Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 03:01
Behavioral task
behavioral1
Sample
181d043c0617914801548f09d5b776d4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
181d043c0617914801548f09d5b776d4.exe
Resource
win10v2004-20241007-en
General
-
Target
181d043c0617914801548f09d5b776d4.exe
-
Size
1.4MB
-
MD5
181d043c0617914801548f09d5b776d4
-
SHA1
757f042065a3dc2c9f73e635b41f83591c8ad647
-
SHA256
501aa5f94b15b8716ef7f76e2dbdc146b436cd9e72274d6ec5dec7265706c0ad
-
SHA512
c56897c04b11db7c09ef21be8fe6a541c3c9ffb428b3e1340fce5b035f9f74bb133b57e7cc0852730efd20b4a49da0e8a79b6390f105d18f9fb39461559be574
-
SSDEEP
24576:6oIREGQw97lGTIYskQyxNtGSKERqWzAcqGv+3spCElJz009I+LU:gRdGcHkBxNYARdzAcqGv+cphlJzxV
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe181d043c0617914801548f09d5b776d4.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2192 schtasks.exe 1508 schtasks.exe 4100 schtasks.exe 3140 schtasks.exe 3792 schtasks.exe 540 schtasks.exe 3708 schtasks.exe 3860 schtasks.exe 3196 schtasks.exe 4388 schtasks.exe 4072 schtasks.exe 2080 schtasks.exe 552 schtasks.exe 400 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 181d043c0617914801548f09d5b776d4.exe 3916 schtasks.exe 1760 schtasks.exe 2192 schtasks.exe 856 schtasks.exe 3856 schtasks.exe 2896 schtasks.exe 4772 schtasks.exe 4552 schtasks.exe 4448 schtasks.exe 3028 schtasks.exe 740 schtasks.exe 3120 schtasks.exe 1440 schtasks.exe 3592 schtasks.exe 1652 schtasks.exe 1004 schtasks.exe 740 schtasks.exe 1464 schtasks.exe 3260 schtasks.exe 2820 schtasks.exe 2532 schtasks.exe 4440 schtasks.exe 660 schtasks.exe 3076 schtasks.exe 1340 schtasks.exe 4972 schtasks.exe 704 schtasks.exe 3092 schtasks.exe 3416 schtasks.exe 4064 schtasks.exe 4992 schtasks.exe 660 schtasks.exe 216 schtasks.exe 3868 schtasks.exe 1832 schtasks.exe 2656 schtasks.exe 1480 schtasks.exe 4512 schtasks.exe 3724 schtasks.exe 3440 schtasks.exe 1632 schtasks.exe 444 schtasks.exe 3780 schtasks.exe 4536 schtasks.exe 4356 schtasks.exe 4368 schtasks.exe 3584 schtasks.exe 4812 schtasks.exe 1396 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Users\\Admin\\SendTo\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Users\\Admin\\SendTo\\Idle.exe\", \"C:\\Windows\\SchCache\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Users\\Admin\\SendTo\\Idle.exe\", \"C:\\Windows\\SchCache\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\WmiPrvSE.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\", \"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\", \"C:\\Users\\Public\\Videos\\Idle.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\", \"C:\\Program Files\\Mozilla Firefox\\dwm.exe\", \"C:\\Windows\\Cursors\\RuntimeBroker.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\", \"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\", \"C:\\Users\\Default\\Start Menu\\upfc.exe\", \"C:\\Users\\Admin\\SendTo\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Users\\Admin\\SendTo\\Idle.exe\", \"C:\\Windows\\SchCache\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 3232 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 3232 schtasks.exe -
Processes:
winlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
Processes:
resource yara_rule behavioral2/memory/2212-1-0x0000000000890000-0x00000000009F8000-memory.dmp dcrat C:\Windows\AppReadiness\RuntimeBroker.exe dcrat -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 13 IoCs
Processes:
winlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exepid process 444 winlogon.exe 1820 winlogon.exe 5064 winlogon.exe 4072 winlogon.exe 2908 winlogon.exe 2020 winlogon.exe 4708 winlogon.exe 1860 winlogon.exe 1996 winlogon.exe 1796 winlogon.exe 1660 winlogon.exe 2108 winlogon.exe 4076 winlogon.exe -
Adds Run key to start application 2 TTPs 48 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\Videos\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\Default\\Start Menu\\upfc.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\SendTo\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Admin\\SendTo\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Mozilla Firefox\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SchCache\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Admin\\SendTo\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SchCache\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\181d043c0617914801548f09d5b776d4 = "\"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\Default\\Start Menu\\upfc.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Cursors\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Default User\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Default User\\spoolsv.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Mozilla Firefox\\dwm.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\WindowsPowerShell\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\181d043c0617914801548f09d5b776d4 = "\"C:\\Recovery\\WindowsRE\\181d043c0617914801548f09d5b776d4.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Public\\Videos\\Idle.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Admin\\Documents\\My Videos\\lsass.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Help\\Help\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\VideoLAN\\VLC\\StartMenuExperienceHost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\fontdrvhost.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\explorer.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Windows Media Player\\Skins\\taskhostw.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Cursors\\RuntimeBroker.exe\"" 181d043c0617914801548f09d5b776d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\SendTo\\csrss.exe\"" 181d043c0617914801548f09d5b776d4.exe -
Processes:
winlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 181d043c0617914801548f09d5b776d4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe -
Drops file in Program Files directory 13 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\StartMenuExperienceHost.exe 181d043c0617914801548f09d5b776d4.exe File opened for modification C:\Program Files\VideoLAN\VLC\StartMenuExperienceHost.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\VideoLAN\VLC\55b276f4edf653 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files (x86)\Windows Media Player\Skins\taskhostw.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files (x86)\Windows Media Player\Skins\ea9f0e6c9e2dcd 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\Mozilla Firefox\dwm.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\Mozilla Firefox\6cb0b6c459d5d3 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\WindowsPowerShell\55b276f4edf653 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\Windows Security\BrowserCore\5b884080fd4f94 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files\WindowsPowerShell\StartMenuExperienceHost.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\7a0fd90576e088 181d043c0617914801548f09d5b776d4.exe -
Drops file in Windows directory 13 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exedescription ioc process File created C:\Windows\AppReadiness\9e8d7a4ca61bd9 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\SchCache\RuntimeBroker.exe 181d043c0617914801548f09d5b776d4.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\886983d96e3d3e 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\Help\Help\RuntimeBroker.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\Help\Help\9e8d7a4ca61bd9 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\6cb0b6c459d5d3 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\SchCache\9e8d7a4ca61bd9 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\AppReadiness\RuntimeBroker.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\Cursors\RuntimeBroker.exe 181d043c0617914801548f09d5b776d4.exe File created C:\Windows\Cursors\9e8d7a4ca61bd9 181d043c0617914801548f09d5b776d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 15 IoCs
Processes:
winlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 181d043c0617914801548f09d5b776d4.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 181d043c0617914801548f09d5b776d4.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4992 schtasks.exe 2080 schtasks.exe 3792 schtasks.exe 3028 schtasks.exe 3916 schtasks.exe 216 schtasks.exe 1480 schtasks.exe 3780 schtasks.exe 4448 schtasks.exe 3724 schtasks.exe 704 schtasks.exe 444 schtasks.exe 4132 schtasks.exe 4356 schtasks.exe 552 schtasks.exe 3416 schtasks.exe 3196 schtasks.exe 4440 schtasks.exe 3076 schtasks.exe 2192 schtasks.exe 4368 schtasks.exe 1396 schtasks.exe 4388 schtasks.exe 4556 schtasks.exe 4512 schtasks.exe 1632 schtasks.exe 856 schtasks.exe 740 schtasks.exe 1340 schtasks.exe 1508 schtasks.exe 3140 schtasks.exe 400 schtasks.exe 4812 schtasks.exe 4440 schtasks.exe 4968 schtasks.exe 1584 schtasks.exe 4064 schtasks.exe 1652 schtasks.exe 3584 schtasks.exe 1760 schtasks.exe 2820 schtasks.exe 4536 schtasks.exe 1832 schtasks.exe 4072 schtasks.exe 4772 schtasks.exe 2192 schtasks.exe 4552 schtasks.exe 2656 schtasks.exe 4100 schtasks.exe 3868 schtasks.exe 3860 schtasks.exe 3260 schtasks.exe 1440 schtasks.exe 4404 schtasks.exe 2532 schtasks.exe 540 schtasks.exe 3708 schtasks.exe 3856 schtasks.exe 3592 schtasks.exe 1464 schtasks.exe 740 schtasks.exe 2896 schtasks.exe 660 schtasks.exe 4972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exepid process 2212 181d043c0617914801548f09d5b776d4.exe 2328 181d043c0617914801548f09d5b776d4.exe 2328 181d043c0617914801548f09d5b776d4.exe 2328 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 4532 181d043c0617914801548f09d5b776d4.exe 444 winlogon.exe 1820 winlogon.exe 5064 winlogon.exe 4072 winlogon.exe 2908 winlogon.exe 2020 winlogon.exe 4708 winlogon.exe 1860 winlogon.exe 1996 winlogon.exe 1796 winlogon.exe 1660 winlogon.exe 2108 winlogon.exe 4076 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exedescription pid process Token: SeDebugPrivilege 2212 181d043c0617914801548f09d5b776d4.exe Token: SeDebugPrivilege 2328 181d043c0617914801548f09d5b776d4.exe Token: SeDebugPrivilege 4532 181d043c0617914801548f09d5b776d4.exe Token: SeDebugPrivilege 444 winlogon.exe Token: SeDebugPrivilege 1820 winlogon.exe Token: SeDebugPrivilege 5064 winlogon.exe Token: SeDebugPrivilege 4072 winlogon.exe Token: SeDebugPrivilege 2908 winlogon.exe Token: SeDebugPrivilege 2020 winlogon.exe Token: SeDebugPrivilege 4708 winlogon.exe Token: SeDebugPrivilege 1860 winlogon.exe Token: SeDebugPrivilege 1996 winlogon.exe Token: SeDebugPrivilege 1796 winlogon.exe Token: SeDebugPrivilege 1660 winlogon.exe Token: SeDebugPrivilege 2108 winlogon.exe Token: SeDebugPrivilege 4076 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
181d043c0617914801548f09d5b776d4.execmd.exe181d043c0617914801548f09d5b776d4.execmd.exe181d043c0617914801548f09d5b776d4.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exeWScript.exewinlogon.exedescription pid process target process PID 2212 wrote to memory of 1240 2212 181d043c0617914801548f09d5b776d4.exe cmd.exe PID 2212 wrote to memory of 1240 2212 181d043c0617914801548f09d5b776d4.exe cmd.exe PID 1240 wrote to memory of 1096 1240 cmd.exe w32tm.exe PID 1240 wrote to memory of 1096 1240 cmd.exe w32tm.exe PID 1240 wrote to memory of 2328 1240 cmd.exe 181d043c0617914801548f09d5b776d4.exe PID 1240 wrote to memory of 2328 1240 cmd.exe 181d043c0617914801548f09d5b776d4.exe PID 2328 wrote to memory of 3900 2328 181d043c0617914801548f09d5b776d4.exe cmd.exe PID 2328 wrote to memory of 3900 2328 181d043c0617914801548f09d5b776d4.exe cmd.exe PID 3900 wrote to memory of 1748 3900 cmd.exe w32tm.exe PID 3900 wrote to memory of 1748 3900 cmd.exe w32tm.exe PID 3900 wrote to memory of 4532 3900 cmd.exe 181d043c0617914801548f09d5b776d4.exe PID 3900 wrote to memory of 4532 3900 cmd.exe 181d043c0617914801548f09d5b776d4.exe PID 4532 wrote to memory of 444 4532 181d043c0617914801548f09d5b776d4.exe winlogon.exe PID 4532 wrote to memory of 444 4532 181d043c0617914801548f09d5b776d4.exe winlogon.exe PID 444 wrote to memory of 4616 444 winlogon.exe WScript.exe PID 444 wrote to memory of 4616 444 winlogon.exe WScript.exe PID 444 wrote to memory of 2328 444 winlogon.exe WScript.exe PID 444 wrote to memory of 2328 444 winlogon.exe WScript.exe PID 4616 wrote to memory of 1820 4616 WScript.exe winlogon.exe PID 4616 wrote to memory of 1820 4616 WScript.exe winlogon.exe PID 1820 wrote to memory of 3924 1820 winlogon.exe WScript.exe PID 1820 wrote to memory of 3924 1820 winlogon.exe WScript.exe PID 1820 wrote to memory of 3984 1820 winlogon.exe WScript.exe PID 1820 wrote to memory of 3984 1820 winlogon.exe WScript.exe PID 3924 wrote to memory of 5064 3924 WScript.exe winlogon.exe PID 3924 wrote to memory of 5064 3924 WScript.exe winlogon.exe PID 5064 wrote to memory of 4256 5064 winlogon.exe WScript.exe PID 5064 wrote to memory of 4256 5064 winlogon.exe WScript.exe PID 5064 wrote to memory of 3584 5064 winlogon.exe WScript.exe PID 5064 wrote to memory of 3584 5064 winlogon.exe WScript.exe PID 4256 wrote to memory of 4072 4256 WScript.exe winlogon.exe PID 4256 wrote to memory of 4072 4256 WScript.exe winlogon.exe PID 4072 wrote to memory of 2700 4072 winlogon.exe WScript.exe PID 4072 wrote to memory of 2700 4072 winlogon.exe WScript.exe PID 4072 wrote to memory of 400 4072 winlogon.exe WScript.exe PID 4072 wrote to memory of 400 4072 winlogon.exe WScript.exe PID 2700 wrote to memory of 2908 2700 WScript.exe winlogon.exe PID 2700 wrote to memory of 2908 2700 WScript.exe winlogon.exe PID 2908 wrote to memory of 3172 2908 winlogon.exe WScript.exe PID 2908 wrote to memory of 3172 2908 winlogon.exe WScript.exe PID 2908 wrote to memory of 3608 2908 winlogon.exe WScript.exe PID 2908 wrote to memory of 3608 2908 winlogon.exe WScript.exe PID 3172 wrote to memory of 2020 3172 WScript.exe winlogon.exe PID 3172 wrote to memory of 2020 3172 WScript.exe winlogon.exe PID 2020 wrote to memory of 3748 2020 winlogon.exe WScript.exe PID 2020 wrote to memory of 3748 2020 winlogon.exe WScript.exe PID 2020 wrote to memory of 4804 2020 winlogon.exe WScript.exe PID 2020 wrote to memory of 4804 2020 winlogon.exe WScript.exe PID 3748 wrote to memory of 4708 3748 WScript.exe winlogon.exe PID 3748 wrote to memory of 4708 3748 WScript.exe winlogon.exe PID 4708 wrote to memory of 1824 4708 winlogon.exe WScript.exe PID 4708 wrote to memory of 1824 4708 winlogon.exe WScript.exe PID 4708 wrote to memory of 1408 4708 winlogon.exe WScript.exe PID 4708 wrote to memory of 1408 4708 winlogon.exe WScript.exe PID 1824 wrote to memory of 1860 1824 WScript.exe winlogon.exe PID 1824 wrote to memory of 1860 1824 WScript.exe winlogon.exe PID 1860 wrote to memory of 2896 1860 winlogon.exe WScript.exe PID 1860 wrote to memory of 2896 1860 winlogon.exe WScript.exe PID 1860 wrote to memory of 3208 1860 winlogon.exe WScript.exe PID 1860 wrote to memory of 3208 1860 winlogon.exe WScript.exe PID 2896 wrote to memory of 1996 2896 WScript.exe winlogon.exe PID 2896 wrote to memory of 1996 2896 WScript.exe winlogon.exe PID 1996 wrote to memory of 4972 1996 winlogon.exe WScript.exe PID 1996 wrote to memory of 4972 1996 winlogon.exe WScript.exe -
System policy modification 1 TTPs 48 IoCs
Processes:
winlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exe181d043c0617914801548f09d5b776d4.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exewinlogon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 181d043c0617914801548f09d5b776d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dHauyx1dQA.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NwzpsYg2oT.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"C:\Users\Admin\AppData\Local\Temp\181d043c0617914801548f09d5b776d4.exe"5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4532 -
C:\Recovery\WindowsRE\winlogon.exe"C:\Recovery\WindowsRE\winlogon.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:444 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2958bf5-4a03-4a38-9650-cc72df4bfe9a.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1820 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ff86048-6d56-4fdd-9cdc-03d2105872d9.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc8e2e40-ade3-426b-bd64-00831c3cf0e4.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4072 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\459fc0ce-3168-49c8-931e-bd01d980ca51.vbs"13⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9a7603c-d74c-4edb-87e6-ead70757bc63.vbs"15⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5593132-3c5c-4d16-811b-06a4fff55d41.vbs"17⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4708 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3d571db-3f8e-4fa0-892a-e3df48129660.vbs"19⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a3a7b882-4d9a-4acb-b766-210c86c1020d.vbs"21⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf895ac4-85ce-4a18-aeb0-77f2bdc30d58.vbs"23⤵PID:4972
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1796 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\776eca2e-10cb-43b7-8c2e-5b40ac7657f7.vbs"25⤵PID:4860
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3d9e1b1e-882d-4eb1-81d0-3689b670a1f5.vbs"27⤵PID:5100
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2108 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eca1c149-dda6-4146-a9f9-f84e80029075.vbs"29⤵PID:1348
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\682cc031-bfb1-4f27-ace6-a9a6d7f1ea0d.vbs"31⤵PID:4116
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a347f67e-c145-40d2-9c8b-12f3359fc7d7.vbs"31⤵PID:3968
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\418f02fa-00e3-46be-aa97-a0702409999a.vbs"29⤵PID:808
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ad99f4ab-9b3a-4c04-b6e4-548b8997dcc7.vbs"27⤵PID:4236
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\df90e599-bb65-480f-9e0d-b90d6b653e95.vbs"25⤵PID:372
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5656bfc-35af-4838-bb29-331a0c79c58f.vbs"23⤵PID:3196
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2e0e48c-2538-4d20-8634-86fb3d0df6cc.vbs"21⤵PID:3208
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35af5444-d259-4349-8c93-aefa5a8e54f3.vbs"19⤵PID:1408
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d4c24ce-2878-4048-ab86-1013986fdd33.vbs"17⤵PID:4804
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a2a954f-dfdd-41bc-bbe6-21a9c7ea2bfa.vbs"15⤵PID:3608
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a96f5ced-ee2f-4e32-ac5e-cce3189aa9fc.vbs"13⤵PID:400
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79fd5cd1-b8f0-4db8-8548-c94942cd6247.vbs"11⤵PID:3584
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\186be72f-8b55-46f3-8c90-9f8aeda9e2d2.vbs"9⤵PID:3984
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7275938-cd26-4105-9b6e-8c66b8ea69c5.vbs"7⤵PID:2328
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /f1⤵
- Process spawned unexpected child process
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "181d043c0617914801548f09d5b776d41" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\181d043c0617914801548f09d5b776d4.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "181d043c0617914801548f09d5b776d4" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\181d043c0617914801548f09d5b776d4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "181d043c0617914801548f09d5b776d41" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\181d043c0617914801548f09d5b776d4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Help\Help\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Videos\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Documents\My Videos\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Documents\My Videos\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\WindowsPowerShell\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\upfc.exe'" /f1⤵
- Process spawned unexpected child process
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Start Menu\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\SendTo\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\SendTo\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SendTo\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\SendTo\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
1KB
MD53690a1c3b695227a38625dcf27bd6dac
SHA1c2ed91e98b120681182904fa2c7cd504e5c4b2f5
SHA2562ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73
SHA51215ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1
-
Filesize
710B
MD5324f28fa6130a461bde6a44ddfbce0ac
SHA148b09d9605718c37f886682b2ecb1dd2ae5fd2fc
SHA25628e9b57e06ad6ec605ea6d6e6a02d3eb4f0b940584d0e38df9cdfa893a85cfcd
SHA5121d011b32d748c0e62596b8a13d57c5979e4806c476afa97abba09570f718399d29c0fa29a82ed878223275f5e13c9dc39305bebacfea5263365cb23146320008
-
Filesize
710B
MD56a9ee63f360e25b0c5e93a755b77d9f0
SHA1efab94560f6ea3d0af4344fdf192612d4237e482
SHA256accd566f6456a726ba29170b3c382e4e8ab6853286d2b95e3eec994381dad24a
SHA5120fb705fec648dda78a8bcebba61018e59c883c8665be4b5e0c5ae3789656ad4768f9ecbea0222bf82b741599abc42b25b173d2e6dbe7158162845a3d9bccb1c5
-
Filesize
710B
MD5a91385b7025d67bfb087ca5bc9a43d1f
SHA1162bce2eaba5c0fb0f14774bb834c95c7598a80a
SHA256ca2678ea7b37e1e9049adc2924b056ae2e4c696e1fa3732ba93337c1687544e9
SHA512e643462dbc78a71b20a4d1f97e49edacccdf66678ae6f59327450cc1e7347715a02124a1321bd9f265380010d804c17607f50b9a51bee27ac8f886c8428e8454
-
Filesize
710B
MD5cb608054892a0512edaf4ad852fb68fd
SHA1ab19bedc32125f2f6ccadf6ca7ea057a7f02195f
SHA2564df3fe21b3e0903248343d44ec9af36c1d210699d6efdd1f850c24807b8c15d0
SHA512194f224540e8d118c325b073d3c7ac4d0a9402a77e59cf3407d07359176e61a5f69bc493ca5747cf0fcbdabb974fe0dad2fb2c5c0aa16803476c6c88b376b2c7
-
Filesize
710B
MD545bbccb6ad4bb0865968a1bf490ef709
SHA13946d14b15126458553e4ac3ac702e836ed8c544
SHA2567a2a38b02ea6a0baac35c760a68f2fcef5fd2d851c4d2ed0ba4d93dd8b4663dc
SHA512e6650109a91bd7a9958c7b6b84270e85fb281a5ae8f103991def356b1c47e346679c749602a8b86cf224d343c562f86f2d596fde0799ab4a40457c6d592ffcad
-
Filesize
235B
MD5bd1b1ca892e6f043afd8cfef385660c9
SHA11a4220a35cdf79091abd40b5ae8d650638eca570
SHA25644904fa879f2c36e2a9d0cca871c0a94c236f52ae86df4745e2895dd12d1aaf8
SHA512e5872fc831c8ed6bd40ea9da510f2a0950221c390ce64f31e7fe3a36ffa0ab8c209fedc097787064cc6ea6ad63c8b874473b0eb62b7ea78a02da938d066e6782
-
Filesize
709B
MD545954cbcb153bb2273792f8196d5431e
SHA180d5c812b536fbbdbbfd1510d2519a4a66e5e980
SHA256e0c59182f583b59f2048761367c0cc5ff85fd77b627bce39a06bfc6adc4b4c62
SHA512098d05421be917b79705ed72564c946f7994de41d902dd37290e782b9d0ada22f785a5268f2fef2833b1a91ce00dd0508d8e83b70a40254b31a62255f299abc0
-
Filesize
710B
MD5c2c9d5d12bde57f7723d67495a437b96
SHA1194bb0e765bd2b6f44a0fa50ce90b1cb71134bf3
SHA2563346effcc15dc8f86c539f17ed0e7f8a96acac367fbef2d81107bc13cd18c1ad
SHA512666d80cd1d35445364367a9c1ea68cb076b889a61665cdfff901fe221551963a1212ea8898dab7381f93a7d45043635e694cc003db40fe6ea7d51380c4e86055
-
Filesize
486B
MD57a41e64ce5f7ea7e4b5916100a642e0b
SHA174fd8035646a5a2a9f3b60f0e1e42bf1a9213878
SHA2565b9e478c9e36404fc8df1c4138414863960a9659c6d4d24bd6bee9844bede9f1
SHA512d7370bac893e90c7b345b08d40973b840fb3bbf18b94f0ae7ad0a62c4ee82020eceb10af68cc32aeec012c60089a16bab4029b1ae8626ab2ed1ba02891cf77f4
-
Filesize
710B
MD533769ee4ed6195512610cb812bec27bc
SHA1ad1d0abd305682fcb8fee31ddabb7b1941d75790
SHA256731eb9fe8728100db404be67381d70d3b8242ba6a4732a45a90e43dad1a75ead
SHA512baa6ca8bae87670a786ad31c97df5e279ed6d0d525a7338e5f57cbf349b67c43e7b0d829ac22f7089870fb5470063dd6fc356fdb250557ff85b8af94b46368d7
-
Filesize
710B
MD5440a1e6ea4c564fa0d6e745e1808c30e
SHA13d52eee10b8d15c182bdf6275bedafc9f1fb11c9
SHA2565c20cf6f141e79ae8736765f5aa111de1fe52fad52be911605bc7c8eefadf546
SHA5124a2ecd21781170e7cd9aa0f91c9aecdf4f20930efa926b777d6c11557a355af6fcd43e2f1243d60621778cfb641f73cfa034cfd661cc9f2ae6c2ce511c7c94af
-
Filesize
710B
MD57ca7136184485242343bd998dd8000c4
SHA1c958b28363244a6c0031f0040f069a450bf2a38a
SHA2562f765160b67a1ff4ddff5a1fe2aa355cfc4fd5ea1c84ac8585474f6970d3efa1
SHA51255dd5bd233640a01583b903f24e0ef6fa2e5dff5e6d65e06fe4cb49b4f1175d7306c2d85ae463aead0d97ae974b5a7e952b842b12f3e05470e2ca39f6764ada9
-
Filesize
710B
MD58878e738f92392be32447f25ef4ea76e
SHA19a19dff4942b0d56f158e3f9a7bd7e06ca590486
SHA256b6150d8beead5be1d29b58c51d3d72d34e184ec25fa2fa2f697ced9c757e0df7
SHA512b0beef9cb6781b594084d78afe7d78c2d4a1d8997abf04293235414a2661d36a4e3ed5541b52d8f1f4fc1dcc013faea2665a9f4e3974f0e402af2ef411ed9894
-
Filesize
235B
MD569b251b38e1e4e7d91eb9f03d5e31ab4
SHA1c16542e471443cb19f60473a7235b89180ee851c
SHA2562b16e090247576f1f0acbf130efd9b79b5ce576d18c44ce31e3a516765b676fb
SHA512e62dd7eb7887d363772288fe17d2a30a7841707fddd9a6b6fd058b8008e8f84438613df48943f728353fbc5b2012ed1d7147eaf290261bab785b16e8b31c2cd5
-
Filesize
710B
MD52402ca79aacd29529f91932a8127462d
SHA186e63b2afcab46e1a0acbfe986d9fee4de5da7a5
SHA25633b4254ec779a6c4ba6822cf125a2f6a2e898876bbc9a2f3d6ad1f52d3683611
SHA5120edc90296165983080c3816924e8aafff44829904298fd3887d05cac51d48c3639abc47a688963af4d2b5a3ec7f9547e81a089785881a018ef822490cd350a34
-
Filesize
710B
MD5d109c1370ca231eb7200843106e0c920
SHA17ae939cd86a3e09590fd2ce4aa0a973b816dae29
SHA2569218e9d9bfb167ae91399a74490a4fc0fc22c77a67dc1439dd18390504457d8f
SHA51212c90be766c4c029a0339b484cedecf14223d7878f15eb8337f066fef952a3615461f54db50da2bc5048192c69210b66f3d5e15faf8c91d094fcf4b6f1b5c50d
-
Filesize
1.4MB
MD5181d043c0617914801548f09d5b776d4
SHA1757f042065a3dc2c9f73e635b41f83591c8ad647
SHA256501aa5f94b15b8716ef7f76e2dbdc146b436cd9e72274d6ec5dec7265706c0ad
SHA512c56897c04b11db7c09ef21be8fe6a541c3c9ffb428b3e1340fce5b035f9f74bb133b57e7cc0852730efd20b4a49da0e8a79b6390f105d18f9fb39461559be574