Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe
Resource
win7-20240729-en
General
-
Target
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe
-
Size
4.9MB
-
MD5
d49f3eca938ef9afc22ab37348e7c3d0
-
SHA1
bbb92df0748401881fd5d2cddd8022130a735971
-
SHA256
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351
-
SHA512
97890bcf4071bee21d6e9f7e891a4cbfcba15e41672646a6122cbc986e404d6aa3b5ddd5af19c1becfd7c9865cda5654a3324470dfc89f517bf13b28b7dede68
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat 25 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4348 schtasks.exe 3284 schtasks.exe 4384 schtasks.exe 312 schtasks.exe 2060 schtasks.exe 4868 schtasks.exe 1652 schtasks.exe 1544 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4808 schtasks.exe 2812 schtasks.exe 1768 schtasks.exe 572 schtasks.exe 3264 schtasks.exe 1184 schtasks.exe 5020 schtasks.exe 1588 schtasks.exe 4428 schtasks.exe 444 schtasks.exe 3728 schtasks.exe 1732 schtasks.exe 4672 schtasks.exe 3952 schtasks.exe 1788 schtasks.exe 208 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 4108 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 4108 schtasks.exe -
Processes:
dllhost.exedllhost.exedllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Processes:
resource yara_rule behavioral2/memory/1560-2-0x000000001B440000-0x000000001B56E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2536 powershell.exe 2372 powershell.exe 3664 powershell.exe 4516 powershell.exe 2272 powershell.exe 5064 powershell.exe 4996 powershell.exe 3760 powershell.exe 724 powershell.exe 4796 powershell.exe 2296 powershell.exe 2352 powershell.exe 1864 powershell.exe 1040 powershell.exe 1456 powershell.exe 916 powershell.exe 3952 powershell.exe 4460 powershell.exe 5036 powershell.exe 3988 powershell.exe 3512 powershell.exe 1736 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 39 IoCs
Processes:
tmpC4AB.tmp.exetmpC4AB.tmp.exetmpC4AB.tmp.exetmpC4AB.tmp.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exetmpEB98.tmp.exetmpEB98.tmp.exetmpEB98.tmp.exedllhost.exetmp16A0.tmp.exetmp16A0.tmp.exedllhost.exetmp4A52.tmp.exetmp4A52.tmp.exedllhost.exetmp677F.tmp.exetmp677F.tmp.exedllhost.exetmp8596.tmp.exetmp8596.tmp.exedllhost.exedllhost.exetmpD7AE.tmp.exetmpD7AE.tmp.exedllhost.exetmp8A1.tmp.exetmp8A1.tmp.exetmp8A1.tmp.exedllhost.exetmp25CE.tmp.exetmp25CE.tmp.exedllhost.exetmp424F.tmp.exetmp424F.tmp.exetmp424F.tmp.exetmp424F.tmp.exedllhost.exetmp7342.tmp.exetmp7342.tmp.exepid process 1008 tmpC4AB.tmp.exe 4880 tmpC4AB.tmp.exe 460 tmpC4AB.tmp.exe 972 tmpC4AB.tmp.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4956 tmpEB98.tmp.exe 3296 tmpEB98.tmp.exe 1456 tmpEB98.tmp.exe 5840 dllhost.exe 2384 tmp16A0.tmp.exe 1556 tmp16A0.tmp.exe 1360 dllhost.exe 444 tmp4A52.tmp.exe 4328 tmp4A52.tmp.exe 264 dllhost.exe 4496 tmp677F.tmp.exe 5552 tmp677F.tmp.exe 5808 dllhost.exe 6136 tmp8596.tmp.exe 4780 tmp8596.tmp.exe 5264 dllhost.exe 5428 dllhost.exe 1088 tmpD7AE.tmp.exe 3952 tmpD7AE.tmp.exe 5320 dllhost.exe 916 tmp8A1.tmp.exe 1456 tmp8A1.tmp.exe 3964 tmp8A1.tmp.exe 1764 dllhost.exe 3620 tmp25CE.tmp.exe 756 tmp25CE.tmp.exe 3488 dllhost.exe 5264 tmp424F.tmp.exe 4300 tmp424F.tmp.exe 5188 tmp424F.tmp.exe 5504 tmp424F.tmp.exe 5788 dllhost.exe 4540 tmp7342.tmp.exe 2096 tmp7342.tmp.exe -
Processes:
dllhost.exedllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmpC4AB.tmp.exetmpEB98.tmp.exetmp16A0.tmp.exetmp4A52.tmp.exetmp677F.tmp.exetmp8596.tmp.exetmpD7AE.tmp.exetmp8A1.tmp.exetmp25CE.tmp.exetmp424F.tmp.exetmp7342.tmp.exedescription pid process target process PID 460 set thread context of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 3296 set thread context of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 2384 set thread context of 1556 2384 tmp16A0.tmp.exe tmp16A0.tmp.exe PID 444 set thread context of 4328 444 tmp4A52.tmp.exe tmp4A52.tmp.exe PID 4496 set thread context of 5552 4496 tmp677F.tmp.exe tmp677F.tmp.exe PID 6136 set thread context of 4780 6136 tmp8596.tmp.exe tmp8596.tmp.exe PID 1088 set thread context of 3952 1088 tmpD7AE.tmp.exe tmpD7AE.tmp.exe PID 1456 set thread context of 3964 1456 tmp8A1.tmp.exe tmp8A1.tmp.exe PID 3620 set thread context of 756 3620 tmp25CE.tmp.exe tmp25CE.tmp.exe PID 5188 set thread context of 5504 5188 tmp424F.tmp.exe tmp424F.tmp.exe PID 4540 set thread context of 2096 4540 tmp7342.tmp.exe tmp7342.tmp.exe -
Drops file in Program Files directory 8 IoCs
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedescription ioc process File opened for modification C:\Program Files\Windows Portable Devices\conhost.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files\Windows Portable Devices\088424020bedd6 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files (x86)\Internet Explorer\images\WmiPrvSE.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files (x86)\Internet Explorer\images\24dbde2999530e 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files\Microsoft Office 15\ClientX64\e6c9b481da804f 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\WmiPrvSE.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files\Windows Portable Devices\conhost.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp424F.tmp.exetmpC4AB.tmp.exetmp677F.tmp.exetmp424F.tmp.exetmp4A52.tmp.exetmp8596.tmp.exetmpD7AE.tmp.exetmp8A1.tmp.exetmp424F.tmp.exetmpC4AB.tmp.exetmpEB98.tmp.exetmpEB98.tmp.exetmp8A1.tmp.exetmp7342.tmp.exetmpC4AB.tmp.exetmp16A0.tmp.exetmp25CE.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp424F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC4AB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp677F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp424F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4A52.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8596.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD7AE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp424F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC4AB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB98.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB98.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7342.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC4AB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp16A0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp25CE.tmp.exe -
Modifies registry class 12 IoCs
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2060 schtasks.exe 1652 schtasks.exe 4348 schtasks.exe 3284 schtasks.exe 1184 schtasks.exe 572 schtasks.exe 1788 schtasks.exe 444 schtasks.exe 4808 schtasks.exe 4672 schtasks.exe 3952 schtasks.exe 1588 schtasks.exe 4868 schtasks.exe 1544 schtasks.exe 208 schtasks.exe 2812 schtasks.exe 5020 schtasks.exe 1768 schtasks.exe 312 schtasks.exe 3264 schtasks.exe 4428 schtasks.exe 3728 schtasks.exe 1732 schtasks.exe 4384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4516 powershell.exe 4516 powershell.exe 3988 powershell.exe 3988 powershell.exe 5036 powershell.exe 5036 powershell.exe 3952 powershell.exe 3952 powershell.exe 2296 powershell.exe 2296 powershell.exe 4796 powershell.exe 4796 powershell.exe 3512 powershell.exe 3512 powershell.exe 1456 powershell.exe 1456 powershell.exe 724 powershell.exe 724 powershell.exe 916 powershell.exe 916 powershell.exe 3988 powershell.exe 3664 powershell.exe 3664 powershell.exe 916 powershell.exe 724 powershell.exe 4516 powershell.exe 5036 powershell.exe 3512 powershell.exe 3952 powershell.exe 2296 powershell.exe 4796 powershell.exe 1456 powershell.exe 3664 powershell.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2372 powershell.exe 2372 powershell.exe 1736 powershell.exe 1736 powershell.exe 2536 powershell.exe 2536 powershell.exe 5064 powershell.exe 5064 powershell.exe 2352 powershell.exe 2352 powershell.exe 2272 powershell.exe 2272 powershell.exe 4460 powershell.exe 4460 powershell.exe 1864 powershell.exe 1864 powershell.exe 4996 powershell.exe 4996 powershell.exe 1040 powershell.exe 1040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription pid process Token: SeDebugPrivilege 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 3760 powershell.exe Token: SeDebugPrivilege 5840 dllhost.exe Token: SeDebugPrivilege 1360 dllhost.exe Token: SeDebugPrivilege 264 dllhost.exe Token: SeDebugPrivilege 5808 dllhost.exe Token: SeDebugPrivilege 5264 dllhost.exe Token: SeDebugPrivilege 5428 dllhost.exe Token: SeDebugPrivilege 5320 dllhost.exe Token: SeDebugPrivilege 1764 dllhost.exe Token: SeDebugPrivilege 3488 dllhost.exe Token: SeDebugPrivilege 5788 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exetmpC4AB.tmp.exetmpC4AB.tmp.exetmpC4AB.tmp.execmd.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exetmpEB98.tmp.exetmpEB98.tmp.exedescription pid process target process PID 1560 wrote to memory of 1008 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpC4AB.tmp.exe PID 1560 wrote to memory of 1008 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpC4AB.tmp.exe PID 1560 wrote to memory of 1008 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpC4AB.tmp.exe PID 1008 wrote to memory of 4880 1008 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 1008 wrote to memory of 4880 1008 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 1008 wrote to memory of 4880 1008 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 1560 wrote to memory of 3664 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3664 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3512 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3512 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3988 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3988 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 2296 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 2296 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3952 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3952 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 916 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 916 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 724 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 724 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4880 wrote to memory of 460 4880 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 4880 wrote to memory of 460 4880 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 4880 wrote to memory of 460 4880 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 1560 wrote to memory of 5036 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 5036 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 4796 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 4796 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 4516 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 4516 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 1456 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 1456 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 1560 wrote to memory of 3944 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe cmd.exe PID 1560 wrote to memory of 3944 1560 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe cmd.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 460 wrote to memory of 972 460 tmpC4AB.tmp.exe tmpC4AB.tmp.exe PID 3944 wrote to memory of 3408 3944 cmd.exe w32tm.exe PID 3944 wrote to memory of 3408 3944 cmd.exe w32tm.exe PID 3944 wrote to memory of 4236 3944 cmd.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe PID 3944 wrote to memory of 4236 3944 cmd.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe PID 4236 wrote to memory of 4956 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpEB98.tmp.exe PID 4236 wrote to memory of 4956 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpEB98.tmp.exe PID 4236 wrote to memory of 4956 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe tmpEB98.tmp.exe PID 4956 wrote to memory of 3296 4956 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 4956 wrote to memory of 3296 4956 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 4956 wrote to memory of 3296 4956 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 3296 wrote to memory of 1456 3296 tmpEB98.tmp.exe tmpEB98.tmp.exe PID 4236 wrote to memory of 2272 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 2272 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 5064 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 5064 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 3760 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 3760 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe PID 4236 wrote to memory of 4996 4236 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe powershell.exe -
System policy modification 1 TTPs 36 IoCs
Processes:
dllhost.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC4AB.tmp.exe"5⤵
- Executes dropped EXE
PID:972
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VEid32eq5K.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3408
-
-
C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB98.tmp.exe"6⤵
- Executes dropped EXE
PID:1456
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eujHkJhPHq.bat"4⤵PID:4136
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:5376
-
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\37350d5f-d005-4405-b23a-13c3e5ed1394.vbs"6⤵PID:6024
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0cf67e7-64b9-4214-a245-b5ce87577c7f.vbs"8⤵PID:4580
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a578bd1b-a599-4cd4-9364-2c37438b6f4d.vbs"10⤵PID:2060
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5808 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eec92c1a-0db1-4661-81c6-a9a4eaae2a1e.vbs"12⤵PID:1288
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0beb607-a72d-4b3f-8442-6fb2ecd0b34a.vbs"14⤵PID:1640
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5428 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\544b424c-ecc1-4843-876c-69ed6f6eb1f5.vbs"16⤵PID:1360
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5320 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a98a0b8-dfa9-4c70-911d-633ac1f932f9.vbs"18⤵PID:2076
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1764 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\00b76397-985d-4ef7-9896-1befe92b5596.vbs"20⤵PID:4456
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3488 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c8f86795-7f08-48e3-bb51-370e68b7d362.vbs"22⤵PID:5900
-
C:\Users\Admin\3D Objects\dllhost.exe"C:\Users\Admin\3D Objects\dllhost.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5788 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a485f932-12d2-4b71-abb0-7873b64b4242.vbs"24⤵PID:2520
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\acbd7900-7b08-4ee7-bcbb-da5387d8776c.vbs"24⤵PID:5848
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7342.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7342.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmp7342.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7342.tmp.exe"25⤵
- Executes dropped EXE
PID:2096
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecb1a693-8cc2-4bce-91c3-fb12b7965921.vbs"22⤵PID:5880
-
-
C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5264 -
C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"23⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5188 -
C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp424F.tmp.exe"25⤵
- Executes dropped EXE
PID:5504
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9aa95a8-cf99-49cc-986c-3bd7ee6dbe6c.vbs"20⤵PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\tmp25CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp25CE.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\tmp25CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp25CE.tmp.exe"21⤵
- Executes dropped EXE
PID:756
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9e0f224-e428-4c9f-b8fd-aab6deb26530.vbs"18⤵PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:916 -
C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A1.tmp.exe"20⤵
- Executes dropped EXE
PID:3964
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5809852-d88e-49fa-b359-df91e581206c.vbs"16⤵PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD7AE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7AE.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\tmpD7AE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7AE.tmp.exe"17⤵
- Executes dropped EXE
PID:3952
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e25e5029-aa83-4d12-a10d-8ad38bb4a135.vbs"14⤵PID:6036
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db45f703-15b0-43a6-98f1-25cbd851eb5d.vbs"12⤵PID:5968
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8596.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8596.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6136 -
C:\Users\Admin\AppData\Local\Temp\tmp8596.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8596.tmp.exe"13⤵
- Executes dropped EXE
PID:4780
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5b87ac0-e8a8-4b0f-9a38-3da9d5323c48.vbs"10⤵PID:5640
-
-
C:\Users\Admin\AppData\Local\Temp\tmp677F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp677F.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\tmp677F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp677F.tmp.exe"11⤵
- Executes dropped EXE
PID:5552
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b5bd107-35d5-4b1f-8db7-da61fadc5384.vbs"8⤵PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4A52.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A52.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:444 -
C:\Users\Admin\AppData\Local\Temp\tmp4A52.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A52.tmp.exe"9⤵
- Executes dropped EXE
PID:4328
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e3e2939-d151-4803-975c-a457296008b3.vbs"6⤵PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\tmp16A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp16A0.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\tmp16A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp16A0.tmp.exe"7⤵
- Executes dropped EXE
PID:1556
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Templates\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\3D Objects\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\3D Objects\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\3D Objects\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\images\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\images\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5d49f3eca938ef9afc22ab37348e7c3d0
SHA1bbb92df0748401881fd5d2cddd8022130a735971
SHA2564a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351
SHA51297890bcf4071bee21d6e9f7e891a4cbfcba15e41672646a6122cbc986e404d6aa3b5ddd5af19c1becfd7c9865cda5654a3324470dfc89f517bf13b28b7dede68
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5e59140d6693b6a0f6a8617b45bdef9fe
SHA17157a22b2533d10fe8ed91d2c5782b44c79bbcde
SHA256baeb07292d7c8d7ba665a29178999ea08d4b26e8d05bb29c6dee8b8dad8de27e
SHA512117494cb9415e968827ec38ff11fe6eb4781a76476a2a580f08c5f2d5d4f7ccac425dfd81c16536342a32b42a7b3dffdf471dd2666b1a11ded9f57108c6df7b7
-
Filesize
944B
MD53c625954a51c4bbd8141206b00f6fc0a
SHA14128cb2f9d2984844e303e2e330e448334e5c273
SHA256952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4
SHA5123f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517
-
Filesize
944B
MD5caae66b2d6030f85188e48e4ea3a9fa6
SHA1108425bd97144fa0f92ff7b2109fec293d14a461
SHA256a6c642eaf80247e9682be60ab5ae9ece4d042af56013d164d8047b6fd1aefa1d
SHA512189119a2390e51a49ea0fb8ad1427279cc2bf85f220f3212957c50b33387623b42ab7736fb5a717757b5c4b99c570e7ed2e5e6a578424aafb5c126cdf129ea15
-
Filesize
944B
MD5a9a7f35c006bbf5da72f9cb250ffbddb
SHA1458a8cedc38dac109631d9fccb3bf6d2c5c0e89e
SHA256a1db56d56e35a6c95f98204e40f69f70422969681d408e5edc4afbf732eef86b
SHA512d341773d30e09214567c65f24cd1854f1e438b8528aa30d35b6baac16e671dde1245edda654f19343b7c160da45985ab53f08453e7f6286e272d544f8741c131
-
Filesize
944B
MD517e45724e81fad9d4f4eda74fe6b349e
SHA10ef309ee5638e1055c0f0fe7cd693a5643a1e4a3
SHA256444084a5dd84f5aeaa084a27da160ea4501574fbb27da9d7aab3c6c5b3269eb6
SHA512c1b0dd77c2ae9c15843b3bac8de6874609ebeffa5e10e552b364340c51bde690ac563c132dbc14f93e68d3a7939ea840fa687eb1bd603d646acf88a3430b6e45
-
Filesize
944B
MD5272dc716c99407615cc54be63824cd1e
SHA16aeeeee0a254473427af394b161c1020cf74ec0a
SHA2560e772f1d15426881d1c79b319c8d52919383d1c1b861d1893a94c0e8bd472f06
SHA5125a32034ea515f358ef4ec2e2f198fdc0dd0c5900645c4a8e8e1da7922ee19836d735ee726ce7d60b3015ab7abc10ebec2602fec24dca4f4e0798db2a7bf5aaf2
-
Filesize
944B
MD5bf3651a8682259b5e292b98289271f76
SHA14694a32734c377985dafbd15e26b9a129f1e4a45
SHA2565ffc07abea05b9bb523e511ed75995488a22e3dd54fddc50b62b8336bd57c575
SHA512d9cd369fc710131f0f24c3add83a923625831b1bfb4fba0da83dd71fa41a4ed5a0f0e00755f3cf8ae2aef4aa498c353348c51c167f7d6a2af834f07c78b33896
-
Filesize
713B
MD5ebbd045a57c0192f5eef3a8bb4f19c32
SHA1fdd7d0a2f960495d58c638400f356e37ef62b1cc
SHA256c959416d762c49b8e298111271f53fec88ecccc89c1680e2b503d4e8e9a2a6e2
SHA512ff26fb8d01cf6b69ca77b6f3f7beb159a017420584c115bf34c7fc6d89c6f5747e3e9c8e84ed4650e2441c36960270d46228a4bb3b16aecdfda3a28342480568
-
Filesize
489B
MD5bb9688614d48b724d7ba5cec374a7ed4
SHA192795350d06fffdfcc00370de0bd25a082bf2333
SHA2569198fbd5b6addb49e1d3e9fb50968e9ccdef8463906ab5eb3463243acb202e99
SHA512b0ea833ac524509ff507a7b4f7b6334680b7d10f49e20c8b1d4a31dd97d46d48f2b940fd70785e1de751666525ebfa6660bd576644f2f663282282881bb6cfed
-
Filesize
268B
MD59ba843314a54bb2bf2854a6db7567cf1
SHA116d32606c0d0f37eeedac515d4a35306e5c7baa0
SHA256c608491efe0df61c574eb4c3a765ced78ee019b8989225aba3434fe29cbacfc6
SHA51220703500f3823ff0782648165935e5debf60a43d1d802faa29282a269b5b4924aaf139fe9a32374cbd87715976f8eba9539a3b918512a0b74562f7e4135cba7e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
712B
MD5fceaee80bf2d2fad386943f654ed8e39
SHA16136a8b8c2955499f7af4718ea90adc4b82ac294
SHA25681fe5fa3583ff28554d472d05bf6e291a1fd2dbf0612f489ce511781d7b41ba1
SHA5123a87af19c991246b1298ba4b5a853255031cac60245a182c16700b172f320556830f41f83b6fce65f886c0d4315e042e1248b99cd2b029c919c31ab8ddeb5ee0
-
Filesize
713B
MD50d327290c7cd6048859b82b6aae700b8
SHA153773375ec7fa25c9b652486a91ea56f2db6566b
SHA256bc7fd4b719c59c15f48f8a04ed14c8f7f8cd3ed2ef2d334b9127f1acd6ac167d
SHA512f983166d09877b3c73d07636183428173d1e44487730fd24d4963438cfcbfb88402e14002e3237eaf2bdbc132c7734a8e8f38ac8bd1a907e606e80fe074e5b0f
-
Filesize
713B
MD5d32f50d0271dbb7fd2b962188f660534
SHA1144c413ccb6eb665932eb44c3ef2e503af5bfd2c
SHA2569d70b8e2c4214af40dfb38253f4745f11285b967c6117312f62104f20df8c89e
SHA512abab92bb18f32c656a699669d054e3cc47c31bdc5fd94f234360971a844a7203c0f5164dda9f0188fa785bb94879b26d7fa5383ca9075a64209d1e4df7f6bcf5
-
Filesize
202B
MD5ddc9f4b21e7199db52a99d26a4def8cd
SHA16278ab464dee6e79ea3893dcb0049e9cb2da4199
SHA256dca90cf1d56e1ad32067ba4e174c47d40046c275d5fdc4e911977455061df7da
SHA512c84b60c3e52d75f18241a2a86f8182cd9b3d9c834cb6634017ba6c8adeb9bc39208d51a2a1117217d812b4c9846aa734b3b35242caf7c16c2edb72abe2a854bf
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2