Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe
Resource
win7-20240708-en
General
-
Target
4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe
-
Size
4.9MB
-
MD5
f11cb56089d86b89e8a22e2be3399c89
-
SHA1
f1143767c26d899493b0952228cb15e29b61930b
-
SHA256
4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c
-
SHA512
cf9a11bdc1d3955296be88a0b754f4e0e7f80e6af8afebab81db27e73618df4659dd78520288fab563dc5db4011b363278b9116cc0d496ea5b82bf489d56a11a
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 4152 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 4152 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe -
resource yara_rule behavioral2/memory/4540-3-0x000000001C2B0000-0x000000001C3DE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 436 powershell.exe 2308 powershell.exe 4924 powershell.exe 3480 powershell.exe 3352 powershell.exe 4860 powershell.exe 536 powershell.exe 228 powershell.exe 3964 powershell.exe 3248 powershell.exe 5088 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 47 IoCs
pid Process 2076 tmpABF2.tmp.exe 2060 tmpABF2.tmp.exe 4164 SppExtComObj.exe 5000 tmpCEAA.tmp.exe 4344 tmpCEAA.tmp.exe 4088 SppExtComObj.exe 4896 tmpECD1.tmp.exe 2244 tmpECD1.tmp.exe 2084 SppExtComObj.exe 3744 tmp1C1E.tmp.exe 964 tmp1C1E.tmp.exe 1924 SppExtComObj.exe 5032 tmp4C75.tmp.exe 2872 tmp4C75.tmp.exe 3100 SppExtComObj.exe 3296 tmp7C01.tmp.exe 4400 tmp7C01.tmp.exe 1760 tmp7C01.tmp.exe 1088 SppExtComObj.exe 536 tmp97B7.tmp.exe 3120 tmp97B7.tmp.exe 5024 tmp97B7.tmp.exe 2276 SppExtComObj.exe 4256 tmpB3CA.tmp.exe 1760 tmpB3CA.tmp.exe 4088 SppExtComObj.exe 3732 tmpE412.tmp.exe 1824 tmpE412.tmp.exe 3876 SppExtComObj.exe 4756 tmp134F.tmp.exe 1116 tmp134F.tmp.exe 4268 SppExtComObj.exe 4344 tmp2E79.tmp.exe 4900 tmp2E79.tmp.exe 996 SppExtComObj.exe 3720 SppExtComObj.exe 1136 tmp792E.tmp.exe 740 tmp792E.tmp.exe 3160 SppExtComObj.exe 4600 tmpA985.tmp.exe 5012 tmpA985.tmp.exe 2312 SppExtComObj.exe 1556 tmpC460.tmp.exe 4380 tmpC460.tmp.exe 1424 SppExtComObj.exe 2016 tmpDFA8.tmp.exe 1912 tmpDFA8.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe -
Suspicious use of SetThreadContext 15 IoCs
description pid Process procid_target PID 2076 set thread context of 2060 2076 tmpABF2.tmp.exe 120 PID 5000 set thread context of 4344 5000 tmpCEAA.tmp.exe 158 PID 4896 set thread context of 2244 4896 tmpECD1.tmp.exe 169 PID 3744 set thread context of 964 3744 tmp1C1E.tmp.exe 180 PID 5032 set thread context of 2872 5032 tmp4C75.tmp.exe 191 PID 4400 set thread context of 1760 4400 tmp7C01.tmp.exe 201 PID 3120 set thread context of 5024 3120 tmp97B7.tmp.exe 211 PID 4256 set thread context of 1760 4256 tmpB3CA.tmp.exe 222 PID 3732 set thread context of 1824 3732 tmpE412.tmp.exe 231 PID 4756 set thread context of 1116 4756 tmp134F.tmp.exe 241 PID 4344 set thread context of 4900 4344 tmp2E79.tmp.exe 255 PID 1136 set thread context of 740 1136 tmp792E.tmp.exe 273 PID 4600 set thread context of 5012 4600 tmpA985.tmp.exe 282 PID 1556 set thread context of 4380 1556 tmpC460.tmp.exe 291 PID 2016 set thread context of 1912 2016 tmpDFA8.tmp.exe 303 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\66fc9ff0ee96c2 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files (x86)\Windows Multimedia Platform\MusNotification.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files (x86)\Windows Multimedia Platform\aa97147c4c782d 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files\Common Files\System\uk-UA\sysmon.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXA9FD.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files\Common Files\System\uk-UA\RCXAC13.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files\Common Files\System\uk-UA\sysmon.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\9e8d7a4ca61bd9 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCXAE27.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Program Files\Common Files\System\uk-UA\121e5b5079f7c0 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB753.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\MusNotification.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\System\Speech\System.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\InputMethod\SHARED\Registry.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\InputMethod\SHARED\ee2ad38f3d4382 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\InputMethod\SHARED\RCXB2BD.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\en-US\RCXB53E.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\en-US\SppExtComObj.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\Registration\CRMLog\sysmon.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\en-US\SppExtComObj.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\en-US\e1ef82546f0b02 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\Registration\CRMLog\sysmon.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File created C:\Windows\Registration\CRMLog\121e5b5079f7c0 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\InputMethod\SHARED\Registry.exe 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe File opened for modification C:\Windows\Registration\CRMLog\RCXBB6C.tmp 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC460.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C1E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4C75.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp134F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpABF2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp97B7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDFA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCEAA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE412.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp792E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpECD1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp97B7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2E79.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA985.tmp.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3680 schtasks.exe 5100 schtasks.exe 1836 schtasks.exe 4612 schtasks.exe 3920 schtasks.exe 4356 schtasks.exe 2528 schtasks.exe 4816 schtasks.exe 4036 schtasks.exe 3780 schtasks.exe 2776 schtasks.exe 4812 schtasks.exe 2036 schtasks.exe 3664 schtasks.exe 2472 schtasks.exe 436 schtasks.exe 536 schtasks.exe 3248 schtasks.exe 4848 schtasks.exe 2352 schtasks.exe 640 schtasks.exe 688 schtasks.exe 4116 schtasks.exe 3784 schtasks.exe 3352 schtasks.exe 4048 schtasks.exe 4996 schtasks.exe 1436 schtasks.exe 4628 schtasks.exe 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 228 powershell.exe 228 powershell.exe 4924 powershell.exe 4924 powershell.exe 3480 powershell.exe 3480 powershell.exe 3352 powershell.exe 3352 powershell.exe 536 powershell.exe 536 powershell.exe 436 powershell.exe 436 powershell.exe 3248 powershell.exe 3248 powershell.exe 2308 powershell.exe 2308 powershell.exe 4860 powershell.exe 4860 powershell.exe 3964 powershell.exe 3964 powershell.exe 3480 powershell.exe 5088 powershell.exe 5088 powershell.exe 228 powershell.exe 536 powershell.exe 4924 powershell.exe 2308 powershell.exe 3352 powershell.exe 5088 powershell.exe 3248 powershell.exe 436 powershell.exe 3964 powershell.exe 4860 powershell.exe 4164 SppExtComObj.exe 4164 SppExtComObj.exe 4088 SppExtComObj.exe 2084 SppExtComObj.exe 1924 SppExtComObj.exe 3100 SppExtComObj.exe 1088 SppExtComObj.exe 2276 SppExtComObj.exe 4088 SppExtComObj.exe 3876 SppExtComObj.exe 4268 SppExtComObj.exe 996 SppExtComObj.exe 996 SppExtComObj.exe 3720 SppExtComObj.exe 3720 SppExtComObj.exe 3160 SppExtComObj.exe 3160 SppExtComObj.exe 2312 SppExtComObj.exe 2312 SppExtComObj.exe 1424 SppExtComObj.exe 1424 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 4164 SppExtComObj.exe Token: SeDebugPrivilege 4088 SppExtComObj.exe Token: SeDebugPrivilege 2084 SppExtComObj.exe Token: SeDebugPrivilege 1924 SppExtComObj.exe Token: SeDebugPrivilege 3100 SppExtComObj.exe Token: SeDebugPrivilege 1088 SppExtComObj.exe Token: SeDebugPrivilege 2276 SppExtComObj.exe Token: SeDebugPrivilege 4088 SppExtComObj.exe Token: SeDebugPrivilege 3876 SppExtComObj.exe Token: SeDebugPrivilege 4268 SppExtComObj.exe Token: SeDebugPrivilege 996 SppExtComObj.exe Token: SeDebugPrivilege 3720 SppExtComObj.exe Token: SeDebugPrivilege 3160 SppExtComObj.exe Token: SeDebugPrivilege 2312 SppExtComObj.exe Token: SeDebugPrivilege 1424 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4540 wrote to memory of 2076 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 118 PID 4540 wrote to memory of 2076 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 118 PID 4540 wrote to memory of 2076 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 118 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 2076 wrote to memory of 2060 2076 tmpABF2.tmp.exe 120 PID 4540 wrote to memory of 436 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 128 PID 4540 wrote to memory of 436 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 128 PID 4540 wrote to memory of 3480 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 129 PID 4540 wrote to memory of 3480 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 129 PID 4540 wrote to memory of 228 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 130 PID 4540 wrote to memory of 228 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 130 PID 4540 wrote to memory of 536 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 131 PID 4540 wrote to memory of 536 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 131 PID 4540 wrote to memory of 4860 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 132 PID 4540 wrote to memory of 4860 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 132 PID 4540 wrote to memory of 3352 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 133 PID 4540 wrote to memory of 3352 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 133 PID 4540 wrote to memory of 4924 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 134 PID 4540 wrote to memory of 4924 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 134 PID 4540 wrote to memory of 5088 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 136 PID 4540 wrote to memory of 5088 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 136 PID 4540 wrote to memory of 3248 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 137 PID 4540 wrote to memory of 3248 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 137 PID 4540 wrote to memory of 3964 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 138 PID 4540 wrote to memory of 3964 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 138 PID 4540 wrote to memory of 2308 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 139 PID 4540 wrote to memory of 2308 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 139 PID 4540 wrote to memory of 4164 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 150 PID 4540 wrote to memory of 4164 4540 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe 150 PID 4164 wrote to memory of 4732 4164 SppExtComObj.exe 154 PID 4164 wrote to memory of 4732 4164 SppExtComObj.exe 154 PID 4164 wrote to memory of 4868 4164 SppExtComObj.exe 155 PID 4164 wrote to memory of 4868 4164 SppExtComObj.exe 155 PID 4164 wrote to memory of 5000 4164 SppExtComObj.exe 156 PID 4164 wrote to memory of 5000 4164 SppExtComObj.exe 156 PID 4164 wrote to memory of 5000 4164 SppExtComObj.exe 156 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 5000 wrote to memory of 4344 5000 tmpCEAA.tmp.exe 158 PID 4732 wrote to memory of 4088 4732 WScript.exe 163 PID 4732 wrote to memory of 4088 4732 WScript.exe 163 PID 4088 wrote to memory of 4364 4088 SppExtComObj.exe 165 PID 4088 wrote to memory of 4364 4088 SppExtComObj.exe 165 PID 4088 wrote to memory of 32 4088 SppExtComObj.exe 166 PID 4088 wrote to memory of 32 4088 SppExtComObj.exe 166 PID 4088 wrote to memory of 4896 4088 SppExtComObj.exe 167 PID 4088 wrote to memory of 4896 4088 SppExtComObj.exe 167 PID 4088 wrote to memory of 4896 4088 SppExtComObj.exe 167 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 PID 4896 wrote to memory of 2244 4896 tmpECD1.tmp.exe 169 -
System policy modification 1 TTPs 48 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe"C:\Users\Admin\AppData\Local\Temp\4b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmpABF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABF2.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\tmpABF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABF2.tmp.exe"3⤵
- Executes dropped EXE
PID:2060
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\en-US\SppExtComObj.exe"C:\Windows\en-US\SppExtComObj.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4164 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4803edbc-d38d-4bef-b325-68bef0b695e8.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5414ff24-9c20-45bd-b3d4-bae51dfd2320.vbs"5⤵PID:4364
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2084 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d886133f-6794-49f5-8f7b-9b04223c11c7.vbs"7⤵PID:1892
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91fa9e4b-b345-4291-a4b4-213181754820.vbs"9⤵PID:3712
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a553cb9-38c6-4b59-bff5-21f473b2107e.vbs"11⤵PID:3212
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6371c650-be7b-4d15-b987-b38e5e2bc2e8.vbs"13⤵PID:4844
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2276 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e91b5c64-74e8-44e1-9855-4e568ac4227a.vbs"15⤵PID:2184
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\838b8312-660f-46d9-a5e2-0e18a945c4cf.vbs"17⤵PID:1300
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3876 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffa82df4-009f-4ab4-98f4-b9c222120384.vbs"19⤵PID:1828
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4268 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\508e5245-12b9-4b77-be52-93344835c4e7.vbs"21⤵PID:2752
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\406024bb-62b1-4a29-ae1c-054cab11baf4.vbs"23⤵PID:732
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3720 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50a46d2c-9a0f-40ed-853d-7669b56d8ad5.vbs"25⤵PID:4112
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3160 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb241d2d-1f8e-4802-9385-9d2e185a28e4.vbs"27⤵PID:4472
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3858a70c-4a3d-4cc6-904f-97edda7bf540.vbs"29⤵PID:772
-
C:\Windows\en-US\SppExtComObj.exeC:\Windows\en-US\SppExtComObj.exe30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc75dbf5-ca9b-4a93-857b-ecf0f5722af4.vbs"31⤵PID:2972
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f948150-379e-4580-b53e-456dab47f8e1.vbs"31⤵PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDFA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDFA8.tmp.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\tmpDFA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDFA8.tmp.exe"32⤵
- Executes dropped EXE
PID:1912
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4fc5a0f6-f647-40ea-bf2b-e950f9afa666.vbs"29⤵PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC460.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC460.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\tmpC460.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC460.tmp.exe"30⤵
- Executes dropped EXE
PID:4380
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b67399b3-ef07-4caa-bcfa-d1b60deabbf8.vbs"27⤵PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA985.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA985.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\tmpA985.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA985.tmp.exe"28⤵
- Executes dropped EXE
PID:5012
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b3d9851-740e-47fb-99a3-63e709ce8089.vbs"25⤵PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\tmp792E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp792E.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\tmp792E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp792E.tmp.exe"26⤵
- Executes dropped EXE
PID:740
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6a2b56a-a722-4940-bb39-8dd34e7d141e.vbs"23⤵PID:1488
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9760acd6-e897-448f-aa24-400615576aa5.vbs"21⤵PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2E79.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2E79.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\tmp2E79.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2E79.tmp.exe"22⤵
- Executes dropped EXE
PID:4900
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\027dddc3-71a0-405c-a51d-17f8184f6716.vbs"19⤵PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\tmp134F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp134F.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\tmp134F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp134F.tmp.exe"20⤵
- Executes dropped EXE
PID:1116
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7e7ed6e-32b2-4683-baa1-bbfbcd959244.vbs"17⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE412.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE412.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\tmpE412.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE412.tmp.exe"18⤵
- Executes dropped EXE
PID:1824
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6042c1aa-bcb6-4da3-8203-bccbfa0a603a.vbs"15⤵PID:4580
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"16⤵
- Executes dropped EXE
PID:1760
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0206a480-6315-4274-b4e2-526301786896.vbs"13⤵PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536 -
C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97B7.tmp.exe"15⤵
- Executes dropped EXE
PID:5024
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb439132-7a07-4cc5-a187-ba38a89375a8.vbs"11⤵PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"13⤵
- Executes dropped EXE
PID:1760
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42db24ba-6c88-425f-b913-3883b1d7571c.vbs"9⤵PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4C75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C75.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\tmp4C75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C75.tmp.exe"10⤵
- Executes dropped EXE
PID:2872
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\175740aa-0ac3-40a8-a63d-b5536313a653.vbs"7⤵PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1C1E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C1E.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\tmp1C1E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C1E.tmp.exe"8⤵
- Executes dropped EXE
PID:964
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba12f97b-54b9-4a8f-beba-0c26a177c549.vbs"5⤵PID:32
-
-
C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"6⤵
- Executes dropped EXE
PID:2244
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d14e8953-a50e-4f1c-800d-036103754e0e.vbs"3⤵PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe"4⤵
- Executes dropped EXE
PID:4344
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\System\uk-UA\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\uk-UA\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\System\uk-UA\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Windows\InputMethod\SHARED\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Windows\InputMethod\SHARED\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Windows\en-US\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Windows\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\Registration\CRMLog\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5f11cb56089d86b89e8a22e2be3399c89
SHA1f1143767c26d899493b0952228cb15e29b61930b
SHA2564b4ee64846cad1cf66beedce8ea566e807d4d7acb93ec7a0ef940287a9e39a4c
SHA512cf9a11bdc1d3955296be88a0b754f4e0e7f80e6af8afebab81db27e73618df4659dd78520288fab563dc5db4011b363278b9116cc0d496ea5b82bf489d56a11a
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
709B
MD5e588faa7880fe1c949c6464122c27497
SHA1ed418ab689b3e685c2ca93c955f381a5b4d0b52a
SHA256366a8d0a80b7697fc8907671a9633b7c9646dc5c64dc48901da29f39c6620b88
SHA5123f971185e041b9932804a3ba278eab764953ce02d04081a4aa58f081a853b35105926089f718281f8db264fb29323188c8fe1223c6c0de2de89a1c7f8fb2667d
-
Filesize
709B
MD59bbebad181a38cd6154b15a49a18af26
SHA1080da19ca0ad3ba56b359f8821f16deae961a827
SHA256b7235c8fa94bc4739d4ea06ba12f0b7a903de06bc5fe06b063d8d81bb3316364
SHA51282ea8cd7f20576c8b85db19d91ecefc351dcbc43077abb2e30f1ff3e6dfc75c036015e7b320692a6661a5daa7cea972d1f942430498dd9ad17fa6a8aaf55bfa6
-
Filesize
709B
MD52a2b776e1d368e3680704df3ee9f4a28
SHA1112c086cc837742ee1dea4d6cbacdc9b8b139957
SHA256e0edf71fc1bda87fdbbf338e46a0fb124453fbc8b526d551928c5f340b652b4e
SHA5121fcf3b70ca39783c83c17daf30ce1019a42da1393ac8fbdfd22c06433ba73f5279eb4ab7a181eb1ea637194643d1837d0a64fe53bd635ef8742c5d676a2a37a2
-
Filesize
709B
MD5e008f7ecd3ac92dd6671283819c6c915
SHA16e13fafe7cd4d2bc4c38c4fab60adf33a9ac1402
SHA25605e152530ceb04caea1e7ea827d7410e5e74b1bf4cfd5227d6049f716552de8f
SHA51207fe9efe311f8854e68c74415cd196a396e815b07c39f36f5dd3b1b4a1426bea15316ef8e7867cfa8312e1e238b8fa6ee235733181ea5266e9a5d83a73e39f17
-
Filesize
709B
MD5528d5f34a499d5e0bda94fd10207575a
SHA1ffc909c267f7593dde0541e88ca7b364f1e7ea83
SHA25634e8b5bb92868acf2ce65afb5021fbb72fb923fb272752da5204db8838ee65a5
SHA5123cd8fe1ce67f3fce1706a39ee71fa872079ca002071e3007e04e1db0efb286f305d170cc59cd932c7125eee8f3f72c0f8216e88b4abd607ee78dd7b67fe6fd1e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
485B
MD55c4c51eaf50609e9cf37daead996bcd4
SHA1a44dbadd5b8e2cf41511a6c385aa240738d8d789
SHA2564149adf477dab1dc70e22fc249df2ee41128c335bcc879cb0ff6e2df7f538fad
SHA512c44dff6e1c860378b20b7022b08b55cd765ae30daa2aedf2f45d765206c2c95dda28fb52a23cd69cfcc0b2b3f5cbf2a9ca82de21cd6dee911be6fde51a235591
-
Filesize
709B
MD593698c214dbcf329fefc25e3b8b47bfb
SHA192f0abf4746bb71a563a2ae691b6766c47326048
SHA2565585dc56f35833821763260a1f78ac0b5b30058a5bdacbfd58a5aad1073a4a96
SHA51260a0c62f4f4320d69b3707bfbeb01df9ea70f983b7ca5cfdc29d8c2c8ebbda1523ff1f7574e610c6aba0fc7f8b04bfb7d27495d1681ed1166fda080e06575b1e
-
Filesize
709B
MD51150f15013097afa0a37dae106cc61e7
SHA1f99d85ded6f7efa9466da3cec0273853ab4b1c77
SHA25690b7a10010125030b4183422a7a3f116252a03f2fcea9b7e276ce62753a6d29d
SHA5122318fd33378452787a9176dbd17702290847577d5e3dc320fb885d67582d6edf70eb727ce7fab2c388f03108215f0e2d9582b3e4311928927fff38f793101771
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5ab2df0fdd5bd3e94954339a70304d3b5
SHA153674cc4a1e9b8eae8728601eec629042c16bb7a
SHA256b296818508b0ed6cf5b5b10a1a1c833433608a23b06b457efa016797a6a42907
SHA5120b9744c639d7da7fc5cdb3d1d469fe143a6981f026041a88dca01aed43973b74e2fe69a1524b39a9f41a377c34ffec56bad45d3067809ec9e556666b6edd1675