Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe
Resource
win7-20241010-en
General
-
Target
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe
-
Size
4.9MB
-
MD5
d8a7d085b8a5b157b2b1fae01a0e4a8b
-
SHA1
3cf51e4dfc269f7573fe02303cf1a02f9ecccf2f
-
SHA256
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4
-
SHA512
d3003b5c98eff6571d895b0d98e54bde884b6f3b12ca8fdb8b98e1f6832e0982bec392bb2f317acb04bd905d40789795373955e31c802264daf35c9fd834ead0
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 3748 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3748 schtasks.exe -
Processes:
wininit.exewininit.exewininit.exewininit.exewininit.exewininit.exe8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
Processes:
resource yara_rule behavioral2/memory/4272-2-0x000000001B4A0000-0x000000001B5CE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1364 powershell.exe 2460 powershell.exe 2288 powershell.exe 1764 powershell.exe 2080 powershell.exe 1808 powershell.exe 2676 powershell.exe 4040 powershell.exe 2820 powershell.exe 216 powershell.exe 2388 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exe8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 43 IoCs
Processes:
tmpABA3.tmp.exetmpABA3.tmp.exewininit.exetmpD4F3.tmp.exetmpD4F3.tmp.exewininit.exetmp971.tmp.exetmp971.tmp.exewininit.exetmp3B3F.tmp.exetmp3B3F.tmp.exetmp3B3F.tmp.exetmp3B3F.tmp.exewininit.exetmp6DB9.tmp.exetmp6DB9.tmp.exewininit.exetmp8B82.tmp.exetmp8B82.tmp.exewininit.exetmpBE59.tmp.exetmpBE59.tmp.exewininit.exetmpDB09.tmp.exetmpDB09.tmp.exewininit.exetmpFB43.tmp.exetmpFB43.tmp.exewininit.exetmp2BE8.tmp.exetmp2BE8.tmp.exewininit.exetmp47CD.tmp.exetmp47CD.tmp.exewininit.exetmp7834.tmp.exetmp7834.tmp.exewininit.exetmpA89A.tmp.exetmpA89A.tmp.exewininit.exetmpD8E2.tmp.exetmpD8E2.tmp.exepid process 5028 tmpABA3.tmp.exe 3452 tmpABA3.tmp.exe 3452 wininit.exe 64 tmpD4F3.tmp.exe 2996 tmpD4F3.tmp.exe 964 wininit.exe 3872 tmp971.tmp.exe 3060 tmp971.tmp.exe 3588 wininit.exe 4424 tmp3B3F.tmp.exe 3240 tmp3B3F.tmp.exe 2272 tmp3B3F.tmp.exe 1048 tmp3B3F.tmp.exe 1932 wininit.exe 1364 tmp6DB9.tmp.exe 1076 tmp6DB9.tmp.exe 1144 wininit.exe 2032 tmp8B82.tmp.exe 3912 tmp8B82.tmp.exe 4828 wininit.exe 4856 tmpBE59.tmp.exe 540 tmpBE59.tmp.exe 812 wininit.exe 3988 tmpDB09.tmp.exe 3048 tmpDB09.tmp.exe 3268 wininit.exe 4504 tmpFB43.tmp.exe 2288 tmpFB43.tmp.exe 4444 wininit.exe 772 tmp2BE8.tmp.exe 2384 tmp2BE8.tmp.exe 1472 wininit.exe 3056 tmp47CD.tmp.exe 4528 tmp47CD.tmp.exe 3640 wininit.exe 2572 tmp7834.tmp.exe 2224 tmp7834.tmp.exe 2384 wininit.exe 2620 tmpA89A.tmp.exe 4820 tmpA89A.tmp.exe 3120 wininit.exe 2800 tmpD8E2.tmp.exe 1144 tmpD8E2.tmp.exe -
Processes:
wininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exe8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Suspicious use of SetThreadContext 14 IoCs
Processes:
tmpABA3.tmp.exetmpD4F3.tmp.exetmp971.tmp.exetmp3B3F.tmp.exetmp6DB9.tmp.exetmp8B82.tmp.exetmpBE59.tmp.exetmpDB09.tmp.exetmpFB43.tmp.exetmp2BE8.tmp.exetmp47CD.tmp.exetmp7834.tmp.exetmpA89A.tmp.exetmpD8E2.tmp.exedescription pid process target process PID 5028 set thread context of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 64 set thread context of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 3872 set thread context of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 2272 set thread context of 1048 2272 tmp3B3F.tmp.exe tmp3B3F.tmp.exe PID 1364 set thread context of 1076 1364 tmp6DB9.tmp.exe tmp6DB9.tmp.exe PID 2032 set thread context of 3912 2032 tmp8B82.tmp.exe tmp8B82.tmp.exe PID 4856 set thread context of 540 4856 tmpBE59.tmp.exe tmpBE59.tmp.exe PID 3988 set thread context of 3048 3988 tmpDB09.tmp.exe tmpDB09.tmp.exe PID 4504 set thread context of 2288 4504 tmpFB43.tmp.exe tmpFB43.tmp.exe PID 772 set thread context of 2384 772 tmp2BE8.tmp.exe tmp2BE8.tmp.exe PID 3056 set thread context of 4528 3056 tmp47CD.tmp.exe tmp47CD.tmp.exe PID 2572 set thread context of 2224 2572 tmp7834.tmp.exe tmp7834.tmp.exe PID 2620 set thread context of 4820 2620 tmpA89A.tmp.exe tmpA89A.tmp.exe PID 2800 set thread context of 1144 2800 tmpD8E2.tmp.exe tmpD8E2.tmp.exe -
Drops file in Program Files directory 12 IoCs
Processes:
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Registry.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Program Files\Common Files\RCXB6C5.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Program Files\Common Files\backgroundTaskHost.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Registry.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\ee2ad38f3d4382 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files\Common Files\backgroundTaskHost.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Program Files\Windows Media Player\uk-UA\RCXB22F.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files\Windows Media Player\uk-UA\19cf703b09af4c 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Program Files\Common Files\eddb19405b7ce1 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXB4B1.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe -
Drops file in Windows directory 12 IoCs
Processes:
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exedescription ioc process File opened for modification C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\explorer.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Windows\Logs\DPX\wininit.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\7a0fd90576e088 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\Logs\DPX\wininit.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Windows\fr-FR\RCXAE07.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\Logs\DPX\56085415360792 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Windows\fr-FR\wininit.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\RCXB8E9.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File opened for modification C:\Windows\Logs\DPX\RCXC129.tmp 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\fr-FR\wininit.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\fr-FR\56085415360792 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe File created C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\explorer.exe 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpDB09.tmp.exetmpA89A.tmp.exetmpD8E2.tmp.exetmp3B3F.tmp.exetmp3B3F.tmp.exetmpBE59.tmp.exetmp6DB9.tmp.exetmpABA3.tmp.exetmpD4F3.tmp.exetmp971.tmp.exetmp3B3F.tmp.exetmp2BE8.tmp.exetmp47CD.tmp.exetmp8B82.tmp.exetmpFB43.tmp.exetmp7834.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDB09.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA89A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD8E2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3B3F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3B3F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE59.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6DB9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpABA3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD4F3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp971.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3B3F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2BE8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp47CD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B82.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB43.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7834.tmp.exe -
Modifies registry class 14 IoCs
Processes:
wininit.exewininit.exewininit.exewininit.exewininit.exewininit.exe8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2740 schtasks.exe 1048 schtasks.exe 2080 schtasks.exe 3980 schtasks.exe 4576 schtasks.exe 3580 schtasks.exe 4656 schtasks.exe 1196 schtasks.exe 4960 schtasks.exe 4928 schtasks.exe 640 schtasks.exe 1364 schtasks.exe 1500 schtasks.exe 4048 schtasks.exe 3524 schtasks.exe 2960 schtasks.exe 4404 schtasks.exe 4764 schtasks.exe 4600 schtasks.exe 4796 schtasks.exe 2820 schtasks.exe 4440 schtasks.exe 3548 schtasks.exe 220 schtasks.exe 4424 schtasks.exe 4780 schtasks.exe 1592 schtasks.exe 3300 schtasks.exe 2508 schtasks.exe 1844 schtasks.exe 712 schtasks.exe 4872 schtasks.exe 4408 schtasks.exe 4736 schtasks.exe 2824 schtasks.exe 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exepid process 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe 4040 powershell.exe 4040 powershell.exe 2288 powershell.exe 2288 powershell.exe 2080 powershell.exe 2080 powershell.exe 2820 powershell.exe 2820 powershell.exe 216 powershell.exe 216 powershell.exe 2676 powershell.exe 2676 powershell.exe 1364 powershell.exe 1364 powershell.exe 1764 powershell.exe 1764 powershell.exe 2460 powershell.exe 2460 powershell.exe 1808 powershell.exe 1808 powershell.exe 2388 powershell.exe 2388 powershell.exe 2460 powershell.exe 2820 powershell.exe 2288 powershell.exe 4040 powershell.exe 2080 powershell.exe 216 powershell.exe 2676 powershell.exe 1764 powershell.exe 1364 powershell.exe 1808 powershell.exe 2388 powershell.exe 3452 wininit.exe 3452 wininit.exe 964 wininit.exe 3588 wininit.exe 1932 wininit.exe 1144 wininit.exe 4828 wininit.exe 812 wininit.exe 3268 wininit.exe 4444 wininit.exe 1472 wininit.exe 1472 wininit.exe 3640 wininit.exe 3640 wininit.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription pid process Token: SeDebugPrivilege 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 3452 wininit.exe Token: SeDebugPrivilege 964 wininit.exe Token: SeDebugPrivilege 3588 wininit.exe Token: SeDebugPrivilege 1932 wininit.exe Token: SeDebugPrivilege 1144 wininit.exe Token: SeDebugPrivilege 4828 wininit.exe Token: SeDebugPrivilege 812 wininit.exe Token: SeDebugPrivilege 3268 wininit.exe Token: SeDebugPrivilege 4444 wininit.exe Token: SeDebugPrivilege 1472 wininit.exe Token: SeDebugPrivilege 3640 wininit.exe Token: SeDebugPrivilege 2384 wininit.exe Token: SeDebugPrivilege 3120 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exetmpABA3.tmp.exewininit.exetmpD4F3.tmp.exeWScript.exewininit.exetmp971.tmp.exedescription pid process target process PID 4272 wrote to memory of 5028 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe tmpABA3.tmp.exe PID 4272 wrote to memory of 5028 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe tmpABA3.tmp.exe PID 4272 wrote to memory of 5028 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 5028 wrote to memory of 3452 5028 tmpABA3.tmp.exe tmpABA3.tmp.exe PID 4272 wrote to memory of 2460 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2460 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1364 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1364 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1808 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1808 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2388 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2388 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2080 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2080 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 216 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 216 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2820 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2820 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 4040 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 4040 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2676 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2676 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1764 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 1764 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2288 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 2288 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe powershell.exe PID 4272 wrote to memory of 3452 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe wininit.exe PID 4272 wrote to memory of 3452 4272 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe wininit.exe PID 3452 wrote to memory of 4912 3452 wininit.exe WScript.exe PID 3452 wrote to memory of 4912 3452 wininit.exe WScript.exe PID 3452 wrote to memory of 4240 3452 wininit.exe WScript.exe PID 3452 wrote to memory of 4240 3452 wininit.exe WScript.exe PID 3452 wrote to memory of 64 3452 wininit.exe tmpD4F3.tmp.exe PID 3452 wrote to memory of 64 3452 wininit.exe tmpD4F3.tmp.exe PID 3452 wrote to memory of 64 3452 wininit.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 64 wrote to memory of 2996 64 tmpD4F3.tmp.exe tmpD4F3.tmp.exe PID 4912 wrote to memory of 964 4912 WScript.exe wininit.exe PID 4912 wrote to memory of 964 4912 WScript.exe wininit.exe PID 964 wrote to memory of 2676 964 wininit.exe WScript.exe PID 964 wrote to memory of 2676 964 wininit.exe WScript.exe PID 964 wrote to memory of 2612 964 wininit.exe WScript.exe PID 964 wrote to memory of 2612 964 wininit.exe WScript.exe PID 964 wrote to memory of 3872 964 wininit.exe tmp971.tmp.exe PID 964 wrote to memory of 3872 964 wininit.exe tmp971.tmp.exe PID 964 wrote to memory of 3872 964 wininit.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe PID 3872 wrote to memory of 3060 3872 tmp971.tmp.exe tmp971.tmp.exe -
System policy modification 1 TTPs 42 IoCs
Processes:
wininit.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exe8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exewininit.exewininit.exewininit.exewininit.exewininit.exewininit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe"C:\Users\Admin\AppData\Local\Temp\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\tmpABA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABA3.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\tmpABA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABA3.tmp.exe"3⤵
- Executes dropped EXE
PID:3452
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\fr-FR\wininit.exe"C:\Windows\fr-FR\wininit.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f44fad0a-ab97-4c19-aae0-3dda75832dde.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:964 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e836f0de-4e2f-40fe-a84e-7258360ae833.vbs"5⤵PID:2676
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3588 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e26364d6-a70d-485c-9127-cc3fb57393e4.vbs"7⤵PID:5008
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59bd8bfb-5a23-4ab0-a218-98d1d50d7d9e.vbs"9⤵PID:2012
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4ea9d25-0d16-4108-ae71-0c1bf6eedfa3.vbs"11⤵PID:3340
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4828 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8e7b1c7b-1030-437f-aa8a-8e0c72c4e16d.vbs"13⤵PID:1088
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:812 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6909f5e3-7a35-4fd4-a409-2d2df05bef03.vbs"15⤵PID:1472
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3268 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ef5edea-9072-4c6d-9754-d1b5f35284ef.vbs"17⤵PID:2224
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4444 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2df4484c-63c4-4e24-a332-32beec38de64.vbs"19⤵PID:4764
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1472 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6f43263-bbe9-4d29-91a8-4933ad09b6f4.vbs"21⤵PID:3588
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8667111-444f-4bfe-b91f-8de976d98820.vbs"23⤵PID:5004
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2384 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59043687-954a-49b8-b66a-24da2d00312a.vbs"25⤵PID:3260
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3120 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fef912da-1365-4b8a-b9d5-823f3bec30a3.vbs"27⤵PID:3052
-
C:\Windows\fr-FR\wininit.exeC:\Windows\fr-FR\wininit.exe28⤵PID:4844
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5ce98d4-b45e-4c6c-a06e-02d69be1cd8f.vbs"27⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD8E2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD8E2.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\tmpD8E2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD8E2.tmp.exe"28⤵
- Executes dropped EXE
PID:1144
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25562736-8ae8-46af-a9ae-7d03cfeff1c6.vbs"25⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA89A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA89A.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\tmpA89A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA89A.tmp.exe"26⤵
- Executes dropped EXE
PID:4820
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8ddc49d5-3ba4-4afc-a42f-6e42b6ac58b8.vbs"23⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7834.tmp.exe"24⤵
- Executes dropped EXE
PID:2224
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc49c431-971f-4966-aa8a-26de342ca801.vbs"21⤵PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\tmp47CD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47CD.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\tmp47CD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47CD.tmp.exe"22⤵
- Executes dropped EXE
PID:4528
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27ed2ee0-a888-4300-b044-fffbb2ca6df8.vbs"19⤵PID:3340
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:772 -
C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"20⤵
- Executes dropped EXE
PID:2384
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1bf51d7-a3b8-4665-adce-699b6b81629e.vbs"17⤵PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFB43.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB43.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmpFB43.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB43.tmp.exe"18⤵
- Executes dropped EXE
PID:2288
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa167be0-dc01-42c3-b0e7-339e452e4aeb.vbs"15⤵PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"16⤵
- Executes dropped EXE
PID:3048
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\80502f74-88a1-4214-8133-c52f2de93880.vbs"13⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE59.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE59.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\tmpBE59.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE59.tmp.exe"14⤵
- Executes dropped EXE
PID:540
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6e2104c-9294-468f-806a-9b1d0484e4d4.vbs"11⤵PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B82.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\tmp8B82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B82.tmp.exe"12⤵
- Executes dropped EXE
PID:3912
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60a5ece4-ba42-4d75-8246-e8dfbd57601c.vbs"9⤵PID:4012
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6DB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6DB9.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\tmp6DB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6DB9.tmp.exe"10⤵
- Executes dropped EXE
PID:1076
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1f60da4-d173-4f5d-9fdf-3986692b1601.vbs"7⤵PID:3944
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3240 -
C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3B3F.tmp.exe"10⤵
- Executes dropped EXE
PID:1048
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c9ee29f-e83e-4ba3-bfdc-1d12ac6c94e2.vbs"5⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\tmp971.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp971.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\tmp971.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp971.tmp.exe"6⤵
- Executes dropped EXE
PID:3060
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e484569-0763-47a7-accd-2be1ddecffb9.vbs"3⤵PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD4F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD4F3.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\tmpD4F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD4F3.tmp.exe"4⤵
- Executes dropped EXE
PID:2996
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\fr-FR\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e48" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e48" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Common Files\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Templates\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Logs\DPX\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Logs\DPX\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\DPX\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Windows Media Player\uk-UA\8a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4.exe
Filesize4.9MB
MD5d8a7d085b8a5b157b2b1fae01a0e4a8b
SHA13cf51e4dfc269f7573fe02303cf1a02f9ecccf2f
SHA2568a63ca3ec651eab56e841df572af993ebcf682679da408227ca4837c2acc80e4
SHA512d3003b5c98eff6571d895b0d98e54bde884b6f3b12ca8fdb8b98e1f6832e0982bec392bb2f317acb04bd905d40789795373955e31c802264daf35c9fd834ead0
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
480B
MD5f76cda2fbecc4b455db7fd0d6ccd49f9
SHA10baadd1c3ed937a02fb34f4d3cfdecac186b6b99
SHA256ef0e5135cb7fa594a0ae862ea4f7f58eb3c42e92476a50945048cbfd7b82b792
SHA5120a59e3e78e9553a742c731eb533292953572307fa8ea4362077cc61dd947d48c37efac72c86fce151db90785e990c6297aad114400b7971babab3d6f38c4e4e2
-
Filesize
704B
MD59cf749cab5788124b762e26c7512de1e
SHA14ea8a488c3fe47fa0066ca504b6b5030e6ec889e
SHA2566a1bd663b36247a8adb09961d86081b8880d493baa8ec9fdade3316f43e28a86
SHA51286ed80dd97862f4dc8cc10d1afdef6106974891483228dab4a078311d9c7ca69184a7070d7c4053043874c6adb0c7593d0497db56d11eded9c08ad304e6cfb1b
-
Filesize
703B
MD53193a3d5371a458a040fd54fad29f7e3
SHA147696edc7565ebaabe68896213d54c3021d7b578
SHA2562e7000cfdf36bfb80725a976c913929f252fedde5d08b3d4c6d9c9c144254a24
SHA512241331aafdcd4b50d1e12ae29aaf036092b24bb2bb91ede16c12af84709678184ca1f73d8f4bace1c38474fe17385ffcb93e147137c6640dbdcbbf4fd2f2d959
-
Filesize
704B
MD56aa9d1d098ef30cda56acbc258da0f75
SHA1bd643ff7cfb10ee48257cce61d7e89f50f4f2423
SHA25652c16ca6748f8e861b5faaf80beac4968c50fc2dff57ea87ce82134d342889c8
SHA5124b22149d29596ea086e66b2354b04b32a738a15e49cf3a09e7d3307cd60c5f43a4b742d80962ab8ee5bb5129133dfd286e00e2565ccb42078b75437a9000d1be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
704B
MD580380bd97aeaf0edcae7140774ba347c
SHA1ef2b877fc4f1a0a4396fec15be4988942d4adefa
SHA256f0b8e613f2bd3ae6f0ee3bcb5371b650b47ed556b4ec62aecc581596db5d200b
SHA51201d2412b8bc521079a6a915f1156c311d08a3bc75aa3129b14407bb54826886295189b6ea25ddc0853b2e33b23c98710ad330b22b0f63f4485f60a4237852c9f
-
Filesize
704B
MD5ff34d0bba5595c855002ae9383f5bd17
SHA1715b7e9f94fc36fdc357db4aaf890b9265ca16ab
SHA25671e6d60ce4d97afed8f6e0987af2c14d63669285f175549a71db2e74da1bd0fc
SHA5120d20fa5af385b4181b1ab9b1e55ece58e46933c1fcede3399461e6a54c1d9614324f8665808e9384c1404fdfea874076d33cba8db97832a2888656bb80f766e0
-
Filesize
703B
MD5963e7a3cda3d90a15832fb09f8e19365
SHA126354db8c5df98eae7f93dbba4ef6b56bde11a12
SHA25635311d7c728be1520b1209988d839ee2a9d0f34dacd9a3900ce0f72f8a04af92
SHA51226d5136914bcfc7034b916eb7413dc14fc773ddd615f37a81cd994c2e0818eef8bb41691a0b9c27d3f28cd98ebf88d1b76cb621442a5886950ccc02c0a5dc0ef
-
Filesize
704B
MD514aafe80dc22caa7db86a0d52112ea89
SHA10af080e32de042a42540e0a1e21963f4e17b3dd7
SHA2569ec2620a05c9c6c903e45835f81bc1da0f8fd90748f5b7b08c7cdce183f6c011
SHA512a9c4bbb247b460ba8064518a76c198f5d46499f13469d616696bce7712d5ada9a8e3785e46594d756aa734e35d9a601db2993645b7717cb33e547b9a1c7e2b8e
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2