Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe
Resource
win7-20241010-en
General
-
Target
77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe
-
Size
4.9MB
-
MD5
5e69adf2beb7d1a8ef40e68fc56ca480
-
SHA1
0c7168362ba93f9b1eab9c7ff836dcd96331bdbb
-
SHA256
77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745
-
SHA512
549f8db5372aaa68e948865d5ac688d0db15b7f6c2234638bb17441c99e565756ecc88e9d8b1437ba8073bc1e314473d2107153a085988c778fe55bd29d49435
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 3904 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 3904 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/3572-2-0x000000001B880000-0x000000001B9AE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 4224 powershell.exe 3936 powershell.exe 2856 powershell.exe 3012 powershell.exe 2508 powershell.exe 2896 powershell.exe 3160 powershell.exe 4244 powershell.exe 4396 powershell.exe 4352 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 35 IoCs
pid Process 4508 tmpC19C.tmp.exe 1476 tmpC19C.tmp.exe 2660 wininit.exe 2360 tmpFADB.tmp.exe 1824 tmpFADB.tmp.exe 4380 wininit.exe 2468 tmp1B34.tmp.exe 1780 tmp1B34.tmp.exe 2180 wininit.exe 3124 tmp388F.tmp.exe 500 tmp388F.tmp.exe 1040 wininit.exe 3996 tmp555E.tmp.exe 2268 tmp555E.tmp.exe 1060 tmp555E.tmp.exe 4016 wininit.exe 1028 tmp8BE0.tmp.exe 4264 tmp8BE0.tmp.exe 3812 wininit.exe 1564 wininit.exe 3960 tmpDC03.tmp.exe 5068 tmpDC03.tmp.exe 1704 wininit.exe 1028 tmpCD7.tmp.exe 2312 tmpCD7.tmp.exe 2692 wininit.exe 1688 tmp2968.tmp.exe 2856 tmp2968.tmp.exe 3088 wininit.exe 1564 tmp5B55.tmp.exe 2640 tmp5B55.tmp.exe 2584 tmp5B55.tmp.exe 3588 wininit.exe 4164 tmp76AD.tmp.exe 4504 tmp76AD.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 4508 set thread context of 1476 4508 tmpC19C.tmp.exe 143 PID 2360 set thread context of 1824 2360 tmpFADB.tmp.exe 184 PID 2468 set thread context of 1780 2468 tmp1B34.tmp.exe 194 PID 3124 set thread context of 500 3124 tmp388F.tmp.exe 204 PID 2268 set thread context of 1060 2268 tmp555E.tmp.exe 215 PID 1028 set thread context of 4264 1028 tmp8BE0.tmp.exe 224 PID 3960 set thread context of 5068 3960 tmpDC03.tmp.exe 239 PID 1028 set thread context of 2312 1028 tmpCD7.tmp.exe 248 PID 1688 set thread context of 2856 1688 tmp2968.tmp.exe 257 PID 2640 set thread context of 2584 2640 tmp5B55.tmp.exe 267 PID 4164 set thread context of 4504 4164 tmp76AD.tmp.exe 276 -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\56085415360792 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Reference Assemblies\RCXC6EF.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Reference Assemblies\taskhostw.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\fontdrvhost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files\Reference Assemblies\taskhostw.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Windows Portable Devices\5b884080fd4f94 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files\Uninstall Information\wininit.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXCB36.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Uninstall Information\wininit.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Windows Portable Devices\fontdrvhost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files\Windows Portable Devices\explorer.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files\Windows Portable Devices\7a0fd90576e088 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\TextInputHost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files\Reference Assemblies\ea9f0e6c9e2dcd 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Internet Explorer\images\TextInputHost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images\RCXE33E.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXCD4B.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Uninstall Information\RCXD619.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXE757.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Program Files\Windows Portable Devices\explorer.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Windows Portable Devices\22eafd247d37c3 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Program Files (x86)\Internet Explorer\images\22eafd247d37c3 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\Containers\serviced\SppExtComObj.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\Provisioning\RCXC092.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\Provisioning\wininit.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\es-ES\dllhost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\es-ES\5940a34987c991 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\Containers\serviced\e1ef82546f0b02 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\explorer.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\es-ES\dllhost.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\Provisioning\wininit.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\Provisioning\56085415360792 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\es-ES\RCXC2A7.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\Containers\serviced\RCXD404.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\Containers\serviced\SppExtComObj.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File created C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\7a0fd90576e088 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\RCXE12A.tmp 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe File opened for modification C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\explorer.exe 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1B34.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp388F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp555E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDC03.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC19C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFADB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp555E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8BE0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2968.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76AD.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5016 schtasks.exe 2940 schtasks.exe 2188 schtasks.exe 2288 schtasks.exe 4872 schtasks.exe 3896 schtasks.exe 1616 schtasks.exe 664 schtasks.exe 1416 schtasks.exe 4848 schtasks.exe 3512 schtasks.exe 212 schtasks.exe 3160 schtasks.exe 3588 schtasks.exe 3592 schtasks.exe 756 schtasks.exe 4992 schtasks.exe 1640 schtasks.exe 100 schtasks.exe 876 schtasks.exe 2084 schtasks.exe 5112 schtasks.exe 4856 schtasks.exe 1556 schtasks.exe 2448 schtasks.exe 4420 schtasks.exe 3088 schtasks.exe 4492 schtasks.exe 2140 schtasks.exe 2988 schtasks.exe 2340 schtasks.exe 4724 schtasks.exe 1552 schtasks.exe 4396 schtasks.exe 1620 schtasks.exe 660 schtasks.exe 4504 schtasks.exe 1380 schtasks.exe 1084 schtasks.exe 2508 schtasks.exe 4224 schtasks.exe 1308 schtasks.exe 4980 schtasks.exe 2740 schtasks.exe 2820 schtasks.exe 2800 schtasks.exe 3076 schtasks.exe 2856 schtasks.exe 2904 schtasks.exe 868 schtasks.exe 2324 schtasks.exe 4488 schtasks.exe 4564 schtasks.exe 1504 schtasks.exe 4368 schtasks.exe 4696 schtasks.exe 2012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 4244 powershell.exe 4244 powershell.exe 3160 powershell.exe 3160 powershell.exe 2188 powershell.exe 2188 powershell.exe 2896 powershell.exe 2896 powershell.exe 3936 powershell.exe 3936 powershell.exe 3012 powershell.exe 3012 powershell.exe 2508 powershell.exe 2508 powershell.exe 4396 powershell.exe 4396 powershell.exe 2856 powershell.exe 2856 powershell.exe 4224 powershell.exe 4224 powershell.exe 4352 powershell.exe 4352 powershell.exe 2508 powershell.exe 4224 powershell.exe 2856 powershell.exe 4352 powershell.exe 2896 powershell.exe 3160 powershell.exe 4244 powershell.exe 2188 powershell.exe 3012 powershell.exe 3936 powershell.exe 4396 powershell.exe 2660 wininit.exe 2660 wininit.exe 4380 wininit.exe 2180 wininit.exe 1040 wininit.exe 4016 wininit.exe 3812 wininit.exe 1564 wininit.exe 1704 wininit.exe 2692 wininit.exe 3088 wininit.exe 3588 wininit.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2660 wininit.exe Token: SeDebugPrivilege 4380 wininit.exe Token: SeDebugPrivilege 2180 wininit.exe Token: SeDebugPrivilege 1040 wininit.exe Token: SeDebugPrivilege 4016 wininit.exe Token: SeDebugPrivilege 3812 wininit.exe Token: SeDebugPrivilege 1564 wininit.exe Token: SeDebugPrivilege 1704 wininit.exe Token: SeDebugPrivilege 2692 wininit.exe Token: SeDebugPrivilege 3088 wininit.exe Token: SeDebugPrivilege 3588 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3572 wrote to memory of 4508 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 141 PID 3572 wrote to memory of 4508 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 141 PID 3572 wrote to memory of 4508 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 141 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 4508 wrote to memory of 1476 4508 tmpC19C.tmp.exe 143 PID 3572 wrote to memory of 4396 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 156 PID 3572 wrote to memory of 4396 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 156 PID 3572 wrote to memory of 4244 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 157 PID 3572 wrote to memory of 4244 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 157 PID 3572 wrote to memory of 3160 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 158 PID 3572 wrote to memory of 3160 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 158 PID 3572 wrote to memory of 4352 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 159 PID 3572 wrote to memory of 4352 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 159 PID 3572 wrote to memory of 2508 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 160 PID 3572 wrote to memory of 2508 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 160 PID 3572 wrote to memory of 3012 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 161 PID 3572 wrote to memory of 3012 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 161 PID 3572 wrote to memory of 2856 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 162 PID 3572 wrote to memory of 2856 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 162 PID 3572 wrote to memory of 3936 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 163 PID 3572 wrote to memory of 3936 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 163 PID 3572 wrote to memory of 4224 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 164 PID 3572 wrote to memory of 4224 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 164 PID 3572 wrote to memory of 2896 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 165 PID 3572 wrote to memory of 2896 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 165 PID 3572 wrote to memory of 2188 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 166 PID 3572 wrote to memory of 2188 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 166 PID 3572 wrote to memory of 2660 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 178 PID 3572 wrote to memory of 2660 3572 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe 178 PID 2660 wrote to memory of 1248 2660 wininit.exe 180 PID 2660 wrote to memory of 1248 2660 wininit.exe 180 PID 2660 wrote to memory of 3564 2660 wininit.exe 181 PID 2660 wrote to memory of 3564 2660 wininit.exe 181 PID 2660 wrote to memory of 2360 2660 wininit.exe 182 PID 2660 wrote to memory of 2360 2660 wininit.exe 182 PID 2660 wrote to memory of 2360 2660 wininit.exe 182 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 2360 wrote to memory of 1824 2360 tmpFADB.tmp.exe 184 PID 1248 wrote to memory of 4380 1248 WScript.exe 187 PID 1248 wrote to memory of 4380 1248 WScript.exe 187 PID 4380 wrote to memory of 216 4380 wininit.exe 189 PID 4380 wrote to memory of 216 4380 wininit.exe 189 PID 4380 wrote to memory of 3092 4380 wininit.exe 190 PID 4380 wrote to memory of 3092 4380 wininit.exe 190 PID 4380 wrote to memory of 2468 4380 wininit.exe 191 PID 4380 wrote to memory of 2468 4380 wininit.exe 191 PID 4380 wrote to memory of 2468 4380 wininit.exe 191 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 PID 2468 wrote to memory of 1780 2468 tmp1B34.tmp.exe 194 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe"C:\Users\Admin\AppData\Local\Temp\77dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\tmpC19C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC19C.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\tmpC19C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC19C.tmp.exe"3⤵
- Executes dropped EXE
PID:1476
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ff172ea-2418-45ac-bca8-efd4af948d63.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4380 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb5cfa11-2816-4f45-9482-caac70dfd64e.vbs"5⤵PID:216
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2180 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2be842f0-a650-4a91-a3f6-d9b0f1a66944.vbs"7⤵PID:4032
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5206c76-2b73-41de-a835-b05905b3964c.vbs"9⤵PID:660
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4016 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9be730ec-44b4-48e7-8876-8745daf0a2d6.vbs"11⤵PID:2972
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3812 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e8a53ed9-a27f-43a2-aa97-502a74574f96.vbs"13⤵PID:2908
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0784d216-0f29-4dcb-9ddf-62262b0fe7ff.vbs"15⤵PID:1060
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\076a8679-e8a7-4d47-a391-145ca85603d4.vbs"17⤵PID:1100
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10bdbd8d-7f4c-41d3-985d-873ce01c4e28.vbs"19⤵PID:3596
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63819f5e-0ba2-4d47-9df5-09f20334639c.vbs"21⤵PID:2004
-
C:\Program Files\Uninstall Information\wininit.exe"C:\Program Files\Uninstall Information\wininit.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3588 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\973e9e92-1a5f-486c-bcc2-4192849c5edb.vbs"23⤵PID:2900
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ddb10dc-048a-46af-b6a5-a139e59aaa1e.vbs"23⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76AD.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\tmp76AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76AD.tmp.exe"24⤵
- Executes dropped EXE
PID:4504
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\65bb0241-9281-4a4b-8f9c-0b2ed62f5571.vbs"21⤵PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B55.tmp.exe"23⤵
- Executes dropped EXE
PID:2584
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9596e525-abbf-406b-b99e-69ee2052aac6.vbs"19⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2968.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2968.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\tmp2968.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2968.tmp.exe"20⤵
- Executes dropped EXE
PID:2856
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c20053d9-e916-4c7f-8105-c947c14653bd.vbs"17⤵PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"18⤵
- Executes dropped EXE
PID:2312
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0b4c7ef-fe56-46d0-8ec7-7b87560daf07.vbs"15⤵PID:572
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDC03.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC03.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\tmpDC03.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC03.tmp.exe"16⤵
- Executes dropped EXE
PID:5068
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23701342-707a-4d46-9324-387ea661b544.vbs"13⤵PID:4412
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9af6be84-bbf2-4e55-9b99-c39a78c9f23f.vbs"11⤵PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8BE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BE0.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\tmp8BE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BE0.tmp.exe"12⤵
- Executes dropped EXE
PID:4264
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f7e04d4-e64b-4ff9-b004-4776a1382357.vbs"9⤵PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp555E.tmp.exe"11⤵
- Executes dropped EXE
PID:1060
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7f2923a-604e-47d5-8663-eb8e63a19085.vbs"7⤵PID:648
-
-
C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp.exe"8⤵
- Executes dropped EXE
PID:500
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\643fce77-4f3d-49c9-bc70-e8e58638f997.vbs"5⤵PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1B34.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B34.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\tmp1B34.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B34.tmp.exe"6⤵
- Executes dropped EXE
PID:1780
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f27cf76d-0aee-4aa4-aa45-95a8528b5eff.vbs"3⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.exe"4⤵
- Executes dropped EXE
PID:1824
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\Provisioning\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Provisioning\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\es-ES\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Users\Default\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Users\Default\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Default\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Windows\Containers\serviced\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Windows\Containers\serviced\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Documents\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\Documents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Documents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\Default\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Default\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Application Data\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\images\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\images\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD558f75572e43a082a46277e0a9f5b1435
SHA1f675b831fd95c17865f6cf2cb9af0f0aceb8ef5f
SHA2561b6dc9bdfefa01e9428f1eb0d97341ba991da9b7a2ba978ff484de9a382f91be
SHA5125ab95dccc8198242a64197882a5fa553dbd78adcb0b1e61f63bd96abb80476b69a27df2cf567f9868c497b6775b78877093c6af9b6da09f055ffaea79ae587d7
-
Filesize
4.9MB
MD5febf12076d4db21f6d3db6b837996ace
SHA1d080be2344ca769d9aba95518b9a6183968cf799
SHA25679d06e079af6d173228d44ac5ecd23d12908154aed42739290b3f63828313bf4
SHA512b93f80c9a71747057c6e55be1fdbf7504dd7e754b8655b47401f6c4693492089131ed0f09420164773ad11e1c60575ba176996111b6f00d4ef0adb31094021ef
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
726B
MD56382ce6656124f7b2cda87efd3e6c2b4
SHA16448e40c07e238bee42ad3ecbda6d2e8784595c1
SHA256b3ac5e5b499c4d621d5f365238542b3535d4f712be6a948ed4a73030adfbfa72
SHA512096558ec3f42e44837a07714dfa2927c8e208aaaa772dc249e69425226d149713829c57aea5f64831384dfa835d8f78e0ec64d5cf6298706383b5469f802cc84
-
Filesize
726B
MD50e0766256d9532e082087f86dedbd239
SHA14aadffac10f76cad1604d2309e55138ee6b58110
SHA256059ebddef6d96509753fc4978162201736740cce3fe28d6c87c30a0f5a5ea380
SHA51274a890f9720fd60c755478e681bd2d2f54f27ee68542895e6c916c23f1385cb0dfada4f45dba07e95e268c5deb897f01c47abdb229a2207f81fc98d4bc62b676
-
Filesize
726B
MD5844352249f74d66b417782c2d8b3dc9f
SHA1d1b2a3ceee4ee65546bf37f71b30ce1b897ffbb7
SHA2561295b8df0f3274fc065804dc1399adba511bdf502925ccf8363e9f607c65da89
SHA512bbe3ad40b60cb5e8197bf0ebe121fdf74387cd559b00a79d77b343370018f69146445fd686c9490866de5638262b875be6acc060aa989c3c473d872658ba3115
-
Filesize
726B
MD53b60116878e741e9444c5ea9f847f7d0
SHA1bc775de0f926e7342b3e11b2a50028da0177c36c
SHA2567807bd391c05cebb0178cbf2879344e493c162cc4121cae333c08fb74030dbd1
SHA512599e84abff22a5e2ffab51eadfe912984a47b091aaa25cce276d2cdd975f3de48784b12e77b360c6d3c163f33af465873a499bb0c7fda6d0ec25910f8102f7d9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
726B
MD5d8e6802759967c59db246dc821b55031
SHA1267bc53e40cddbf74d82b8d716898a93395271be
SHA256e54ec5278f16f4e660af273eaa86faff20f93733a0c1b6b612f65a9040c7e24f
SHA51277d32b18d02a94bcf59fa343144aef3d62e514134d14f3091e514a16a34eb81676272f5318dde8b9c075cc6833a13c79c05b099f8993b7cff76c2b122023d5e9
-
Filesize
502B
MD5c217cb81e2cc97f8ebc223aba3c8a9d5
SHA1c46d0a68e4fa77a32dbd5b2e5132dd640fc430bc
SHA2562f97202f6e2065f7dcdd841801cbe102643e1c9c7f682a9e1d98f81fb2e47ae7
SHA5125b3b0308416b8004e5a7059c134c34b05a3b7a692284469247a3f6e4cbbb88801353b145f60f7a5a89729dfcee7e4757548076662fcc868cda7a62612c363870
-
Filesize
726B
MD5f8a669f9561856da0e19534258edc5ab
SHA18d1acd6dcb9f778da82132c50d293ca187fff0ea
SHA256c5a6e3d11129e2d90f97c3c79320849b5abfaa9ca43bdcf02d65cf259535aa3b
SHA512978ebeb236aed3b785567c008a16decbf6694ccdafaee8cf12716ada1f053aa73ff652ffd2e14ac08d98d9afe1a40dfe7955692fcfa603154675553608caa21a
-
Filesize
726B
MD54ca3b9ab18af77bb417b840e56bbe54f
SHA16baebba43bb27cb8a7b3db3eec3df9567574c6ba
SHA256d599d7693a958f88767e2b0f7dc6cc17d77d3e407181b5740897378bc9bdb8b5
SHA512d9284b22f351009990f64d2f22aaec37ec5258972ba8c8c29da80473bf2355c99da49335fe3d3ab50416b84a793658ddd5d558245669942643520708214928b1
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD50f6fe38b8ac9ec290aeedf0e181fcea4
SHA1827ff4f3c7c836723bad2c19fd58cf06499b2ad9
SHA256d146c0215e0bd5001727cc3ee2eb5a669440864cad2f413dd75ca79def021021
SHA512e4801796fb1560956bc272222879f477845a1cbbe1536a9a8b7b3f442bc63fbdb0ed4ddce279cbd788ec2b0ba7ccb9ee90c759adf68a6862ec000376bd301c47
-
Filesize
4.9MB
MD55e69adf2beb7d1a8ef40e68fc56ca480
SHA10c7168362ba93f9b1eab9c7ff836dcd96331bdbb
SHA25677dc34adbbb7897de858bd5447a0ff762b6bf7f1465a6cc7046d84983cc42745
SHA512549f8db5372aaa68e948865d5ac688d0db15b7f6c2234638bb17441c99e565756ecc88e9d8b1437ba8073bc1e314473d2107153a085988c778fe55bd29d49435