Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe
Resource
win7-20240708-en
General
-
Target
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe
-
Size
4.9MB
-
MD5
a450c06717644483e3437db615ea4114
-
SHA1
93ece99062cee7344d7059986cc4727c92dbfca9
-
SHA256
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a
-
SHA512
cb7d295f30fa69e98f52ac240e76ed9e776142a898a15c0a8911a693ccdcea441281a79c2b7f0e1e6567cc0bb73a9a6320c359a4a775b943fc84b78df6e42a24
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8+:e
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 212 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 212 schtasks.exe -
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exeb8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedwm.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Processes:
resource yara_rule behavioral2/memory/3084-3-0x000000001B3E0000-0x000000001B50E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2144 powershell.exe 4104 powershell.exe 3032 powershell.exe 4808 powershell.exe 4796 powershell.exe 1544 powershell.exe 1308 powershell.exe 2648 powershell.exe 1572 powershell.exe 2576 powershell.exe 4172 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dwm.exedwm.exedwm.exeb8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 36 IoCs
Processes:
tmpC97D.tmp.exetmpC97D.tmp.exetmpC97D.tmp.exedwm.exetmpDD8F.tmp.exetmpDD8F.tmp.exetmpDD8F.tmp.exedwm.exetmp1279.tmp.exetmp1279.tmp.exedwm.exetmp3004.tmp.exetmp3004.tmp.exedwm.exetmp6201.tmp.exetmp6201.tmp.exedwm.exetmp7E34.tmp.exetmp7E34.tmp.exedwm.exetmpAEB9.tmp.exetmpAEB9.tmp.exedwm.exetmpCBA8.tmp.exetmpCBA8.tmp.exetmpCBA8.tmp.exedwm.exetmpFBFF.tmp.exetmpFBFF.tmp.exedwm.exedwm.exetmp4ADA.tmp.exetmp4ADA.tmp.exedwm.exetmp674B.tmp.exetmp674B.tmp.exepid process 636 tmpC97D.tmp.exe 904 tmpC97D.tmp.exe 1468 tmpC97D.tmp.exe 760 dwm.exe 1376 tmpDD8F.tmp.exe 2672 tmpDD8F.tmp.exe 1472 tmpDD8F.tmp.exe 4284 dwm.exe 4656 tmp1279.tmp.exe 1032 tmp1279.tmp.exe 2256 dwm.exe 2552 tmp3004.tmp.exe 1796 tmp3004.tmp.exe 512 dwm.exe 2112 tmp6201.tmp.exe 2568 tmp6201.tmp.exe 3372 dwm.exe 3560 tmp7E34.tmp.exe 3880 tmp7E34.tmp.exe 5068 dwm.exe 2284 tmpAEB9.tmp.exe 4424 tmpAEB9.tmp.exe 824 dwm.exe 1516 tmpCBA8.tmp.exe 4036 tmpCBA8.tmp.exe 3752 tmpCBA8.tmp.exe 4156 dwm.exe 4248 tmpFBFF.tmp.exe 4656 tmpFBFF.tmp.exe 1576 dwm.exe 5044 dwm.exe 5004 tmp4ADA.tmp.exe 1480 tmp4ADA.tmp.exe 4036 dwm.exe 4640 tmp674B.tmp.exe 4728 tmp674B.tmp.exe -
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exeb8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedwm.exedwm.exedwm.exedwm.exedwm.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmpC97D.tmp.exetmpDD8F.tmp.exetmp1279.tmp.exetmp3004.tmp.exetmp6201.tmp.exetmp7E34.tmp.exetmpAEB9.tmp.exetmpCBA8.tmp.exetmpFBFF.tmp.exetmp4ADA.tmp.exetmp674B.tmp.exedescription pid process target process PID 904 set thread context of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 2672 set thread context of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 4656 set thread context of 1032 4656 tmp1279.tmp.exe tmp1279.tmp.exe PID 2552 set thread context of 1796 2552 tmp3004.tmp.exe tmp3004.tmp.exe PID 2112 set thread context of 2568 2112 tmp6201.tmp.exe tmp6201.tmp.exe PID 3560 set thread context of 3880 3560 tmp7E34.tmp.exe tmp7E34.tmp.exe PID 2284 set thread context of 4424 2284 tmpAEB9.tmp.exe tmpAEB9.tmp.exe PID 4036 set thread context of 3752 4036 tmpCBA8.tmp.exe tmpCBA8.tmp.exe PID 4248 set thread context of 4656 4248 tmpFBFF.tmp.exe tmpFBFF.tmp.exe PID 5004 set thread context of 1480 5004 tmp4ADA.tmp.exe tmp4ADA.tmp.exe PID 4640 set thread context of 4728 4640 tmp674B.tmp.exe tmp674B.tmp.exe -
Drops file in Program Files directory 6 IoCs
Processes:
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedescription ioc process File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\microsoft.system.package.metadata\SppExtComObj.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File opened for modification C:\Program Files\VideoLAN\RCXC5D1.tmp b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\AppxMetadata\System.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File created C:\Program Files\VideoLAN\services.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File opened for modification C:\Program Files\VideoLAN\services.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File created C:\Program Files\VideoLAN\c5b4cb5e9653cc b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe -
Drops file in Windows directory 4 IoCs
Processes:
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedescription ioc process File created C:\Windows\addins\System.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File created C:\Windows\addins\27d1bcfc3c54e0 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File opened for modification C:\Windows\addins\RCXCA1A.tmp b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe File opened for modification C:\Windows\addins\System.exe b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpC97D.tmp.exetmpDD8F.tmp.exetmp1279.tmp.exetmp7E34.tmp.exetmpDD8F.tmp.exetmp3004.tmp.exetmpCBA8.tmp.exetmpFBFF.tmp.exetmpC97D.tmp.exetmpCBA8.tmp.exetmp674B.tmp.exetmp6201.tmp.exetmpAEB9.tmp.exetmp4ADA.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC97D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD8F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1279.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E34.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD8F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3004.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCBA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFBFF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC97D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCBA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp674B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6201.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEB9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4ADA.tmp.exe -
Modifies registry class 12 IoCs
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exeb8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2772 schtasks.exe 1796 schtasks.exe 1900 schtasks.exe 4660 schtasks.exe 4916 schtasks.exe 3560 schtasks.exe 4160 schtasks.exe 3644 schtasks.exe 3856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exepid process 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe 1544 powershell.exe 1544 powershell.exe 2648 powershell.exe 2648 powershell.exe 4172 powershell.exe 4172 powershell.exe 1572 powershell.exe 1572 powershell.exe 2144 powershell.exe 2144 powershell.exe 1308 powershell.exe 1308 powershell.exe 4104 powershell.exe 4104 powershell.exe 4796 powershell.exe 4796 powershell.exe 4808 powershell.exe 4808 powershell.exe 3032 powershell.exe 3032 powershell.exe 2576 powershell.exe 2576 powershell.exe 4808 powershell.exe 1544 powershell.exe 1544 powershell.exe 4172 powershell.exe 2648 powershell.exe 1308 powershell.exe 4104 powershell.exe 4796 powershell.exe 2144 powershell.exe 2576 powershell.exe 1572 powershell.exe 3032 powershell.exe 760 dwm.exe 760 dwm.exe 4284 dwm.exe 2256 dwm.exe 512 dwm.exe 3372 dwm.exe 5068 dwm.exe 824 dwm.exe 4156 dwm.exe 1576 dwm.exe 5044 dwm.exe 4036 dwm.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedescription pid process Token: SeDebugPrivilege 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 4104 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 760 dwm.exe Token: SeDebugPrivilege 4284 dwm.exe Token: SeDebugPrivilege 2256 dwm.exe Token: SeDebugPrivilege 512 dwm.exe Token: SeDebugPrivilege 3372 dwm.exe Token: SeDebugPrivilege 5068 dwm.exe Token: SeDebugPrivilege 824 dwm.exe Token: SeDebugPrivilege 4156 dwm.exe Token: SeDebugPrivilege 1576 dwm.exe Token: SeDebugPrivilege 5044 dwm.exe Token: SeDebugPrivilege 4036 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exetmpC97D.tmp.exetmpC97D.tmp.exedwm.exetmpDD8F.tmp.exetmpDD8F.tmp.exeWScript.exedwm.exetmp1279.tmp.exedescription pid process target process PID 3084 wrote to memory of 636 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe tmpC97D.tmp.exe PID 3084 wrote to memory of 636 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe tmpC97D.tmp.exe PID 3084 wrote to memory of 636 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe tmpC97D.tmp.exe PID 636 wrote to memory of 904 636 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 636 wrote to memory of 904 636 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 636 wrote to memory of 904 636 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 904 wrote to memory of 1468 904 tmpC97D.tmp.exe tmpC97D.tmp.exe PID 3084 wrote to memory of 3032 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 3032 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1572 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1572 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2648 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2648 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1308 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1308 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1544 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 1544 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4104 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4104 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4172 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4172 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2144 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2144 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4796 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4796 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2576 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 2576 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4808 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 4808 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe powershell.exe PID 3084 wrote to memory of 760 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe dwm.exe PID 3084 wrote to memory of 760 3084 b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe dwm.exe PID 760 wrote to memory of 1880 760 dwm.exe WScript.exe PID 760 wrote to memory of 1880 760 dwm.exe WScript.exe PID 760 wrote to memory of 1184 760 dwm.exe WScript.exe PID 760 wrote to memory of 1184 760 dwm.exe WScript.exe PID 760 wrote to memory of 1376 760 dwm.exe tmpDD8F.tmp.exe PID 760 wrote to memory of 1376 760 dwm.exe tmpDD8F.tmp.exe PID 760 wrote to memory of 1376 760 dwm.exe tmpDD8F.tmp.exe PID 1376 wrote to memory of 2672 1376 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 1376 wrote to memory of 2672 1376 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 1376 wrote to memory of 2672 1376 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 2672 wrote to memory of 1472 2672 tmpDD8F.tmp.exe tmpDD8F.tmp.exe PID 1880 wrote to memory of 4284 1880 WScript.exe dwm.exe PID 1880 wrote to memory of 4284 1880 WScript.exe dwm.exe PID 4284 wrote to memory of 4008 4284 dwm.exe WScript.exe PID 4284 wrote to memory of 4008 4284 dwm.exe WScript.exe PID 4284 wrote to memory of 2116 4284 dwm.exe WScript.exe PID 4284 wrote to memory of 2116 4284 dwm.exe WScript.exe PID 4284 wrote to memory of 4656 4284 dwm.exe tmp1279.tmp.exe PID 4284 wrote to memory of 4656 4284 dwm.exe tmp1279.tmp.exe PID 4284 wrote to memory of 4656 4284 dwm.exe tmp1279.tmp.exe PID 4656 wrote to memory of 1032 4656 tmp1279.tmp.exe tmp1279.tmp.exe -
System policy modification 1 TTPs 36 IoCs
Processes:
dwm.exedwm.exedwm.exedwm.exedwm.exedwm.exedwm.exeb8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exedwm.exedwm.exedwm.exedwm.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe"C:\Users\Admin\AppData\Local\Temp\b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC97D.tmp.exe"4⤵
- Executes dropped EXE
PID:1468
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Recovery\WindowsRE\dwm.exe"C:\Recovery\WindowsRE\dwm.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da4cef27-218d-48db-893a-a4713930ed0a.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4284 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f164aae2-fd64-47fb-a8a3-5b56ece06f74.vbs"5⤵PID:4008
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2256 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e682f238-c660-4c97-a3c9-32b67418a067.vbs"7⤵PID:3416
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:512 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4535f9d-5017-42b1-95f7-a8b9effdc2c3.vbs"9⤵PID:1156
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3372 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\abfc63f4-f30e-4630-8d98-985425c91807.vbs"11⤵PID:4160
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42857aee-e807-477b-939c-8859e32a5aa9.vbs"13⤵PID:400
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98d5c167-da9b-4266-9cae-c74c1840b68e.vbs"15⤵PID:1884
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3761a890-eaa6-4d54-af61-23fde9fdcfbc.vbs"17⤵PID:3136
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ff37afd9-d75a-47d2-9a62-afd18befaabf.vbs"19⤵PID:4716
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a3c581fa-1004-4c33-a985-dcdcd4862abf.vbs"21⤵PID:2284
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41062ffb-b70d-43b4-87fe-86127f45f6b4.vbs"23⤵PID:1516
-
C:\Recovery\WindowsRE\dwm.exeC:\Recovery\WindowsRE\dwm.exe24⤵PID:2968
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72ee8e35-23be-48fd-b786-ca471ba919df.vbs"23⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\tmp674B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp674B.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\tmp674B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp674B.tmp.exe"24⤵
- Executes dropped EXE
PID:4728
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2b467758-745b-4f83-8725-0dc21e29467e.vbs"21⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4ADA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4ADA.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\tmp4ADA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4ADA.tmp.exe"22⤵
- Executes dropped EXE
PID:1480
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f28c2f0e-87bd-438e-ade5-f88e9bde86d9.vbs"19⤵PID:1708
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8466ad8-97b6-4e1c-84a6-724662beb28f.vbs"17⤵PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFBFF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFBFF.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\tmpFBFF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFBFF.tmp.exe"18⤵
- Executes dropped EXE
PID:4656
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e92c58f-9dd3-4d09-9dbf-4e3367ffd455.vbs"15⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.exe"17⤵
- Executes dropped EXE
PID:3752
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ceebe32-aa29-4aeb-a236-aff838452ad9.vbs"13⤵PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEB9.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\tmpAEB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEB9.tmp.exe"14⤵
- Executes dropped EXE
PID:4424
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2043775b-9ee5-4619-9919-1677013f9de8.vbs"11⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E34.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E34.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\tmp7E34.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E34.tmp.exe"12⤵
- Executes dropped EXE
PID:3880
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35fab6db-b684-4647-b872-06dea049bcba.vbs"9⤵PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6201.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6201.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\tmp6201.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6201.tmp.exe"10⤵
- Executes dropped EXE
PID:2568
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4395dec-2ab2-4d86-9195-4875a363085c.vbs"7⤵PID:680
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3004.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3004.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\tmp3004.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3004.tmp.exe"8⤵
- Executes dropped EXE
PID:1796
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8d24e6e-1460-4ae8-914e-5b567a02af09.vbs"5⤵PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1279.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1279.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\tmp1279.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1279.tmp.exe"6⤵
- Executes dropped EXE
PID:1032
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5ffec77-0447-4c7d-acd8-b82c3be3d0de.vbs"3⤵PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD8F.tmp.exe"5⤵
- Executes dropped EXE
PID:1472
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\addins\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\addins\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5a450c06717644483e3437db615ea4114
SHA193ece99062cee7344d7059986cc4727c92dbfca9
SHA256b8a3b35b685e72c1be24942f0520a286d5e65873aafb0f959ba551dae50ff94a
SHA512cb7d295f30fa69e98f52ac240e76ed9e776142a898a15c0a8911a693ccdcea441281a79c2b7f0e1e6567cc0bb73a9a6320c359a4a775b943fc84b78df6e42a24
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
705B
MD5f7809dcc24aa019d39341ac901e07a76
SHA14ce4fc1bff95bd62ddba1aa575bf5134b86c95ff
SHA2561c6af3bdf964021c76dfce7ac8f29b542449a36914d64b60e0a371a52e904ecf
SHA51249e7d5e29195431041bc3a36e5bf260ad503b69feee4a2cb3b42798fbedcd8fd10e5db38816c1dd7e64abb0bad0096a654b6edf697829e35ccb8920fb9d60c93
-
Filesize
704B
MD59e90a5648fbf1c98833b29065f152d15
SHA12ee021a3dbc5dc2bd61441ec5880a46ef67c1f60
SHA256d7b87371008eb04393ec03fc445cf68281232c236ea5efcb7d6b1d7055fe3817
SHA512e268153410c4ebe6c6a00c4af15f02d117411e47e8a02e68c961fd33f66e5405a89e4350c32cc353ebecbee0bda066ab20a9becb4ba07bf0a4ddd9bc1a47f066
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
705B
MD514c3c862a3bcb16c79a6d7bd9431a50f
SHA1faec24a971b40044388c4964b9aeeeae8e2f4dac
SHA25603d4db47117b335d102ba1a651ca4a04c280675cb018ae5593d27eb820182d94
SHA5124c77ccd99e47697cbea37aff19fac752d5661405a38f5fa18a9bdc55a37dc234d34c3caf534d4991e6585854df2921fee3353fd08cd045f30ed92813b980b264
-
Filesize
704B
MD50388ef0af8f4568756e600c3fa50e990
SHA1b6fdaee3f4c933f9117305292137ff302b013175
SHA256cc8bdbdc8ea0addaf717a62083831ac5671fe84d4ed958315e42d417e7f3daea
SHA5129f05c7593cd2ae07c197e9e7e44c516ee3f7cbc6f8614cb34c4a4898c15585ded43efdd1538befee1f0ed37eff25f613165ca75cca56281a00e8a85ef3281aa0
-
Filesize
704B
MD5502178fae6ea4345983f055976b0c87b
SHA18b90d67eebaef68148038fb00c374518776291fe
SHA2562908bc75e12090c3616d7b5099a22022377983ab5ad5b7bd4a95a7caa00149d2
SHA5127e735a9bd5f956011be5cbba4a241aac270ece6ca92daa8ff98deb1c3b7ca0a83231b7242f323d8167288ec87492c9a36e00a94ac521212e3e4e73dd73c4dea8
-
Filesize
481B
MD5720b210bd578c4ad17eff83e2c112e2b
SHA1a599a63b297f2cd8ebf2f59bba4a3d617a0e22d1
SHA256246f5cdf2cb389f21b1ceabda077343bbc8d66149a83de3f3c458d5a19a2dfb4
SHA5122faf0abdd13273672ded3b07a936d198104cc8e21c37561edb60fb45572f340b062030853e8c6fd4ee1e4f1eac0f8e9fac86f2e117ca2ceccf934f7d0a65c954
-
Filesize
705B
MD57dc0d22094baa712a33b4225699a7ca1
SHA12107139e189abcb5a1d284418e1211086a0d9077
SHA25621db8b93f4c4fd66da6ef2d6bd412c6efcfbf7358ec052dbc1b2d21899470ef1
SHA512c028e5ea240a1f3a521a0a552cd795422efa1e622be66cfca5ba7aeb24a06ad66afeedd890da0c58808dc2bbb890a957b30a9d6389d4de50bb7c6e08112a76eb
-
Filesize
705B
MD5addb2dab2c06e572228238d9d43e9a2e
SHA13806a720ffff1b1792a2ca3840cade725a63c362
SHA25605cf326a307ae13f0e98e1dccea661d6693b5dbb44a2e8e5404d66e112b7bc41
SHA5122fddb1650a8d43270026fba234ec9e61f02d5647292d1d09a09b2dab38fbf6557464f9c46fcb783ded23226c3f582c58e956cfce66d67165d6061d6c65701956
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2