3936 schtasks.exe 2112 schtasks.exe 2964 schtasks.exe File created C:\Program Files\Microsoft Office 15\ClientX64\6ccacd8608530f cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3180 schtasks.exe 4504 schtasks.exe 1484 schtasks.exe 3580 schtasks.exe 4644 schtasks.exe 4388 schtasks.exe 928 schtasks.exe 1328 schtasks.exe 2196 schtasks.exe 1808 schtasks.exe 3328 schtasks.exe 884 schtasks.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 4208 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 4208 schtasks.exe 88 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe -
resource yara_rule behavioral2/memory/2252-2-0x000000001BB00000-0x000000001BC2E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4628 powershell.exe 916 powershell.exe 1572 powershell.exe 3704 powershell.exe 4892 powershell.exe 1688 powershell.exe 4688 powershell.exe 2240 powershell.exe 4416 powershell.exe 2244 powershell.exe 4572 powershell.exe 4364 powershell.exe 4960 powershell.exe 2824 powershell.exe 3176 powershell.exe 2236 powershell.exe 3948 powershell.exe 64 powershell.exe 3904 powershell.exe 3296 powershell.exe 1132 powershell.exe 2032 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 33 IoCs
pid Process 5056 tmpD2C5.tmp.exe 3764 tmpD2C5.tmp.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 1564 tmpEA9E.tmp.exe 3648 tmpEA9E.tmp.exe 1708 conhost.exe 1632 tmp2BDD.tmp.exe 4632 tmp2BDD.tmp.exe 4500 conhost.exe 4080 tmp5CB1.tmp.exe 3936 tmp5CB1.tmp.exe 4404 conhost.exe 4456 tmp8C0E.tmp.exe 3724 tmp8C0E.tmp.exe 3680 conhost.exe 1436 tmpA88F.tmp.exe 2488 tmpA88F.tmp.exe 2044 conhost.exe 3020 tmpD83A.tmp.exe 4888 tmpD83A.tmp.exe 208 conhost.exe 1484 tmp8E0.tmp.exe 1944 tmp8E0.tmp.exe 1844 conhost.exe 1572 tmp37DF.tmp.exe 2312 tmp37DF.tmp.exe 436 conhost.exe 4700 conhost.exe 2136 tmp6F1B.tmp.exe 2228 tmp6F1B.tmp.exe 64 tmp6F1B.tmp.exe 4236 conhost.exe 1696 conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\lt-LT\explorer.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\SysWOW64\lt-LT\explorer.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\SysWOW64\lt-LT\7a0fd90576e088 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 5056 set thread context of 3764 5056 tmpD2C5.tmp.exe 109 PID 1564 set thread context of 3648 1564 tmpEA9E.tmp.exe 188 PID 1632 set thread context of 4632 1632 tmp2BDD.tmp.exe 222 PID 4080 set thread context of 3936 4080 tmp5CB1.tmp.exe 234 PID 4456 set thread context of 3724 4456 tmp8C0E.tmp.exe 245 PID 1436 set thread context of 2488 1436 tmpA88F.tmp.exe 254 PID 3020 set thread context of 4888 3020 tmpD83A.tmp.exe 264 PID 1484 set thread context of 1944 1484 tmp8E0.tmp.exe 273 PID 1572 set thread context of 2312 1572 tmp37DF.tmp.exe 282 PID 2228 set thread context of 64 2228 tmp6F1B.tmp.exe 297 -
Drops file in Program Files directory 28 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Windows Photo Viewer\de-DE\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\RCXD1AB.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Google\Chrome\sysmon.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\RCXD7F8.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Google\Temp\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Windows Mail\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Microsoft Office 15\ClientX64\6ccacd8608530f cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Google\Chrome\121e5b5079f7c0 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Google\Temp\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Crashpad\reports\conhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Google\Chrome\sysmon.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Windows NT\TextInputHost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Windows NT\22eafd247d37c3 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Windows Mail\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Google\Temp\e978f868350d50 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Windows NT\TextInputHost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Windows Mail\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Google\Chrome\RCXD5E4.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Crashpad\reports\conhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Crashpad\reports\088424020bedd6 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Windows Mail\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Windows Photo Viewer\de-DE\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Windows Mail\RCXD3C0.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\uk-UA\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\addins\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\debug\886983d96e3d3e cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\debug\RCXCD73.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\uk-UA\e978f868350d50 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\addins\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\addins\e978f868350d50 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\uk-UA\powershell.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\debug\csrss.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\debug\csrss.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD2C5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2BDD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp37DF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F1B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F1B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA9E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5CB1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8C0E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA88F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD83A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E0.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe 3936 schtasks.exe 3192 schtasks.exe 4020 schtasks.exe 4520 schtasks.exe 2148 schtasks.exe 2856 schtasks.exe 2592 schtasks.exe 1808 schtasks.exe 5096 schtasks.exe 2928 schtasks.exe 4708 schtasks.exe 2856 schtasks.exe 4816 schtasks.exe 4152 schtasks.exe 3280 schtasks.exe 2648 schtasks.exe 1456 schtasks.exe 548 schtasks.exe 2508 schtasks.exe 1484 schtasks.exe 1128 schtasks.exe 3328 schtasks.exe 2196 schtasks.exe 2360 schtasks.exe 2828 schtasks.exe 4468 schtasks.exe 4592 schtasks.exe 4416 schtasks.exe 1436 schtasks.exe 1300 schtasks.exe 316 schtasks.exe 2988 schtasks.exe 2040 schtasks.exe 928 schtasks.exe 4836 schtasks.exe 4388 schtasks.exe 4220 schtasks.exe 316 schtasks.exe 4644 schtasks.exe 1756 schtasks.exe 3644 schtasks.exe 1916 schtasks.exe 2744 schtasks.exe 2460 schtasks.exe 3340 schtasks.exe 2964 schtasks.exe 3668 schtasks.exe 4504 schtasks.exe 3868 schtasks.exe 4456 schtasks.exe 3764 schtasks.exe 884 schtasks.exe 4716 schtasks.exe 4776 schtasks.exe 1940 schtasks.exe 3580 schtasks.exe 1516 schtasks.exe 244 schtasks.exe 3540 schtasks.exe 1632 schtasks.exe 3160 schtasks.exe 3184 schtasks.exe 5064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 64 powershell.exe 64 powershell.exe 1132 powershell.exe 1132 powershell.exe 4364 powershell.exe 4364 powershell.exe 4572 powershell.exe 4572 powershell.exe 3296 powershell.exe 3296 powershell.exe 1688 powershell.exe 1688 powershell.exe 3904 powershell.exe 3904 powershell.exe 2240 powershell.exe 2240 powershell.exe 3704 powershell.exe 3704 powershell.exe 4892 powershell.exe 4892 powershell.exe 1572 powershell.exe 1572 powershell.exe 2240 powershell.exe 1688 powershell.exe 1132 powershell.exe 64 powershell.exe 64 powershell.exe 4364 powershell.exe 3296 powershell.exe 4572 powershell.exe 3904 powershell.exe 4892 powershell.exe 3704 powershell.exe 1572 powershell.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 1708 conhost.exe Token: SeDebugPrivilege 4500 conhost.exe Token: SeDebugPrivilege 4404 conhost.exe Token: SeDebugPrivilege 3680 conhost.exe Token: SeDebugPrivilege 2044 conhost.exe Token: SeDebugPrivilege 208 conhost.exe Token: SeDebugPrivilege 1844 conhost.exe Token: SeDebugPrivilege 436 conhost.exe Token: SeDebugPrivilege 4700 conhost.exe Token: SeDebugPrivilege 4236 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2252 wrote to memory of 5056 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 107 PID 2252 wrote to memory of 5056 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 107 PID 2252 wrote to memory of 5056 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 107 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 5056 wrote to memory of 3764 5056 tmpD2C5.tmp.exe 109 PID 2252 wrote to memory of 1572 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 111 PID 2252 wrote to memory of 1572 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 111 PID 2252 wrote to memory of 64 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 112 PID 2252 wrote to memory of 64 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 112 PID 2252 wrote to memory of 4572 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 113 PID 2252 wrote to memory of 4572 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 113 PID 2252 wrote to memory of 3904 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 114 PID 2252 wrote to memory of 3904 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 114 PID 2252 wrote to memory of 3296 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 115 PID 2252 wrote to memory of 3296 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 115 PID 2252 wrote to memory of 3704 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 116 PID 2252 wrote to memory of 3704 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 116 PID 2252 wrote to memory of 2240 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 117 PID 2252 wrote to memory of 2240 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 117 PID 2252 wrote to memory of 4892 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 118 PID 2252 wrote to memory of 4892 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 118 PID 2252 wrote to memory of 1688 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 119 PID 2252 wrote to memory of 1688 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 119 PID 2252 wrote to memory of 4364 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 120 PID 2252 wrote to memory of 4364 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 120 PID 2252 wrote to memory of 1132 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 121 PID 2252 wrote to memory of 1132 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 121 PID 2252 wrote to memory of 3484 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 133 PID 2252 wrote to memory of 3484 2252 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 133 PID 3484 wrote to memory of 1564 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 186 PID 3484 wrote to memory of 1564 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 186 PID 3484 wrote to memory of 1564 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 186 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 1564 wrote to memory of 3648 1564 tmpEA9E.tmp.exe 188 PID 3484 wrote to memory of 4416 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 190 PID 3484 wrote to memory of 4416 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 190 PID 3484 wrote to memory of 916 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 191 PID 3484 wrote to memory of 916 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 191 PID 3484 wrote to memory of 3948 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 192 PID 3484 wrote to memory of 3948 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 192 PID 3484 wrote to memory of 3176 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 193 PID 3484 wrote to memory of 3176 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 193 PID 3484 wrote to memory of 2824 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 194 PID 3484 wrote to memory of 2824 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 194 PID 3484 wrote to memory of 4960 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 196 PID 3484 wrote to memory of 4960 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 196 PID 3484 wrote to memory of 2236 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 197 PID 3484 wrote to memory of 2236 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 197 PID 3484 wrote to memory of 2032 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 199 PID 3484 wrote to memory of 2032 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 199 PID 3484 wrote to memory of 4628 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 201 PID 3484 wrote to memory of 4628 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 201 PID 3484 wrote to memory of 2244 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 203 PID 3484 wrote to memory of 2244 3484 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 203 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\tmpD2C5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD2C5.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\tmpD2C5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD2C5.tmp.exe"3⤵
- Executes dropped EXE
PID:3764
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA9E.tmp.exe"4⤵
- Executes dropped EXE
PID:3648
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\av5Kuw4yGE.bat"3⤵PID:3504
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:4536
-
-
C:\Recovery\WindowsRE\conhost.exe"C:\Recovery\WindowsRE\conhost.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1708 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ece2278-c442-413e-a826-e3aff19bf7ac.vbs"5⤵PID:4876
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4500 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\94c65048-6f5e-449a-80b5-ea77fe93de5c.vbs"7⤵PID:4884
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\134b9303-af45-4581-95e0-7f61a4bf3703.vbs"9⤵PID:3860
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0a0460d4-81fc-46c8-98b2-b3e0e6f533e1.vbs"11⤵PID:916
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e2b3037c-c194-4068-8969-c89589495a5f.vbs"13⤵PID:4236
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4b8ffb0-993a-419b-97c6-e72b6ccffafc.vbs"15⤵PID:4860
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50433095-3437-4d81-b700-00615901b825.vbs"17⤵PID:2964
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdd81a24-a9fc-47d6-a688-5c2a8279fc03.vbs"19⤵PID:840
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4700 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b705597c-3a6f-4eae-93a8-6ec426c81403.vbs"21⤵PID:1448
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ffa5387-65a4-4a25-8bff-e30594e110ba.vbs"23⤵PID:3540
-
C:\Recovery\WindowsRE\conhost.exeC:\Recovery\WindowsRE\conhost.exe24⤵
- Executes dropped EXE
PID:1696
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\abaa0df9-ea07-4f8c-ae88-568071cc516d.vbs"23⤵PID:2740
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d41a2d2-fd55-430a-b175-b50c79260b35.vbs"21⤵PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F1B.tmp.exe"23⤵
- Executes dropped EXE
PID:64
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\686c0793-cf20-41bb-bd7d-926489cb3738.vbs"19⤵PID:4956
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be341e54-0c42-4c53-8f86-03dbcf0f3128.vbs"17⤵PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\tmp37DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp37DF.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\tmp37DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp37DF.tmp.exe"18⤵
- Executes dropped EXE
PID:2312
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b807d881-2df9-4667-a7ca-78ab8f615974.vbs"15⤵PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E0.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\tmp8E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E0.tmp.exe"16⤵
- Executes dropped EXE
PID:1944
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\503099ce-6039-4c5e-ac9b-fa154780b7c7.vbs"13⤵PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD83A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD83A.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\tmpD83A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD83A.tmp.exe"14⤵
- Executes dropped EXE
PID:4888
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4f01dae-1039-44c7-b105-e583e3087ffa.vbs"11⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA88F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA88F.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\tmpA88F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA88F.tmp.exe"12⤵
- Executes dropped EXE
PID:2488
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a591b453-4d9f-4671-b19f-85d9d36ef646.vbs"9⤵PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8C0E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C0E.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\tmp8C0E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C0E.tmp.exe"10⤵
- Executes dropped EXE
PID:3724
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d6a6af9-f302-4539-9f44-d8b8e7e005b8.vbs"7⤵PID:984
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5CB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5CB1.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\tmp5CB1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5CB1.tmp.exe"8⤵
- Executes dropped EXE
PID:3936
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ff597c5-ae7f-416c-9976-a6ca6430104c.vbs"5⤵PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2BDD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BDD.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\tmp2BDD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BDD.tmp.exe"6⤵
- Executes dropped EXE
PID:4632
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\debug\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\debug\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\SysWOW64\lt-LT\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SysWOW64\lt-LT\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\SysWOW64\lt-LT\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Windows\uk-UA\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\uk-UA\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Windows\uk-UA\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\addins\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Libraries\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Libraries\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpD2C5.tmpt" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\tmpD2C5.tmp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpD2C5.tmp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\tmpD2C5.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "tmpD2C5.tmpt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\tmpD2C5.tmp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Public\Music\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\reports\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Local Settings\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Local Settings\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Cookies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\powershell.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\powershell.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:5096
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5643e28154ca147ff6fc14012107dd0c0
SHA18ed3ed51217c70a1e519f9aace5fb2884b1a1c75
SHA256cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4
SHA51270e218b3ddc9d92f83a68bf7cfe22737d7cbe0336926a27d72f702fe530c8dcf267f18055525cbd4d8953f7de093ca24a9d6dd6fb9838ad9094434d8e52bf508
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5085e0a3b869f290afea5688a8ac4e7c5
SHA10fedef5057708908bcca9e7572be8f46cef4f3ca
SHA2561fed2c9bc05b3fcb93f493124dbf1680c6445f67e3d49680257183132514509c
SHA512bbac0555a05dbe83154a90caa44a653c8a05c87594a211548b165c5b1d231e3818830e754c0b6de3e5cb64dba3a5ad18bebae05cb9157e1dd46bce2a86d18ede
-
Filesize
944B
MD5d3e8199b4634731cf0a0c26c1f14f588
SHA17f8fae27eb80055a436a6b5457978f32673d9ad4
SHA256ef33f487f93c2977e92fb08d6bdcc9d48b5d1864c402f9d3fbf3e1b30e8b3b9a
SHA512806a123100dbc1ca1b27bbad5b93c3a9a840dc795127af8523333a71259a8c5ef8aefccb83ef390f2644e013f138c4b7b63c584acccb197aada0c70c038032e2
-
Filesize
944B
MD5ca5f066b9f9fe5524bc68022defc0152
SHA136002bf06b2e5d6e2e0e19d3d7274f11e0c5cec2
SHA2562020884668619f82b26cf38f827e154af76652f36ba1ddd41a6b93eb585d4f43
SHA512a39310d4e931f133be3f894c50bf557b229adf9fbd9e0cefd47a072a7fbe2aeb1b593fb37e3d699b1c45d06ef62a6e02d39e383701e9936a95bf9968a747388f
-
Filesize
944B
MD5575c67abdb0b2c72de0d9dd38b94d791
SHA127783f259ffd096b21c02c70cb999bf860183124
SHA256fdf985fb9c56b4462675c41f68555f8762dd7043b15750968208b88be87252bc
SHA51261b23a15b52cf51b525993e8cfc0b9fd41d1bb28501c96a35f776bfa738390783ad266c2d0383a53770f3662dd118a45114d92afee63b4673e88008a6559b774
-
Filesize
944B
MD5816d03b14553d8d2cd19771bf135873f
SHA13efdd566ca724299705e7c30d4cbb84349b7a1ae
SHA25670d3acdba0037de3d175aca44a86daf8392b2350f6f8b026b7accb02f95a9304
SHA512365ac792e05619e5ef42b40f1e4dd5d1ebb18a5a409be9c5428e52be7896f4b18eef2a93a4e0f5e1930996bf70798fe45fc5b6d829687d975191015944dbbdbd
-
Filesize
709B
MD5516055d26f9e5580875e5c03629bae10
SHA10ec5d3801b359559fcf95c5ca6481cf208cdc96b
SHA256c6b25f0632e99b2162dd213d7db2bbdcafe4eb1bef0b71d5095bd70e5ac0385e
SHA512a60b70dda33d573b9b43957574220b5d690caf7060f1dfbfd8b6f437455737ebf5f5d707e5d834f28b99d9ce973ffe1ec5d753a8aacb035af699869ac76a8880
-
Filesize
709B
MD5b54ce4b60b061ed377e82f1daa83fffd
SHA1bc58ffe93dc8a81c5bdbc30a4cc9e4c0ab3ffb8d
SHA2567739b08b13e2afa05b5fd63e0088de5dd891b197edd0d47e9101228fbcb22db2
SHA512e03e4abca708a23a63303b56f6e1d82d056976467ff3401e70968e62fc5cc4bd3d9cdfd5adc501175310734d0134907d011ea8bf063fdd97b8efe11c806afe02
-
Filesize
709B
MD5ed37cb642dbe3ce623f76bb3ea4a501a
SHA14df609dccef5381e34818439b58528e307a91dc7
SHA2561f7bb843421c050df5be593b21775cbede1a7f82c2c11c22995bbbafdc222879
SHA512d87e3beca5a4547d8af65db5beec8620c48f4d068b187052a7717aa2be881f53dd4dea3d79ca0539d3a08cce25428c3e34deebf1daea7462df4be279dcd44381
-
Filesize
485B
MD5edc0ceaff70f304f908868a6ac4bde8e
SHA176a601acce1218bfd0613041fd2f5daf461a577d
SHA2564a406a17f6b5a0cad8ce4aff64bbf9c3354c4c33d53813747fb218154a42388c
SHA512c7d7d1bf12539b65ffa784dd1df68dc1f59b9ae5303bc73054e29d952bda39fc465bcecbd69f2b444c53da747c243be3482e90d6753678d333396c06bee2703e
-
Filesize
709B
MD502e92ca37996dbd0b50ff2bc1e497264
SHA1c254be76ad39be355206367c93e5996f973d68a1
SHA256daf50e5ba0181f84c2ca6f01ebdb80c13f0114e162dd865ba9915bed144eafad
SHA51242e45eab52cc7b5545250fe328a6601c964c57790293dffc947b01366f504b6d64ef8dddf04bfd0786c7e9b3dcae777467c75a103172381869590cb3ed2c9d7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5fba501befa37fa91e3b815927c99d209
SHA143954883a2f7e8874d42e7861c5e7ae9f594837f
SHA256ab30a037e4c666d97859d4edda86ac2628e5964b0a8859a28eae8f469848a5b2
SHA512df5f0b49d9cf6e453fb64252eeff67e25bed6b030fd709a50c189ef918459a92857ad137a23d297dcf5d4161b34840cb6c5a535d14b76b41613f27ae23093020
-
Filesize
709B
MD599eb6bfa3459a9d540b6d2ced2067fa6
SHA1154ae02b25d1be03dcd3f6aa79fc8b9e6f0e0a5d
SHA2567bb9fe83e69682465ca412848185eb98ba074a5d3d3fc0438a9aeec24b056c06
SHA5125bc2e2cfeab375f263ef9194a21af9a6d22bbb80ae29c0b29b8548af0c0e386a7a137179b5b083de7feb81c03feee6dd8636620089fa01a5e1418cbe74998a76
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2