Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 21:18
Static task
static1
Behavioral task
behavioral1
Sample
551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe
Resource
win7-20241010-en
General
-
Target
551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe
-
Size
4.9MB
-
MD5
97c2fd4f94bc323b64fa0786677e52b8
-
SHA1
4d0616246b8cd3ac2938e0c01fc3c068fb3251f7
-
SHA256
551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac
-
SHA512
785b62a23620b693bd9cdd5392fa9c7b9f979119745418b60b6944b9084f4d830cb1771d1e6abe2b941091cc994eab850b771a92cdd3904472637e0d96fd1eb9
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat 60 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3732 schtasks.exe 4452 schtasks.exe 116 schtasks.exe 3872 schtasks.exe 5064 schtasks.exe 1860 schtasks.exe 1328 schtasks.exe 1792 schtasks.exe 1672 schtasks.exe 4560 schtasks.exe 2728 schtasks.exe 4900 schtasks.exe 1156 schtasks.exe 3288 schtasks.exe 1384 schtasks.exe 4872 schtasks.exe 4268 schtasks.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\38384e6a620884 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 3456 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 4212 schtasks.exe 2848 schtasks.exe 3324 schtasks.exe 3444 schtasks.exe 3160 schtasks.exe 1684 schtasks.exe 2884 schtasks.exe 4216 schtasks.exe 2724 schtasks.exe 668 schtasks.exe 1040 schtasks.exe 1924 schtasks.exe 400 schtasks.exe 5108 schtasks.exe 3028 schtasks.exe 1792 schtasks.exe 5052 schtasks.exe 4840 schtasks.exe 1388 schtasks.exe 4792 schtasks.exe 2728 schtasks.exe 1476 schtasks.exe 1672 schtasks.exe 4632 schtasks.exe 4056 schtasks.exe 4872 schtasks.exe 3672 schtasks.exe 4588 schtasks.exe File created C:\Program Files (x86)\Windows NT\f3b6ecef712a24 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 4216 schtasks.exe 2136 schtasks.exe 1052 schtasks.exe 4084 schtasks.exe 4056 schtasks.exe 5076 schtasks.exe 4724 schtasks.exe 2548 schtasks.exe 2016 schtasks.exe 1244 schtasks.exe 2016 schtasks.exe -
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4632 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 4072 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 4072 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
resource yara_rule behavioral2/memory/3672-2-0x000000001B260000-0x000000001B38E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1572 powershell.exe 4956 powershell.exe 1812 powershell.exe 4600 powershell.exe 1484 powershell.exe 4112 powershell.exe 3748 powershell.exe 924 powershell.exe 2292 powershell.exe 4416 powershell.exe 1148 powershell.exe 4252 powershell.exe 860 powershell.exe 924 powershell.exe 4120 powershell.exe 3772 powershell.exe 4748 powershell.exe 3888 powershell.exe 4104 powershell.exe 4776 powershell.exe 2684 powershell.exe 3244 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation powershell.exe -
Executes dropped EXE 44 IoCs
pid Process 3952 tmp9A02.tmp.exe 3048 tmp9A02.tmp.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 4888 tmpAC2E.tmp.exe 376 tmpAC2E.tmp.exe 3996 powershell.exe 516 tmpED1F.tmp.exe 1756 tmpED1F.tmp.exe 3732 tmpED1F.tmp.exe 4404 tmpED1F.tmp.exe 3580 powershell.exe 1300 tmp1F6A.tmp.exe 2288 tmp1F6A.tmp.exe 4852 tmp1F6A.tmp.exe 4960 powershell.exe 4468 tmp3C68.tmp.exe 2264 tmp3C68.tmp.exe 4112 powershell.exe 1840 tmp587B.tmp.exe 2384 tmp587B.tmp.exe 3936 powershell.exe 2480 tmp897E.tmp.exe 4532 tmp897E.tmp.exe 2308 powershell.exe 3324 tmpBA14.tmp.exe 3452 tmpBA14.tmp.exe 1928 powershell.exe 1972 tmpEA8A.tmp.exe 4884 tmpEA8A.tmp.exe 4268 tmpEA8A.tmp.exe 3676 powershell.exe 4600 tmp1C58.tmp.exe 1468 tmp1C58.tmp.exe 1960 tmp1C58.tmp.exe 3024 powershell.exe 3844 tmp4C22.tmp.exe 3552 tmp4C22.tmp.exe 4404 powershell.exe 1804 tmp7C2B.tmp.exe 1840 tmp7C2B.tmp.exe 4884 powershell.exe 468 powershell.exe 3176 tmpCA8A.tmp.exe 3244 tmpCA8A.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 3952 set thread context of 3048 3952 tmp9A02.tmp.exe 112 PID 4888 set thread context of 376 4888 tmpAC2E.tmp.exe 176 PID 3732 set thread context of 4404 3732 tmpED1F.tmp.exe 212 PID 2288 set thread context of 4852 2288 tmp1F6A.tmp.exe 222 PID 4468 set thread context of 2264 4468 tmp3C68.tmp.exe 228 PID 1840 set thread context of 2384 1840 tmp587B.tmp.exe 234 PID 2480 set thread context of 4532 2480 tmp897E.tmp.exe 240 PID 3324 set thread context of 3452 3324 tmpBA14.tmp.exe 247 PID 4884 set thread context of 4268 4884 tmpEA8A.tmp.exe 254 PID 1468 set thread context of 1960 1468 tmp1C58.tmp.exe 265 PID 3844 set thread context of 3552 3844 tmp4C22.tmp.exe 274 PID 1804 set thread context of 1840 1804 tmp7C2B.tmp.exe 280 PID 3176 set thread context of 3244 3176 tmpCA8A.tmp.exe 292 -
Drops file in Program Files directory 29 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\f3b6ecef712a24 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files\Windows Sidebar\RuntimeBroker.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\powershell.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\9e8d7a4ca61bd9 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Microsoft\powershell.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\38384e6a620884 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\e1ef82546f0b02 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\SearchApp.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\e978f868350d50 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\Gadgets\smss.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Media Player\e1ef82546f0b02 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCX9702.tmp 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Windows NT\spoolsv.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\RuntimeBroker.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\powershell.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Microsoft\e978f868350d50 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\smss.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Windows Media Player\SppExtComObj.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\SearchApp.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\5b884080fd4f94 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows Media Player\SppExtComObj.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Microsoft\powershell.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files (x86)\Windows NT\spoolsv.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX9916.tmp 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Program Files\Windows Sidebar\Gadgets\69ddcba757bf72 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\InputMethod\CHS\explorer.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Windows\InputMethod\CHS\7a0fd90576e088 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Windows\SchCache\RuntimeBroker.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File opened for modification C:\Windows\InputMethod\CHS\explorer.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Windows\diagnostics\sppsvc.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Windows\SchCache\RuntimeBroker.exe 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe File created C:\Windows\SchCache\9e8d7a4ca61bd9 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAC2E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1F6A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp587B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp897E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA8A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3C68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4C22.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1F6A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBA14.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA8A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C2B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A02.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpED1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpED1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpED1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA8A.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3444 schtasks.exe 1792 schtasks.exe 116 schtasks.exe 1156 schtasks.exe 1384 schtasks.exe 4268 schtasks.exe 3324 schtasks.exe 4452 schtasks.exe 3872 schtasks.exe 3288 schtasks.exe 3160 schtasks.exe 3732 schtasks.exe 3028 schtasks.exe 1684 schtasks.exe 1040 schtasks.exe 4900 schtasks.exe 3672 schtasks.exe 3456 schtasks.exe 2548 schtasks.exe 1792 schtasks.exe 1860 schtasks.exe 1672 schtasks.exe 4792 schtasks.exe 1476 schtasks.exe 4056 schtasks.exe 4872 schtasks.exe 4840 schtasks.exe 4560 schtasks.exe 2016 schtasks.exe 5052 schtasks.exe 4724 schtasks.exe 1328 schtasks.exe 668 schtasks.exe 1052 schtasks.exe 4588 schtasks.exe 2728 schtasks.exe 400 schtasks.exe 1388 schtasks.exe 5108 schtasks.exe 2884 schtasks.exe 2728 schtasks.exe 4872 schtasks.exe 5076 schtasks.exe 4212 schtasks.exe 1924 schtasks.exe 1244 schtasks.exe 4216 schtasks.exe 2724 schtasks.exe 4084 schtasks.exe 4056 schtasks.exe 2136 schtasks.exe 5064 schtasks.exe 2848 schtasks.exe 1672 schtasks.exe 4632 schtasks.exe 2016 schtasks.exe 4216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 1148 powershell.exe 1148 powershell.exe 2684 powershell.exe 2684 powershell.exe 3244 powershell.exe 3244 powershell.exe 4416 powershell.exe 4416 powershell.exe 1572 powershell.exe 1572 powershell.exe 1484 powershell.exe 1484 powershell.exe 4120 powershell.exe 4120 powershell.exe 860 powershell.exe 860 powershell.exe 4416 powershell.exe 924 powershell.exe 924 powershell.exe 4112 powershell.exe 4112 powershell.exe 2684 powershell.exe 1572 powershell.exe 3748 powershell.exe 3748 powershell.exe 1148 powershell.exe 3244 powershell.exe 4120 powershell.exe 1484 powershell.exe 924 powershell.exe 860 powershell.exe 3748 powershell.exe 4112 powershell.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 3888 powershell.exe 3888 powershell.exe 4748 powershell.exe 4748 powershell.exe 4776 powershell.exe 4776 powershell.exe 4252 powershell.exe 4252 powershell.exe 3772 powershell.exe 3772 powershell.exe 4104 powershell.exe 4104 powershell.exe 924 powershell.exe 924 powershell.exe 4600 powershell.exe 4600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Token: SeDebugPrivilege 4416 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 468 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3672 wrote to memory of 3952 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 97 PID 3672 wrote to memory of 3952 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 97 PID 3672 wrote to memory of 3952 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 97 PID 3672 wrote to memory of 1484 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 99 PID 3672 wrote to memory of 1484 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 99 PID 3672 wrote to memory of 4416 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 100 PID 3672 wrote to memory of 4416 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 100 PID 3672 wrote to memory of 860 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 101 PID 3672 wrote to memory of 860 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 101 PID 3672 wrote to memory of 2684 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 102 PID 3672 wrote to memory of 2684 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 102 PID 3672 wrote to memory of 4112 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 103 PID 3672 wrote to memory of 4112 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 103 PID 3672 wrote to memory of 924 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 104 PID 3672 wrote to memory of 924 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 104 PID 3672 wrote to memory of 1148 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 105 PID 3672 wrote to memory of 1148 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 105 PID 3672 wrote to memory of 3748 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 106 PID 3672 wrote to memory of 3748 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 106 PID 3672 wrote to memory of 3244 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 107 PID 3672 wrote to memory of 3244 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 107 PID 3672 wrote to memory of 4120 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 108 PID 3672 wrote to memory of 4120 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 108 PID 3672 wrote to memory of 1572 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 109 PID 3672 wrote to memory of 1572 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 109 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3952 wrote to memory of 3048 3952 tmp9A02.tmp.exe 112 PID 3672 wrote to memory of 2876 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 122 PID 3672 wrote to memory of 2876 3672 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 122 PID 2876 wrote to memory of 4888 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 173 PID 2876 wrote to memory of 4888 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 173 PID 2876 wrote to memory of 4888 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 173 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 4888 wrote to memory of 376 4888 tmpAC2E.tmp.exe 176 PID 2876 wrote to memory of 3772 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 179 PID 2876 wrote to memory of 3772 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 179 PID 2876 wrote to memory of 4748 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 180 PID 2876 wrote to memory of 4748 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 180 PID 2876 wrote to memory of 924 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 181 PID 2876 wrote to memory of 924 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 181 PID 2876 wrote to memory of 4956 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 182 PID 2876 wrote to memory of 4956 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 182 PID 2876 wrote to memory of 2292 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 183 PID 2876 wrote to memory of 2292 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 183 PID 2876 wrote to memory of 3888 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 184 PID 2876 wrote to memory of 3888 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 184 PID 2876 wrote to memory of 4776 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 185 PID 2876 wrote to memory of 4776 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 185 PID 2876 wrote to memory of 4252 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 186 PID 2876 wrote to memory of 4252 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 186 PID 2876 wrote to memory of 4104 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 187 PID 2876 wrote to memory of 4104 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 187 PID 2876 wrote to memory of 4600 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 188 PID 2876 wrote to memory of 4600 2876 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe 188 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe"C:\Users\Admin\AppData\Local\Temp\551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\tmp9A02.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A02.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\tmp9A02.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A02.tmp.exe"3⤵
- Executes dropped EXE
PID:3048
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe"C:\Users\Admin\AppData\Local\Temp\551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.exe"4⤵
- Executes dropped EXE
PID:376
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ALmJEV5QpQ.bat"3⤵PID:2380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\339322ef-0030-4efb-b317-c1effe14f73a.vbs"5⤵PID:884
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5da3be3-ee18-4199-9fa8-495ced8845b8.vbs"7⤵PID:1052
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62092b25-9e1a-4650-b045-a474a69c96b5.vbs"9⤵PID:4900
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dc7bcebd-6d06-49c0-86da-fb8129589fe9.vbs"11⤵PID:2728
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3936 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\65b31851-cff8-4a04-9a95-40d13d7b251a.vbs"13⤵PID:2292
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41a3c9b3-a285-4059-a203-0a7adf5a3679.vbs"15⤵PID:1292
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f556454e-647e-4674-bd4a-29f2f4d68b72.vbs"17⤵PID:1464
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8f76a5b-24e2-4152-a339-710387815794.vbs"19⤵PID:3096
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a61c4da9-ab9f-46a0-95d5-f05e8ecf5317.vbs"21⤵PID:2320
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4404 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a8e292d-3af5-4928-9f86-83d6ff143964.vbs"23⤵PID:3996
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b88dbade-2183-4acc-b396-2baed1b870d8.vbs"25⤵PID:5112
-
C:\Program Files (x86)\Microsoft\powershell.exe"C:\Program Files (x86)\Microsoft\powershell.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41598757-1c0e-4cbd-98f9-175e49bf7147.vbs"27⤵PID:1616
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\456557de-2268-4c3d-a873-276b06fa279a.vbs"27⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA8A.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\tmpCA8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA8A.tmp.exe"28⤵
- Executes dropped EXE
PID:3244
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a422890-e6c1-477d-8993-d0d76d20fe7b.vbs"25⤵PID:4212
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dba3da15-255e-4187-b8b7-22c61f8e71c3.vbs"23⤵PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C2B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C2B.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\tmp7C2B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C2B.tmp.exe"24⤵
- Executes dropped EXE
PID:1840
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10d03d6b-3fc5-43dc-9a80-f406728e2bae.vbs"21⤵PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4C22.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C22.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\tmp4C22.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4C22.tmp.exe"22⤵
- Executes dropped EXE
PID:3552
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50fb898d-3d7e-41f5-8183-30cc918b0b9f.vbs"19⤵PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp.exe"21⤵
- Executes dropped EXE
PID:1960
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27cdac8e-43fa-405c-9de5-c7ca17fdd1c9.vbs"17⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA8A.tmp.exe"19⤵
- Executes dropped EXE
PID:4268
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8072bf7e-69cf-4561-af08-e80e52062651.vbs"15⤵PID:388
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBA14.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA14.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\tmpBA14.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA14.tmp.exe"16⤵
- Executes dropped EXE
PID:3452
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47e8b905-4a96-4539-98e3-c00ec93bcb35.vbs"13⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\tmp897E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp897E.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\tmp897E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp897E.tmp.exe"14⤵
- Executes dropped EXE
PID:4532
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6c125c0-cde8-4cd1-b5a2-da73094047a3.vbs"11⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\tmp587B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp587B.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\tmp587B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp587B.tmp.exe"12⤵
- Executes dropped EXE
PID:2384
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\115a61b1-e81f-4414-a878-9b98d286178d.vbs"9⤵PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3C68.tmp.exe"10⤵
- Executes dropped EXE
PID:2264
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3d1ed9d-cd30-479c-82d3-132185f21d75.vbs"7⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F6A.tmp.exe"9⤵
- Executes dropped EXE
PID:4852
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\54ad187b-aa83-450c-a26f-a2a01f52c511.vbs"5⤵PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:516 -
C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpED1F.tmp.exe"8⤵
- Executes dropped EXE
PID:4404
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Gadgets\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\InputMethod\CHS\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHS\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\InputMethod\CHS\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5085e0a3b869f290afea5688a8ac4e7c5
SHA10fedef5057708908bcca9e7572be8f46cef4f3ca
SHA2561fed2c9bc05b3fcb93f493124dbf1680c6445f67e3d49680257183132514509c
SHA512bbac0555a05dbe83154a90caa44a653c8a05c87594a211548b165c5b1d231e3818830e754c0b6de3e5cb64dba3a5ad18bebae05cb9157e1dd46bce2a86d18ede
-
Filesize
944B
MD59078a011b49db705765cff4b845368b0
SHA1533576940a2780b894e1ae46b17d2f4224051b77
SHA256c89240e395a581db1b44d204e2bcbd5b0e7f636ac72585d8257e6b901f5a3615
SHA51248e0896fc4818bb7e3f250c5cad70d5e4ce71d3f6a8d2d17d8becc36050c1de2a270fde8dea5bb3462f1e7f5eaf074053390934f26d0186113215a1c4e92dd1e
-
Filesize
944B
MD53bdf0f0bc4de32a6f32ecb8a32ba5df1
SHA1900c6a905984e5e16f3efe01ce2b2cc725fc64f1
SHA256c893092af552e973c44e0596d1509605a393896a0c1eae64f11456dc956ba40e
SHA512680d8f42fd4cb1fffa52e1f7cc483e8afc79c8f3e25ebfe5324c7c277d88499cc58324313599e307e47ba3ee4004de7554192203413cb061a29170cd9bc889c3
-
Filesize
944B
MD5bf32789b636631bdb8fc456db1d96a15
SHA12a129337558ae8436d54736b68454101607e04d8
SHA2560f903a25c082b864a1561d4f04a29fd3a295e4d6542ed0f547971397ae7dab0f
SHA512c7650c8fffbc72693e6ff8ec3ec2630a42142de901c5fbc732dbed598222e9c0b13e8e273b840b41401d42ec0f5ab79a1795bcc7234af81a730c349b2ed06316
-
Filesize
944B
MD5715c1e12f066ff4c286439795af600ed
SHA180e05319df8c841221fe1c7e6a9a4b9faa5b1dde
SHA2566c37f599015fe39c8fb366370f57842cd039f14e3b1748be8375d4b10beea586
SHA512eb9f47073caf4dacb23dc6053ec7605182b3f7c70e054d59b5ee0054392fd4261e2c21023735fcd0210035d5bf57950da5a94afdfd0ef9d79c4eb2cbaa611c33
-
Filesize
944B
MD521485d80233cdab4cf3de4e39ea2b9c2
SHA15c56953efb29367e41c032be9ab6b1c75b670539
SHA256cf2e91c5480290737a156e8a26a2a402a022c9db85cd587c16dd5c0588fd90c9
SHA5120d23ce5c1065da5cb0f6b75723d01e756942ca64190006afd9c987aa185e8a5de1abacf2784289cf8854f2c82d611d430932b4017d939cd73371bf62322327d9
-
Filesize
723B
MD5e2f3990ead13922fcfdce467db55d922
SHA1407747092c991c6e80cbda638dad56490d21c45f
SHA2562b7b9c3a9d0f1d7ce173d5d9053f16757e7c705af24e1a43c1b9bc33e62b50a1
SHA512fb5f41dca279976e585ca807407354e88f8274a1ace36372cf1f8fde137f0eebf7267595001ca152bf4a1c8755f73086b4df92eb0a2ff1c92ffb138eab6ec86f
-
Filesize
499B
MD57cc9bca18a0d0e90dfe48effe903fc6c
SHA1a8ddee56047b6d996a00aacbb26f638f910a0023
SHA2561b2374bec2d9f035a00137f6abd6be9daeb87372c8c3b656231b50db8006694d
SHA512ba1cb3caf873b00040460db353759a4f2e790bfe481c973deb2dcc84db1a7c429e46e15aaa9bf6a9d12aa51ca28804ccf314374710d9cbbba9914077e1d7518e
-
Filesize
723B
MD5fa59dda226381c374fae925fdc427d86
SHA176326cdf11fbec28bff3b5beced80a6939fb6ed3
SHA256e3938aeae92ab6a788ca2ee9854d56bc580b3691d59948c8c389683552871d3d
SHA512f646ecc9a31cb3070fba28319d1f13d42b4bffa0fbe5a3d2c51de7b5f7f42400673f961b3f2c4539197c9bb0fa0b9509f2cff0fb98199e0b18260ac7ecb8530a
-
Filesize
212B
MD5e95d2704ebafa796f0647d807718519b
SHA1392d4a72dda715ae6b54d2d14188f4935400f74f
SHA256c45b0c535479cbe001c0d9b1175dd573a3d4c23dbc8f16af924b43facc518f35
SHA512d5a6025c0f2047ca5b9400e1f975af6d4ca3567c068b755587522518a220f0634fdc04ab8980b8558568c15ec9ed77c4096f4fe51379ae2ee68d54b3c7fdf1f4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
723B
MD505547291b6dba56ffc82d8918c06979a
SHA1f8d59c3530465b66295255faffbe9602043bcb7e
SHA256347ea3856fc52e523888e41add90d5c6e100b692477fe9ace531479910ec7e5c
SHA512cbf8687a788a1e5b6c981d710a98072453408929ae81928fa9b232b5f96e379b0062991b2493559e85e87092109d8f6994cec95f8d6d26dc9449bebfb893cce3
-
Filesize
723B
MD5327a72fe51f301aa905970b773b57b6e
SHA1994a4572c188d4608f7129559c9896859d7be3df
SHA256aa03f4db04b81bf12956d3ac5037e29491c758e51dd7c59917927df0b39406f5
SHA5120a68e2c00273db8b05fe81f7a8e1d256d48ddc044eb1bb960ec432043b81955226b28638dfaa6305bbe3ec05f4118bc2ddf76cc97dc0bbea8a400b9b5f943da7
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD597c2fd4f94bc323b64fa0786677e52b8
SHA14d0616246b8cd3ac2938e0c01fc3c068fb3251f7
SHA256551102af60c05577e72365aa652e0febf1f910a1cbc097bf944eeab91e7a8bac
SHA512785b62a23620b693bd9cdd5392fa9c7b9f979119745418b60b6944b9084f4d830cb1771d1e6abe2b941091cc994eab850b771a92cdd3904472637e0d96fd1eb9