Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe
Resource
win7-20241010-en
General
-
Target
101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe
-
Size
4.9MB
-
MD5
682295e9dea6b6c362facab1d64dbcfd
-
SHA1
f919a213030d33a2cdea27e7471ddbadf2f2a268
-
SHA256
101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5
-
SHA512
4cd90d088a4f5faf082b5567314e3d5e1a80a1ebffb1f3cf7eb69a71386e6f87205e38a49a350a7118e03b888cb5e61408b356f78e16a6282913dac2a09d622e
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3700 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 3700 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe -
resource yara_rule behavioral2/memory/2032-3-0x000000001BBB0000-0x000000001BCDE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4292 powershell.exe 3216 powershell.exe 3992 powershell.exe 4924 powershell.exe 3336 powershell.exe 2272 powershell.exe 1020 powershell.exe 4552 powershell.exe 1188 powershell.exe 3596 powershell.exe 1748 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe -
Executes dropped EXE 44 IoCs
pid Process 408 tmp96A6.tmp.exe 3064 tmp96A6.tmp.exe 3420 backgroundTaskHost.exe 2264 tmpB844.tmp.exe 2664 tmpB844.tmp.exe 800 backgroundTaskHost.exe 408 tmpE8F8.tmp.exe 4852 tmpE8F8.tmp.exe 3284 backgroundTaskHost.exe 4472 tmp1865.tmp.exe 3664 tmp1865.tmp.exe 1868 backgroundTaskHost.exe 4760 tmp47A3.tmp.exe 4876 tmp47A3.tmp.exe 4452 backgroundTaskHost.exe 4192 tmp7896.tmp.exe 1940 tmp7896.tmp.exe 1984 backgroundTaskHost.exe 856 tmpA94B.tmp.exe 4876 tmpA94B.tmp.exe 3596 tmpA94B.tmp.exe 3420 tmpA94B.tmp.exe 5004 backgroundTaskHost.exe 2420 tmpC501.tmp.exe 1508 tmpC501.tmp.exe 3864 backgroundTaskHost.exe 3620 tmpF45E.tmp.exe 3948 tmpF45E.tmp.exe 3872 tmpF45E.tmp.exe 1104 tmpF45E.tmp.exe 3332 tmpF45E.tmp.exe 5000 backgroundTaskHost.exe 1176 tmp2522.tmp.exe 1568 tmp2522.tmp.exe 3972 backgroundTaskHost.exe 4260 backgroundTaskHost.exe 3692 tmp8524.tmp.exe 3188 tmp8524.tmp.exe 3192 backgroundTaskHost.exe 672 tmpA251.tmp.exe 408 tmpA251.tmp.exe 1968 tmpA251.tmp.exe 3864 tmpA251.tmp.exe 3604 backgroundTaskHost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 408 set thread context of 3064 408 tmp96A6.tmp.exe 119 PID 2264 set thread context of 2664 2264 tmpB844.tmp.exe 150 PID 408 set thread context of 4852 408 tmpE8F8.tmp.exe 157 PID 4472 set thread context of 3664 4472 tmp1865.tmp.exe 166 PID 4760 set thread context of 4876 4760 tmp47A3.tmp.exe 172 PID 4192 set thread context of 1940 4192 tmp7896.tmp.exe 178 PID 3596 set thread context of 3420 3596 tmpA94B.tmp.exe 187 PID 2420 set thread context of 1508 2420 tmpC501.tmp.exe 193 PID 1104 set thread context of 3332 1104 tmpF45E.tmp.exe 202 PID 1176 set thread context of 1568 1176 tmp2522.tmp.exe 216 PID 3692 set thread context of 3188 3692 tmp8524.tmp.exe 225 PID 1968 set thread context of 3864 1968 tmpA251.tmp.exe 233 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\SIGNUP\6203df4a6bafc7 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files\Windows Security\eddb19405b7ce1 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files (x86)\Reference Assemblies\5b884080fd4f94 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files\Windows Security\backgroundTaskHost.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files (x86)\Reference Assemblies\fontdrvhost.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\fontdrvhost.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\lsass.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Program Files\Windows Multimedia Platform\9e8d7a4ca61bd9 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\RCX985D.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files\Windows Security\backgroundTaskHost.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\RCX920F.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\lsass.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCX9AEE.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Program Files\Windows Security\RCX9F74.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\SharedFileCache\6203df4a6bafc7 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\RCX9433.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\sppsvc.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\Speech\Common\en-US\SppExtComObj.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\sppsvc.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\0a1fd5f707cd16 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\ja-JP\RCX9648.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\RCXA1F6.tmp 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\SoftwareDistribution\Download\SharedFileCache\lsass.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\ja-JP\System.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\ja-JP\System.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\ja-JP\27d1bcfc3c54e0 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\servicing\uk-UA\sihost.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File created C:\Windows\WinSxS\smss.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\lsass.exe 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA94B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC501.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF45E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2522.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA251.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA94B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA94B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF45E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA251.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp96A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE8F8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1865.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp47A3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7896.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF45E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF45E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA251.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB844.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8524.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings backgroundTaskHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4976 schtasks.exe 4492 schtasks.exe 4972 schtasks.exe 4072 schtasks.exe 3284 schtasks.exe 3184 schtasks.exe 3216 schtasks.exe 2312 schtasks.exe 800 schtasks.exe 5004 schtasks.exe 3028 schtasks.exe 3772 schtasks.exe 3784 schtasks.exe 2828 schtasks.exe 856 schtasks.exe 1188 schtasks.exe 2948 schtasks.exe 5012 schtasks.exe 3512 schtasks.exe 2012 schtasks.exe 4812 schtasks.exe 3980 schtasks.exe 8 schtasks.exe 4564 schtasks.exe 4440 schtasks.exe 1360 schtasks.exe 676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 3336 powershell.exe 3336 powershell.exe 4924 powershell.exe 4924 powershell.exe 4292 powershell.exe 4292 powershell.exe 3992 powershell.exe 3992 powershell.exe 3596 powershell.exe 3596 powershell.exe 2272 powershell.exe 2272 powershell.exe 3216 powershell.exe 3216 powershell.exe 1748 powershell.exe 1748 powershell.exe 1188 powershell.exe 1188 powershell.exe 3596 powershell.exe 4552 powershell.exe 4552 powershell.exe 1020 powershell.exe 1020 powershell.exe 3992 powershell.exe 1020 powershell.exe 3336 powershell.exe 4924 powershell.exe 3216 powershell.exe 4292 powershell.exe 1188 powershell.exe 1748 powershell.exe 2272 powershell.exe 4552 powershell.exe 3420 backgroundTaskHost.exe 800 backgroundTaskHost.exe 3284 backgroundTaskHost.exe 1868 backgroundTaskHost.exe 4452 backgroundTaskHost.exe 1984 backgroundTaskHost.exe 5004 backgroundTaskHost.exe 3864 backgroundTaskHost.exe 5000 backgroundTaskHost.exe 5000 backgroundTaskHost.exe 3972 backgroundTaskHost.exe 4260 backgroundTaskHost.exe 4260 backgroundTaskHost.exe 3192 backgroundTaskHost.exe 3192 backgroundTaskHost.exe 3604 backgroundTaskHost.exe 3604 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 3420 backgroundTaskHost.exe Token: SeDebugPrivilege 800 backgroundTaskHost.exe Token: SeDebugPrivilege 3284 backgroundTaskHost.exe Token: SeDebugPrivilege 1868 backgroundTaskHost.exe Token: SeDebugPrivilege 4452 backgroundTaskHost.exe Token: SeDebugPrivilege 1984 backgroundTaskHost.exe Token: SeDebugPrivilege 5004 backgroundTaskHost.exe Token: SeDebugPrivilege 3864 backgroundTaskHost.exe Token: SeDebugPrivilege 5000 backgroundTaskHost.exe Token: SeDebugPrivilege 3972 backgroundTaskHost.exe Token: SeDebugPrivilege 4260 backgroundTaskHost.exe Token: SeDebugPrivilege 3192 backgroundTaskHost.exe Token: SeDebugPrivilege 3604 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2032 wrote to memory of 408 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 117 PID 2032 wrote to memory of 408 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 117 PID 2032 wrote to memory of 408 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 117 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 408 wrote to memory of 3064 408 tmp96A6.tmp.exe 119 PID 2032 wrote to memory of 1748 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 122 PID 2032 wrote to memory of 1748 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 122 PID 2032 wrote to memory of 1020 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 123 PID 2032 wrote to memory of 1020 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 123 PID 2032 wrote to memory of 2272 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 124 PID 2032 wrote to memory of 2272 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 124 PID 2032 wrote to memory of 3336 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 125 PID 2032 wrote to memory of 3336 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 125 PID 2032 wrote to memory of 3596 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 126 PID 2032 wrote to memory of 3596 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 126 PID 2032 wrote to memory of 4924 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 127 PID 2032 wrote to memory of 4924 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 127 PID 2032 wrote to memory of 1188 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 128 PID 2032 wrote to memory of 1188 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 128 PID 2032 wrote to memory of 3992 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 129 PID 2032 wrote to memory of 3992 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 129 PID 2032 wrote to memory of 3216 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 130 PID 2032 wrote to memory of 3216 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 130 PID 2032 wrote to memory of 4292 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 131 PID 2032 wrote to memory of 4292 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 131 PID 2032 wrote to memory of 4552 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 132 PID 2032 wrote to memory of 4552 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 132 PID 2032 wrote to memory of 3420 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 144 PID 2032 wrote to memory of 3420 2032 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe 144 PID 3420 wrote to memory of 2636 3420 backgroundTaskHost.exe 146 PID 3420 wrote to memory of 2636 3420 backgroundTaskHost.exe 146 PID 3420 wrote to memory of 1172 3420 backgroundTaskHost.exe 147 PID 3420 wrote to memory of 1172 3420 backgroundTaskHost.exe 147 PID 3420 wrote to memory of 2264 3420 backgroundTaskHost.exe 148 PID 3420 wrote to memory of 2264 3420 backgroundTaskHost.exe 148 PID 3420 wrote to memory of 2264 3420 backgroundTaskHost.exe 148 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2264 wrote to memory of 2664 2264 tmpB844.tmp.exe 150 PID 2636 wrote to memory of 800 2636 WScript.exe 152 PID 2636 wrote to memory of 800 2636 WScript.exe 152 PID 800 wrote to memory of 1708 800 backgroundTaskHost.exe 153 PID 800 wrote to memory of 1708 800 backgroundTaskHost.exe 153 PID 800 wrote to memory of 4092 800 backgroundTaskHost.exe 154 PID 800 wrote to memory of 4092 800 backgroundTaskHost.exe 154 PID 800 wrote to memory of 408 800 backgroundTaskHost.exe 155 PID 800 wrote to memory of 408 800 backgroundTaskHost.exe 155 PID 800 wrote to memory of 408 800 backgroundTaskHost.exe 155 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 PID 408 wrote to memory of 4852 408 tmpE8F8.tmp.exe 157 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe"C:\Users\Admin\AppData\Local\Temp\101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\tmp96A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp96A6.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\tmp96A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp96A6.tmp.exe"3⤵
- Executes dropped EXE
PID:3064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f67bae5-32b8-420a-bbef-b3dc7d17278d.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0fd9e37d-ad61-4321-b2fd-8f637b490d06.vbs"5⤵PID:1708
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3284 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b2f36a2-4988-406b-a84a-9678f34cdc49.vbs"7⤵PID:1944
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71c504ef-895b-4245-8f8a-2225fb1a4f1e.vbs"9⤵PID:3152
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba0eecd2-307a-480c-9497-6fd283b41f99.vbs"11⤵PID:4328
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1984 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fec081af-e855-4dc6-bccc-c342de3d118b.vbs"13⤵PID:3952
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e50a1ad-de86-46a7-b44f-ecc08e773105.vbs"15⤵PID:4312
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\001c3137-78fc-4394-a48d-acf6d38bda6a.vbs"17⤵PID:672
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5000 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\49793587-db5a-469e-826b-d0795d45c3d1.vbs"19⤵PID:3336
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d21358cb-4650-44a9-af0b-d8418e23fd0f.vbs"21⤵PID:3708
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4260 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9cb7e640-0e89-405e-b75d-29b3b9e8ee1c.vbs"23⤵PID:2592
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3192 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0bb75507-6340-4b71-8c18-e3ca98740b56.vbs"25⤵PID:4644
-
C:\Program Files\Windows Security\backgroundTaskHost.exe"C:\Program Files\Windows Security\backgroundTaskHost.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a3658b8-c98d-4e76-af8d-82bf37a70027.vbs"27⤵PID:1820
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c48a20e-45d2-4969-ac14-e9fe8b99bd45.vbs"27⤵PID:4908
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f079da77-e23b-4c73-ac26-7ef67e439aea.vbs"25⤵PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:672 -
C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408 -
C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA251.tmp.exe"28⤵
- Executes dropped EXE
PID:3864
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db952bc1-dfec-4ed0-8b82-d292865289f6.vbs"23⤵PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8524.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8524.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\tmp8524.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8524.tmp.exe"24⤵
- Executes dropped EXE
PID:3188
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13abe1be-8477-479b-a9ce-c46473f772e9.vbs"21⤵PID:1952
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0134cdbe-a16c-4dca-8308-f1a7d95d76a8.vbs"19⤵PID:4124
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"20⤵
- Executes dropped EXE
PID:1568
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48649186-8395-4972-94ce-bb6351edebda.vbs"17⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF45E.tmp.exe"21⤵
- Executes dropped EXE
PID:3332
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ee5dbc3-b4c0-4092-bd6e-854f7e36605a.vbs"15⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC501.tmp.exe"16⤵
- Executes dropped EXE
PID:1508
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fdc37414-9d76-4499-82cf-aa8e767f86a2.vbs"13⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:856 -
C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA94B.tmp.exe"16⤵
- Executes dropped EXE
PID:3420
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70b8ad89-19e5-48e9-b337-c166f143ff0e.vbs"11⤵PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7896.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7896.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\tmp7896.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7896.tmp.exe"12⤵
- Executes dropped EXE
PID:1940
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1bda1373-a79f-461e-bb69-373151537f38.vbs"9⤵PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\tmp47A3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47A3.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\tmp47A3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47A3.tmp.exe"10⤵
- Executes dropped EXE
PID:4876
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\807f3f7d-3421-4d1a-af4c-0cba26b21c0c.vbs"7⤵PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1865.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1865.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\tmp1865.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1865.tmp.exe"8⤵
- Executes dropped EXE
PID:3664
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\336fb1cc-fba8-48c2-952e-d47ef9db1417.vbs"5⤵PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE8F8.tmp.exe"6⤵
- Executes dropped EXE
PID:4852
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc2448bd-d38f-4b2f-8c8e-f43d0a57966b.vbs"3⤵PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe"4⤵
- Executes dropped EXE
PID:2664
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\SoftwareDistribution\Download\SharedFileCache\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\Download\SharedFileCache\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\SoftwareDistribution\Download\SharedFileCache\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Speech_OneCore\Engines\SR\es-ES-N\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\SoftwareDistribution\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SoftwareDistribution\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5682295e9dea6b6c362facab1d64dbcfd
SHA1f919a213030d33a2cdea27e7471ddbadf2f2a268
SHA256101706972216b2377ea15046f3707034c45b88e70773942f47ab0e74468712b5
SHA5124cd90d088a4f5faf082b5567314e3d5e1a80a1ebffb1f3cf7eb69a71386e6f87205e38a49a350a7118e03b888cb5e61408b356f78e16a6282913dac2a09d622e
-
Filesize
4.9MB
MD5b28df1189535d631c141b427bb270e1e
SHA1a7365a2d061102d9b9982531cad0182f3381d848
SHA256cf8fa7605ee1090e1dd5f8ba883de2f02e07c9f0232a291b99d8b97b7f98813f
SHA51294fd7997421e0145e9035aa21a5e4818e13ca943db7ecaaa871cc7a6843742b6f2a2bc71063c037e0741c95470f904330e88909e5b7ef8399dcb1423d0c28cd6
-
Filesize
4.9MB
MD5542b47314e323b9225dbe068ee013cb5
SHA132e8e8d1e3aca900c5577f0229cd6c568c4b401f
SHA256204a057c98abc91c20f6bf6b2c2fd99936ef1cbd40cb86ae62ed69c206d5486d
SHA512569992fc4d374e5bb4823b6c38acb986fb1bd7d2db89538a43770b2a2c965c4b57c13205480aa9f8fd1a80023032a08f19edfeee0f63d1edcf67da6957118aac
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
731B
MD59b620365afb856513612a0ad3869afe6
SHA165caa0c9aad069c4f79fb025aa69820ce3d725cc
SHA256e4d5d8f581d291d6f9e2775d5b63c11bf3b754307876d1d61ed7bc6fd32bbc3c
SHA5123086f2a07fdde83d02ac066cce0112dd4bdc0c62e33af46f0dc647cce41085721c2283cd84b57966023a7878583ab04eea8ed453b1cd2e748d2631d7659d0844
-
Filesize
732B
MD5931a05a5d695973dc5396a96b515225d
SHA12b7e942fdd1d51d105d9b4813e4fe076814673e6
SHA256b004687dc6a12a6de5da1a407aae3ee4dd459ddd1801976ac3feee13afc82603
SHA5125914db88df544dff5b83381068c700460d4be374e326f483f14c64508e5d77030231b5776f78bc68d74c9a5fe10fa6e53e23898978ed4775e5327993ff6cba45
-
Filesize
732B
MD509fd308096b67650da4f3943bcebef82
SHA10ad73c9c99e8f5c38d4f99e0dce44d476b00f259
SHA256de37f6b34f855564fd757961f967ec6de6c2544ab0c49fe8b848a54e74048ce2
SHA512a224c67c318d3ec9cab533440f840c8fd30759d145e8a3e08642be104b592b21cc3880683d43d308173b01a568780bf1c832cf54e9ead45104834f9d45910336
-
Filesize
732B
MD5435beea67bad9253a6e7090fc3866072
SHA17541816f0c6abf1e40fe1247601e963726864387
SHA25638bbbd13c590af71feb2fe0e11661bdf5507469570e0d00abc493ba579c857de
SHA5128254a268399b480f7dc642a108e7948a32653169276849efe74a014758f5fe37d1bcf57326796c7a1bd1a287270d0f1bda6c552847327eef99ff3e8e75061bbd
-
Filesize
732B
MD56bb82627eb0593a1c508a503aa2e4b11
SHA155f5a613c068b8ab93950fa50a33ecfc58733f33
SHA256268cf52d102082fa35fd15f9dd1fa27b8bfce1fdfe609e89550b7d1f95cd318b
SHA512badd48e0f273931a487b4c3bd00d685834eb959809b4085c6a77461c5faf459f58b13c994f4c7ad131593f7b025c6f2d73f0257c5981cd9f4f8ee821c397ca9a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
732B
MD56cb0cf6658ac067709559eebb68e7439
SHA1b22848b25bba8b88d04aa8d18dc54f8f52e67b95
SHA256d19c1f242ccda2a6c707412eb4fee587bb0065b7d36857941a5627c50827483f
SHA512c325283db7bfa618b12d6b9f400e37301198a9fd1546314417e87fa1a8cf0c0501165ec190a7d9255f44ba7b22ea290154b603f267b235bf80094b4e55a9f6b2
-
Filesize
508B
MD5c19543e251d0f590bae0e6553e739863
SHA1bec059194c1ea2280f6de660d79177be2cb408aa
SHA2569c58cd2068d0d36b5114269f2b37ada0b42d15bbeb1ac3c9b6f811d81a4566e5
SHA512d65800a5b1c12375b27fba14e89eeddbeb5c6f102dc770a192e46120a1d444f6992945a93b5fd603bcc341cf92d697318236886ff9322562419ff27f690aa8e6
-
Filesize
732B
MD57f37112d8a08e8cb63852a7cce578662
SHA1129b855a1aab40b18eef49434dd9c0ee29742a90
SHA2562c529a9692985a26d2b26247fe48bf6cc0d9c6a44cd9d23c602f3d4caca93bb9
SHA512ac58cd854b478f947bc166ab79205162ccba9b81423a3dd4bac7ae8089d27423ebc6d22047ad7571ef2daeac3faeb446fcd1b2fe9d85788b93dc02bd755c1bd8
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2