Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe
Resource
win7-20240903-en
General
-
Target
9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe
-
Size
4.9MB
-
MD5
6fffc1e333969842f53c8ccc15fc56e0
-
SHA1
5b11ed152f48402f76af5291115599635a0f5323
-
SHA256
9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54
-
SHA512
f7108a3213d454094fcbbc21ccb84837d31c81cbb0776593e591685b8b34d5a676aec610603b94de849a867eed84b9d5881421669418f546acf99ceb9dbf6225
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 4488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 4488 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
resource yara_rule behavioral2/memory/5008-2-0x000000001BA00000-0x000000001BB2E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3576 powershell.exe 3136 powershell.exe 2864 powershell.exe 1052 powershell.exe 3972 powershell.exe 1096 powershell.exe 3544 powershell.exe 4044 powershell.exe 5000 powershell.exe 2224 powershell.exe 4824 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe -
Executes dropped EXE 47 IoCs
pid Process 4588 tmpFF80.tmp.exe 1084 tmpFF80.tmp.exe 5020 smss.exe 4012 tmp3469.tmp.exe 4592 tmp3469.tmp.exe 4532 smss.exe 1720 smss.exe 2540 tmp847D.tmp.exe 2108 tmp847D.tmp.exe 376 tmp847D.tmp.exe 4952 tmp847D.tmp.exe 1552 smss.exe 3576 tmpB735.tmp.exe 400 tmpB735.tmp.exe 4024 tmpB735.tmp.exe 3280 tmpB735.tmp.exe 4692 tmpB735.tmp.exe 5064 tmpB735.tmp.exe 2616 smss.exe 1468 tmpD462.tmp.exe 4680 tmpD462.tmp.exe 208 smss.exe 3168 tmpF383.tmp.exe 2996 tmpF383.tmp.exe 2560 smss.exe 2868 tmpFA6.tmp.exe 4540 tmpFA6.tmp.exe 400 smss.exe 2468 tmp4126.tmp.exe 2864 tmp4126.tmp.exe 2996 smss.exe 1036 smss.exe 3400 tmp7B8F.tmp.exe 4088 tmp7B8F.tmp.exe 436 smss.exe 208 tmpAE09.tmp.exe 3984 tmpAE09.tmp.exe 2996 smss.exe 3812 tmpE035.tmp.exe 4772 tmpE035.tmp.exe 1036 tmpE035.tmp.exe 748 smss.exe 3496 tmpFD04.tmp.exe 2592 tmpFD04.tmp.exe 3544 smss.exe 4204 tmp2DF7.tmp.exe 4492 tmp2DF7.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 4588 set thread context of 1084 4588 tmpFF80.tmp.exe 114 PID 4012 set thread context of 4592 4012 tmp3469.tmp.exe 158 PID 376 set thread context of 4952 376 tmp847D.tmp.exe 178 PID 4692 set thread context of 5064 4692 tmpB735.tmp.exe 191 PID 1468 set thread context of 4680 1468 tmpD462.tmp.exe 201 PID 3168 set thread context of 2996 3168 tmpF383.tmp.exe 212 PID 2868 set thread context of 4540 2868 tmpFA6.tmp.exe 222 PID 2468 set thread context of 2864 2468 tmp4126.tmp.exe 231 PID 3400 set thread context of 4088 3400 tmp7B8F.tmp.exe 245 PID 208 set thread context of 3984 208 tmpAE09.tmp.exe 262 PID 4772 set thread context of 1036 4772 tmpE035.tmp.exe 273 PID 3496 set thread context of 2592 3496 tmpFD04.tmp.exe 281 PID 4204 set thread context of 4492 4204 tmp2DF7.tmp.exe 292 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Mail\csrss.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\unsecapp.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files\Windows Mail\csrss.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX4A4.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\unsecapp.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX6B8.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Program Files\Windows Portable Devices\smss.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Program Files\Windows Mail\RCXAF0.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\29c1c3cc0f7685 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files\Windows Portable Devices\smss.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files\Windows Portable Devices\69ddcba757bf72 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Program Files\Windows Mail\886983d96e3d3e 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File created C:\Windows\bcastdvr\5b884080fd4f94 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\assembly\6cb0b6c459d5d3 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\ModemLogs\RuntimeBroker.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\assembly\dwm.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\tracing\ee2ad38f3d4382 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\bcastdvr\fontdrvhost.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\bcastdvr\fontdrvhost.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\assembly\RCX28F.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\PrintDialog\en-US\RuntimeBroker.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\tracing\Registry.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\assembly\dwm.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\ModemLogs\RuntimeBroker.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\ModemLogs\RCX8CC.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\tracing\Registry.exe 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File created C:\Windows\ModemLogs\9e8d7a4ca61bd9 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\tracing\RCXFE56.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe File opened for modification C:\Windows\bcastdvr\RCX6B.tmp 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF383.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7B8F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE035.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFF80.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp847D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFA6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4126.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE035.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp847D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp847D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD462.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFD04.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2DF7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3469.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE09.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4940 schtasks.exe 4428 schtasks.exe 2352 schtasks.exe 4332 schtasks.exe 2932 schtasks.exe 2592 schtasks.exe 4556 schtasks.exe 4772 schtasks.exe 4720 schtasks.exe 4592 schtasks.exe 3628 schtasks.exe 1468 schtasks.exe 2560 schtasks.exe 3480 schtasks.exe 2364 schtasks.exe 1572 schtasks.exe 1160 schtasks.exe 4028 schtasks.exe 4236 schtasks.exe 2108 schtasks.exe 2036 schtasks.exe 2992 schtasks.exe 4224 schtasks.exe 2072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 3544 powershell.exe 3544 powershell.exe 3136 powershell.exe 3136 powershell.exe 2864 powershell.exe 2864 powershell.exe 4044 powershell.exe 4044 powershell.exe 1096 powershell.exe 1096 powershell.exe 3972 powershell.exe 3972 powershell.exe 5000 powershell.exe 5000 powershell.exe 4824 powershell.exe 4824 powershell.exe 2224 powershell.exe 2224 powershell.exe 3576 powershell.exe 3576 powershell.exe 5000 powershell.exe 3972 powershell.exe 1052 powershell.exe 1052 powershell.exe 3136 powershell.exe 3136 powershell.exe 3544 powershell.exe 3544 powershell.exe 4044 powershell.exe 2864 powershell.exe 2224 powershell.exe 1096 powershell.exe 4824 powershell.exe 1052 powershell.exe 3576 powershell.exe 5020 smss.exe 4532 smss.exe 1720 smss.exe 1552 smss.exe 2616 smss.exe 208 smss.exe 2560 smss.exe 400 smss.exe 2996 smss.exe 1036 smss.exe 436 smss.exe 436 smss.exe 2996 smss.exe 2996 smss.exe 748 smss.exe 748 smss.exe 3544 smss.exe 3544 smss.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 5000 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 4824 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 5020 smss.exe Token: SeDebugPrivilege 4532 smss.exe Token: SeDebugPrivilege 1720 smss.exe Token: SeDebugPrivilege 1552 smss.exe Token: SeDebugPrivilege 2616 smss.exe Token: SeDebugPrivilege 208 smss.exe Token: SeDebugPrivilege 2560 smss.exe Token: SeDebugPrivilege 400 smss.exe Token: SeDebugPrivilege 2996 smss.exe Token: SeDebugPrivilege 1036 smss.exe Token: SeDebugPrivilege 436 smss.exe Token: SeDebugPrivilege 2996 smss.exe Token: SeDebugPrivilege 748 smss.exe Token: SeDebugPrivilege 3544 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 4588 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 112 PID 5008 wrote to memory of 4588 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 112 PID 5008 wrote to memory of 4588 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 112 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 4588 wrote to memory of 1084 4588 tmpFF80.tmp.exe 114 PID 5008 wrote to memory of 3576 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 121 PID 5008 wrote to memory of 3576 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 121 PID 5008 wrote to memory of 3544 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 122 PID 5008 wrote to memory of 3544 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 122 PID 5008 wrote to memory of 3136 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 123 PID 5008 wrote to memory of 3136 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 123 PID 5008 wrote to memory of 2864 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 124 PID 5008 wrote to memory of 2864 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 124 PID 5008 wrote to memory of 1052 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 125 PID 5008 wrote to memory of 1052 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 125 PID 5008 wrote to memory of 3972 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 126 PID 5008 wrote to memory of 3972 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 126 PID 5008 wrote to memory of 1096 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 127 PID 5008 wrote to memory of 1096 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 127 PID 5008 wrote to memory of 4824 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 128 PID 5008 wrote to memory of 4824 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 128 PID 5008 wrote to memory of 2224 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 129 PID 5008 wrote to memory of 2224 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 129 PID 5008 wrote to memory of 5000 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 131 PID 5008 wrote to memory of 5000 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 131 PID 5008 wrote to memory of 4044 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 132 PID 5008 wrote to memory of 4044 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 132 PID 5008 wrote to memory of 4512 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 140 PID 5008 wrote to memory of 4512 5008 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe 140 PID 4512 wrote to memory of 1612 4512 cmd.exe 146 PID 4512 wrote to memory of 1612 4512 cmd.exe 146 PID 4512 wrote to memory of 5020 4512 cmd.exe 150 PID 4512 wrote to memory of 5020 4512 cmd.exe 150 PID 5020 wrote to memory of 4572 5020 smss.exe 154 PID 5020 wrote to memory of 4572 5020 smss.exe 154 PID 5020 wrote to memory of 2728 5020 smss.exe 155 PID 5020 wrote to memory of 2728 5020 smss.exe 155 PID 5020 wrote to memory of 4012 5020 smss.exe 156 PID 5020 wrote to memory of 4012 5020 smss.exe 156 PID 5020 wrote to memory of 4012 5020 smss.exe 156 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4012 wrote to memory of 4592 4012 tmp3469.tmp.exe 158 PID 4572 wrote to memory of 4532 4572 WScript.exe 161 PID 4572 wrote to memory of 4532 4572 WScript.exe 161 PID 4532 wrote to memory of 4876 4532 smss.exe 163 PID 4532 wrote to memory of 4876 4532 smss.exe 163 PID 4532 wrote to memory of 432 4532 smss.exe 164 PID 4532 wrote to memory of 432 4532 smss.exe 164 PID 4876 wrote to memory of 1720 4876 WScript.exe 168 PID 4876 wrote to memory of 1720 4876 WScript.exe 168 PID 1720 wrote to memory of 2508 1720 smss.exe 171 PID 1720 wrote to memory of 2508 1720 smss.exe 171 PID 1720 wrote to memory of 3908 1720 smss.exe 172 PID 1720 wrote to memory of 3908 1720 smss.exe 172 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe"C:\Users\Admin\AppData\Local\Temp\9fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\tmpFF80.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFF80.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\tmpFF80.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFF80.tmp.exe"3⤵
- Executes dropped EXE
PID:1084
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\igBqxW9ThC.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1612
-
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d4e290fb-4604-4a22-83a3-eee89bcfc628.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4532 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe28b60b-3a48-4202-bb9d-106da77f8537.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1720 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\977245f9-9033-4bf9-b8ab-f36b0113736a.vbs"8⤵PID:2508
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1552 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e24984d-d92b-4acf-8d7c-50628d452861.vbs"10⤵PID:4560
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\18fd02df-17c0-4178-9f8f-5fa273c15a80.vbs"12⤵PID:3568
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af283ba5-dbbe-4a96-a858-7cea95d507fd.vbs"14⤵PID:2356
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16278b88-1c2b-44a6-9c16-99c2f4bda2fd.vbs"16⤵PID:2940
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:400 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8dc54271-1627-4d76-84df-e034c76adedb.vbs"18⤵PID:4280
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ea04189-c732-426a-979c-cb5beaca7ad3.vbs"20⤵PID:2396
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\884f13b6-ab5f-4551-9378-7313ee78786d.vbs"22⤵PID:2024
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2447fe3b-9159-4ffe-9645-51ac1f36785a.vbs"24⤵PID:3944
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4eee556-61d3-4e58-bda9-099d1888b8e1.vbs"26⤵PID:4260
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:748 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\85143797-c825-4cf2-a2ff-567968dd7014.vbs"28⤵PID:1796
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5c80761-45a5-4ae0-a268-1a85fbfd3417.vbs"30⤵PID:4108
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bd2fcdc-fca9-429e-9d0d-f94e16fa1ca1.vbs"30⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2DF7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2DF7.tmp.exe"30⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\tmp2DF7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2DF7.tmp.exe"31⤵
- Executes dropped EXE
PID:4492
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1988994-f9a7-4a73-b27e-57089a675e77.vbs"28⤵PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFD04.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD04.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\tmpFD04.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD04.tmp.exe"29⤵
- Executes dropped EXE
PID:2592
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e330bd1-5102-4b3b-95d5-7a9eef68d0e1.vbs"26⤵PID:4528
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE035.tmp.exe"28⤵
- Executes dropped EXE
PID:1036
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\364cb774-b69f-42e1-b061-9d8da180cd2e.vbs"24⤵PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAE09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE09.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:208 -
C:\Users\Admin\AppData\Local\Temp\tmpAE09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE09.tmp.exe"25⤵
- Executes dropped EXE
PID:3984
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3dc7cbc4-5fc9-4585-9eb8-765492cbfc06.vbs"22⤵PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7B8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B8F.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\tmp7B8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B8F.tmp.exe"23⤵
- Executes dropped EXE
PID:4088
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a286d4f-b157-4cd4-86f0-a0ae98191cec.vbs"20⤵PID:4700
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1da5545d-a3d7-43c9-bf34-552f92540b39.vbs"18⤵PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4126.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4126.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\tmp4126.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4126.tmp.exe"19⤵
- Executes dropped EXE
PID:2864
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55db662d-df22-497e-925b-461f81abe5e7.vbs"16⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"17⤵
- Executes dropped EXE
PID:4540
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5a936a7-2b93-43bc-aa7d-42a029f8b39c.vbs"14⤵PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF383.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF383.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\tmpF383.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF383.tmp.exe"15⤵
- Executes dropped EXE
PID:2996
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57f50bbf-bf66-4317-b342-faef9af9d6dc.vbs"12⤵PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD462.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD462.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\tmpD462.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD462.tmp.exe"13⤵
- Executes dropped EXE
PID:4680
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\11b1e011-386f-44d5-b1a8-79bf62395610.vbs"10⤵PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:400 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"15⤵
- Executes dropped EXE
PID:5064
-
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47c3376e-4623-48ae-a7cf-4296c8047536.vbs"8⤵PID:3908
-
-
C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:376 -
C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp847D.tmp.exe"11⤵
- Executes dropped EXE
PID:4952
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed138329-ad78-4bfc-82e0-162b8a348fd8.vbs"6⤵PID:432
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5737acd9-5d86-42a6-b99f-0aff54169856.vbs"4⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3469.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3469.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\tmp3469.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3469.tmp.exe"5⤵
- Executes dropped EXE
PID:4592
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Windows\tracing\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\tracing\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Windows\tracing\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\assembly\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\assembly\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\assembly\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD56fffc1e333969842f53c8ccc15fc56e0
SHA15b11ed152f48402f76af5291115599635a0f5323
SHA2569fa0a5fbe7fda461fd81c1bab54c87d5c325c980f0cb9523f5b2b1f1c208be54
SHA512f7108a3213d454094fcbbc21ccb84837d31c81cbb0776593e591685b8b34d5a676aec610603b94de849a867eed84b9d5881421669418f546acf99ceb9dbf6225
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
726B
MD50bc9b0d5f460ef2cf5ed1b84e12226a0
SHA186c912ea67a7c4030298573dc9f8f81b839cd8e1
SHA256e65af661e4a736c0ca7cc0626c536d380c29c53fcc10cc03ffbb9bbd2950fc10
SHA5123d334b8c02042ce4b28f6f485b2ecd98df75ea0bcc0d82b1dffd3c70eb1a6985df2db9f15281c52a7450a4d4cf51431460cf2a01371cf8cbc3ca48dbc43e266e
-
Filesize
726B
MD56f7ade5e7f591042f189def591f5884c
SHA1ef16fb23ae321a10a2cb7236b8a77fc98b01bb15
SHA256b3f479b7fdbfc193df29072e263fc5eba2b01de98d12cff5c94b120d3dc201de
SHA5128b0e36551f1873c6dcce621e2ef5798e717993f16c9c63ef3c45aa3391bbab3955c2983e87eb72956cb08533f6aa358d023844cbb0368e2f87be08bcddbdc943
-
Filesize
502B
MD570fa70a3f4294a2e68eeec55a234f772
SHA19f49dc5d21508b0feed6b9fe13e7d7b1ff9fb127
SHA2566d855cd5fd99e3aace84d6d6e25b21768120826eea830b645aa890a43208e54d
SHA5120624dcb403d0a7b539c8224a2737611c56c871470e6e672356acec8109a2afce4a448ef25ba72518930a388563245a3ec7b96f6943b7c1dd17994e2949eb927e
-
Filesize
726B
MD5910e7d6a37ad8b5e3baa3da2ce6fd44a
SHA1eef5b7396e8e7501beee17b92f739cd27b513b64
SHA256140d38f3a0aec8b91bbd4a0b8b8c883a22fb2cb273466873d3bb0fce98f5d817
SHA5120bc42058949ef45537148774a84cbaeeac3673a188b98577c8fa217acbb5efeacde136348100671f18085afa4f98e4c967b1c559a087f5c72dda6c87c9bf83f5
-
Filesize
726B
MD541617d4fb026350961c8531fbef1396e
SHA13d9561def129ff8b387938857b16a91f85e170f7
SHA25615d3de1093f5025c526a7b5027585f507ce4c29a3bc86f9c74686e2b9c5089a5
SHA512e497dd8a4ffcbf90889f04c809b111be3dd4a96092c856f5631ba766ef5fc88143136bee55e8f931dd2389f6f6c3c491b9da761a2a170ce9ce26ec72ddeff8a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
725B
MD54d85b11583cc3cf5feafd3520c9676fe
SHA11b82b756bca3f139d84f73f1b78bda5449af6143
SHA25619e00e9896a588df638561d90c24728663886b0adf357f68ea1724e3fc31f86c
SHA512b2269ae148233461c422db869e223018d51c2e550704fbe103bf671aa047d0c6e827a103a722af7ad890b9aa746ff763bc1f487301055d7648413557c810a7bf
-
Filesize
726B
MD57adabeea3459d2fef6b4b55ea4536166
SHA117ac1a47f3ba6d1fb2c4674904277c3242b7dddc
SHA256c6bdfc43b0db29c01e1459d6fa0fd5833669ff95608718d20d6461f93e5da309
SHA512b2aa95323a9d32a34a4ee3de988e5551407268c17374ac670cebc10578e3d28366645e4a981dc4d9288767d0bed49ed51af279b1b0d3d95fc4b2e91694ad8450
-
Filesize
726B
MD592215427ad1788ebfa0ba46db782faba
SHA1dac5a453bc0dd42fc9df228080aa313f8883402c
SHA2568eabb7e9299efa22935c4899b0cb31cc79db8ab78028733634ee929261255474
SHA512c4184483a8114bb79072e82b796d5059133ab6af31d7db0ee3bcd780988888b1e8e50e151f6848fd39e1ae4cc425704e2e7e71481fdb8e5f859a69212b565373
-
Filesize
726B
MD5c79b144c55d1e5664d7f8064b794fcf6
SHA1a9a9451e37a9a3a31493242ebd95ee20d49b2c1b
SHA256dfa71f17580355ec670b2d04d46d215a707fd3ce7f8b1cafaf3014ac0df728b8
SHA512df2da80f3662fd3c2cca08ce7b1946401e15cada0560a59eb0af9b01072ef812f31ee1b53f412eb48ce6fd2cd12a1b169cb62bdfde775c3c5ad31568d34b4d5e
-
Filesize
215B
MD515dd694b8a64ffcb4391b47466eb24d5
SHA17585456321a1ffbdb390977d591517238733114d
SHA25649fa2c63f84e333f92164ffe263d97f0d7cea4c218f50b5da3ba885b6834eac7
SHA5125b9bfee1db6eaec44fe6bcded083e88c5d0abd55ab1d8384a05d71aec1e64ff035a72f9cf45ceea7a448320934d480b14c09e061ace8e077aa8e33ad26b9069a
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2