Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 00:22
Static task
static1
Behavioral task
behavioral1
Sample
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe
Resource
win7-20240903-en
General
-
Target
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe
-
Size
4.9MB
-
MD5
a2a567c2bcffbdce91c6e698fd8efb40
-
SHA1
7d2418aeffc8b40b5109d5ee9e1afc9c62bfa15e
-
SHA256
ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2
-
SHA512
a967920280e41bf924e0daec817b1792fe4c9451f8a7d378c7d68f965bdc9fb72dbad9113d8f36491ed92b6764bf472a2c8331675da927d219f1a8c3dcc4660a
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 4560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 4560 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/4384-2-0x000000001B4D0000-0x000000001B5FE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1460 powershell.exe 2264 powershell.exe 4408 powershell.exe 4008 powershell.exe 2312 powershell.exe 2452 powershell.exe 572 powershell.exe 1904 powershell.exe 1392 powershell.exe 3424 powershell.exe 3412 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 31 IoCs
pid Process 1992 tmpC12F.tmp.exe 1044 tmpC12F.tmp.exe 3812 sppsvc.exe 3120 tmpE35B.tmp.exe 380 tmpE35B.tmp.exe 984 sppsvc.exe 4788 tmp16EE.tmp.exe 1544 tmp16EE.tmp.exe 1428 sppsvc.exe 2460 sppsvc.exe 4276 tmp6608.tmp.exe 1020 tmp6608.tmp.exe 2908 sppsvc.exe 1232 tmp96DC.tmp.exe 488 tmp96DC.tmp.exe 2200 sppsvc.exe 4492 tmpB3CA.tmp.exe 700 tmpB3CA.tmp.exe 2332 sppsvc.exe 3552 tmpD08A.tmp.exe 456 tmpD08A.tmp.exe 2580 sppsvc.exe 4732 sppsvc.exe 380 tmpD64.tmp.exe 1612 tmpD64.tmp.exe 2704 sppsvc.exe 2152 tmp3E57.tmp.exe 764 tmp3E57.tmp.exe 2304 sppsvc.exe 5116 tmp6F89.tmp.exe 1692 tmp6F89.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 1992 set thread context of 1044 1992 tmpC12F.tmp.exe 110 PID 3120 set thread context of 380 3120 tmpE35B.tmp.exe 149 PID 4788 set thread context of 1544 4788 tmp16EE.tmp.exe 158 PID 4276 set thread context of 1020 4276 tmp6608.tmp.exe 175 PID 1232 set thread context of 488 1232 tmp96DC.tmp.exe 184 PID 4492 set thread context of 700 4492 tmpB3CA.tmp.exe 193 PID 3552 set thread context of 456 3552 tmpD08A.tmp.exe 201 PID 380 set thread context of 1612 380 tmpD64.tmp.exe 215 PID 2152 set thread context of 764 2152 tmp3E57.tmp.exe 224 PID 5116 set thread context of 1692 5116 tmp6F89.tmp.exe 233 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\Idle.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\6ccacd8608530f ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\RCXC597.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\Idle.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Migration\RuntimeBroker.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\Registration\CRMLog\csrss.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\Registration\CRMLog\886983d96e3d3e ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\Migration\RuntimeBroker.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File created C:\Windows\Migration\9e8d7a4ca61bd9 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\Registration\CRMLog\RCXC7CA.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\Registration\CRMLog\csrss.exe ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe File opened for modification C:\Windows\Migration\RCXCEF2.tmp ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp16EE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD08A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD64.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3E57.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F89.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC12F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE35B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6608.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp96DC.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe 2068 schtasks.exe 4928 schtasks.exe 4492 schtasks.exe 2164 schtasks.exe 2612 schtasks.exe 2728 schtasks.exe 4844 schtasks.exe 3996 schtasks.exe 3648 schtasks.exe 2776 schtasks.exe 5084 schtasks.exe 5052 schtasks.exe 1644 schtasks.exe 3764 schtasks.exe 2520 schtasks.exe 1444 schtasks.exe 5064 schtasks.exe 1556 schtasks.exe 984 schtasks.exe 2004 schtasks.exe 708 schtasks.exe 2872 schtasks.exe 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 2264 powershell.exe 2264 powershell.exe 2452 powershell.exe 2452 powershell.exe 1460 powershell.exe 1460 powershell.exe 2312 powershell.exe 2312 powershell.exe 3424 powershell.exe 3424 powershell.exe 4408 powershell.exe 4408 powershell.exe 1392 powershell.exe 1392 powershell.exe 3412 powershell.exe 3412 powershell.exe 1904 powershell.exe 1904 powershell.exe 4008 powershell.exe 4008 powershell.exe 572 powershell.exe 572 powershell.exe 3412 powershell.exe 1904 powershell.exe 1460 powershell.exe 2264 powershell.exe 2264 powershell.exe 2452 powershell.exe 2452 powershell.exe 2312 powershell.exe 1392 powershell.exe 4008 powershell.exe 3424 powershell.exe 4408 powershell.exe 572 powershell.exe 3812 sppsvc.exe 3812 sppsvc.exe 984 sppsvc.exe 1428 sppsvc.exe 2460 sppsvc.exe 2908 sppsvc.exe 2200 sppsvc.exe 2332 sppsvc.exe 2580 sppsvc.exe 4732 sppsvc.exe 2704 sppsvc.exe 2304 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 3424 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 3812 sppsvc.exe Token: SeDebugPrivilege 984 sppsvc.exe Token: SeDebugPrivilege 1428 sppsvc.exe Token: SeDebugPrivilege 2460 sppsvc.exe Token: SeDebugPrivilege 2908 sppsvc.exe Token: SeDebugPrivilege 2200 sppsvc.exe Token: SeDebugPrivilege 2332 sppsvc.exe Token: SeDebugPrivilege 2580 sppsvc.exe Token: SeDebugPrivilege 4732 sppsvc.exe Token: SeDebugPrivilege 2704 sppsvc.exe Token: SeDebugPrivilege 2304 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4384 wrote to memory of 1992 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 108 PID 4384 wrote to memory of 1992 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 108 PID 4384 wrote to memory of 1992 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 108 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 1992 wrote to memory of 1044 1992 tmpC12F.tmp.exe 110 PID 4384 wrote to memory of 1392 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 117 PID 4384 wrote to memory of 1392 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 117 PID 4384 wrote to memory of 3412 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 118 PID 4384 wrote to memory of 3412 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 118 PID 4384 wrote to memory of 2264 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 119 PID 4384 wrote to memory of 2264 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 119 PID 4384 wrote to memory of 3424 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 120 PID 4384 wrote to memory of 3424 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 120 PID 4384 wrote to memory of 2452 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 121 PID 4384 wrote to memory of 2452 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 121 PID 4384 wrote to memory of 1460 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 122 PID 4384 wrote to memory of 1460 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 122 PID 4384 wrote to memory of 1904 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 126 PID 4384 wrote to memory of 1904 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 126 PID 4384 wrote to memory of 572 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 129 PID 4384 wrote to memory of 572 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 129 PID 4384 wrote to memory of 2312 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 130 PID 4384 wrote to memory of 2312 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 130 PID 4384 wrote to memory of 4008 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 132 PID 4384 wrote to memory of 4008 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 132 PID 4384 wrote to memory of 4408 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 133 PID 4384 wrote to memory of 4408 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 133 PID 4384 wrote to memory of 3812 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 141 PID 4384 wrote to memory of 3812 4384 ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe 141 PID 3812 wrote to memory of 3008 3812 sppsvc.exe 145 PID 3812 wrote to memory of 3008 3812 sppsvc.exe 145 PID 3812 wrote to memory of 2012 3812 sppsvc.exe 146 PID 3812 wrote to memory of 2012 3812 sppsvc.exe 146 PID 3812 wrote to memory of 3120 3812 sppsvc.exe 147 PID 3812 wrote to memory of 3120 3812 sppsvc.exe 147 PID 3812 wrote to memory of 3120 3812 sppsvc.exe 147 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3120 wrote to memory of 380 3120 tmpE35B.tmp.exe 149 PID 3008 wrote to memory of 984 3008 WScript.exe 152 PID 3008 wrote to memory of 984 3008 WScript.exe 152 PID 984 wrote to memory of 1404 984 sppsvc.exe 154 PID 984 wrote to memory of 1404 984 sppsvc.exe 154 PID 984 wrote to memory of 436 984 sppsvc.exe 155 PID 984 wrote to memory of 436 984 sppsvc.exe 155 PID 984 wrote to memory of 4788 984 sppsvc.exe 156 PID 984 wrote to memory of 4788 984 sppsvc.exe 156 PID 984 wrote to memory of 4788 984 sppsvc.exe 156 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 PID 4788 wrote to memory of 1544 4788 tmp16EE.tmp.exe 158 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe"C:\Users\Admin\AppData\Local\Temp\ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4384 -
C:\Users\Admin\AppData\Local\Temp\tmpC12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC12F.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\tmpC12F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC12F.tmp.exe"3⤵
- Executes dropped EXE
PID:1044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3812 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b95b6b47-13df-4c23-9fd8-ddcd0ac7ab75.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:984 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b26283b-af56-4823-a951-56191b13c13f.vbs"5⤵PID:1404
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1428 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ab889d2-881c-4147-a65a-067e782e98f1.vbs"7⤵PID:4352
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2460 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fef4e77a-26cc-46fc-aded-41f8a38e9d8f.vbs"9⤵PID:652
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\468f2568-c15f-4458-afad-cf97d4b59936.vbs"11⤵PID:1200
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2200 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a637b131-b06b-4fb4-a4a9-a69268918b90.vbs"13⤵PID:3172
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\efdfc6a2-dd89-4838-b1ee-b1b0d1eb7961.vbs"15⤵PID:4352
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5b427ec-47e7-4224-b8d5-6e04ff00850f.vbs"17⤵PID:652
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4732 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed741070-1bdd-4946-94fe-c7b3502d4961.vbs"19⤵PID:4696
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53f916a8-79a1-479f-a33d-88f807daf117.vbs"21⤵PID:1796
-
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2304 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b6d4fd0-3d80-4bd9-b364-24e7966a08f3.vbs"23⤵PID:4352
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\49dabf9d-b1d9-483e-80d3-761c02e3ec4e.vbs"23⤵PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6F89.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F89.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\tmp6F89.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F89.tmp.exe"24⤵
- Executes dropped EXE
PID:1692
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6a17a69-0f08-49b5-8e67-5697981e4636.vbs"21⤵PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3E57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3E57.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\tmp3E57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3E57.tmp.exe"22⤵
- Executes dropped EXE
PID:764
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\33d40a59-e9dd-4582-b2bc-b8eb9c31fa12.vbs"19⤵PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD64.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD64.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:380 -
C:\Users\Admin\AppData\Local\Temp\tmpD64.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD64.tmp.exe"20⤵
- Executes dropped EXE
PID:1612
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3334235a-dd12-4f75-be60-2748625dafff.vbs"17⤵PID:1352
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c8eedd3e-be15-4c9c-a768-7aff9ea78a01.vbs"15⤵PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD08A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD08A.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\tmpD08A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD08A.tmp.exe"16⤵
- Executes dropped EXE
PID:456
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c16702e8-ecf5-4cb7-bf05-892b1415209b.vbs"13⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3CA.tmp.exe"14⤵
- Executes dropped EXE
PID:700
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c971e5bc-5e1b-4465-89db-b9bbbea357e9.vbs"11⤵PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\tmp96DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp96DC.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\tmp96DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp96DC.tmp.exe"12⤵
- Executes dropped EXE
PID:488
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53e96707-7aad-4415-b114-4c9db28e6db2.vbs"9⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6608.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6608.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\tmp6608.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6608.tmp.exe"10⤵
- Executes dropped EXE
PID:1020
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d19c2bf2-6811-4561-aadf-54c5fcc54e98.vbs"7⤵PID:1788
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7dda5cdf-7f9c-4ea5-a7ea-0531f78a05f1.vbs"5⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\tmp16EE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp16EE.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\tmp16EE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp16EE.tmp.exe"6⤵
- Executes dropped EXE
PID:1544
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f7955e1-a5be-468c-9e5b-6a9fad3cf4a7.vbs"3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE35B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE35B.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\tmpE35B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE35B.tmp.exe"4⤵
- Executes dropped EXE
PID:380
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Start Menu\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5a23fe8374a7d16a794e20dbcfa72df52
SHA1a699fe8b8f752c50d720507b891b8417ebc3ac2f
SHA25615e04e8f0679987171c1dc9dcbc9c69af3d1d5a52c4368246680fbbe5b904a20
SHA5121124a279fb812fab2b9e033ea319458532e34f893b899fe88b1078efc26a78a5ed749fae9536b9d426bde5b06ea67a35869fc4673429821eebda5da947c952ab
-
Filesize
4.9MB
MD5d6dc8bc51cefd078a224dce7c584e737
SHA13098ea46d918aa094590dcf65e057e24c62cc113
SHA2560a0dd008e17afd1175e10c9025952cff72e0fbbd8047c3a59c82a3e15034e495
SHA5127aa41bed0e2d0c6a5c555b10a079669dbf99292e7b7469a46ad5e3ad138c5ea34f9445a7d9de8d121622dcaebd8f6b792325389bf6018ae5452c272fee56c59e
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
708B
MD5365fc74622cf5b682bc1df18ce6411f4
SHA11d41cefef2cc532f3612961ecbae7433a29b8880
SHA25645cd7a74dda44586440aa202bf404490a40164a18b191bfdf8ddd80f01da1e92
SHA5128877f84bd28e7ce1ebf727617580eb9276248f8b1721ac2c5898e69b95fb6a4801f89c5a775bafdabd276b32f3ced9a2558dab4997f93fd46aa2ddd28c8853a1
-
Filesize
484B
MD58cab85db2a00557b5424f24f1b413799
SHA194d8e68f3260e7f7332567b8beb844d07c35032c
SHA2563a0c010993ec039aadb0917f6c1369ee4a1e415a7f7269dc7dde6c25eb14255b
SHA5122112dd13a5dcca65e1646f00cf37aafa3a326f08caa3009aa0a1cbe7c8e65fcec162a91c42d3fc6255a913b260be68a17d9635469cee9454e214249d0ac558dd
-
Filesize
707B
MD557672fbdd64014722d14499985c352bc
SHA1eb92409bf3b99178eb4fa0b463b23517aef5b2af
SHA256213934f83daf141d6e1c16bf66590fe8d0c0321819f1663ce53db4d81bfb433a
SHA51208a2129b17cded0fc546b4c2b58da9820a3860a9dfdd2e69ba348d7e4d4c07dcf2750ac311bdea0c3ad233c97e6082d2216dd0a17f57f699a8b02136607365c5
-
Filesize
708B
MD593b18bd151f978b7d694ee3b8631840d
SHA1e47f52106e5b2e3e70d492de41eb3bddeda1ee61
SHA2563bfbfaa8e6e10fa3d4e873d8962f6954a85945a476ef54b990dd5fa27e17d215
SHA5129c75b6d23bdd539a81efcb6b91793b571ebbdf3c2e701ba365ff82cfd5dd333d143314a65b36811fccbc095fc20be09e91ba23febd1618be3227669265ce39ad
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
708B
MD50cfd0bf16cc1a0e166ab724a461a1704
SHA138843ba7ce5f9874770bc98f55857f9c06a05d52
SHA25680ffe0cb1aa6e8c47fab42ea97b25df7babd6935bf09f5ab764080ef0fbdea41
SHA512009416704f3601455cba05f42d175d06a0aaf33519d05baeedc1ff9d4dd87688c2da99e21423ce27c4109aacc37e86b045d7c6347e421a8892573afcd2596367
-
Filesize
708B
MD5f3f7a29b22e977b0c3abe09f26a51b26
SHA18d1924a5c2b074271e77745bc788a92a6f630b9c
SHA256f52d875992923eb8564fb293d73b717a9c8d95b4c259ed971d5c9751e4135720
SHA5121c84e1dc9d1fd4fac3b545d3c5a72d8026e2c8f7685a06527f9ad7b053ecf63238e9a86ed300a93b17c15dbef230ac5b9ba9b9ac23b0656e69c80cba5f1f1d4b
-
Filesize
708B
MD5c5e5e910d1635b7b107848ad139fd785
SHA1690f438a1f116743e9eeb1442131c01f9c7749fa
SHA2569e2ba253d731d128be6c1842697f67a5342a6158b193f44f7194594fd569c5ef
SHA512ff327142a43d84a916583c40f20e868ae5559756693cae947511001557e3626d6dc6a6cb3004e314fce0812e741d80cd31466fcd91187d8afc34998c98cdec2b
-
Filesize
708B
MD58892b7010781e481aeb139e9868eadeb
SHA135f4be6f157d47e1d88b4b398e3b31c78c009782
SHA256152526d5d8425b6967c02ae7c79b269b694801cb895f3e2ad4bdf777dfc91586
SHA512fbad6de26487900fd4d25eb6a0d6cad3225af74c726b08f96f204924dda73000bce2b331a76ccd0f83fb876e0ab206a56195d4a208a34710f0b96b6299ca92d0
-
Filesize
708B
MD5ddeddabd99f7e005c2cc7afb303612a3
SHA17845d2e0515382628e0d2ebe696bad76b9142282
SHA256213960c0d81d3c306c16e906e695db3c78cc0c65397585a80824b2e909b43d24
SHA512d577da3095e4fc940cbd364d03af8a165f3d7729c770538b1bdb5ce9ef725a844aaf4ac57688a3bd922a6b573ec7e601f069ff4a286246159926772a72bbf04f
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5a2a567c2bcffbdce91c6e698fd8efb40
SHA17d2418aeffc8b40b5109d5ee9e1afc9c62bfa15e
SHA256ec48eb505ff2c5e5468ad4ce495decddbf22515a8efff2039f2a8931b566d1d2
SHA512a967920280e41bf924e0daec817b1792fe4c9451f8a7d378c7d68f965bdc9fb72dbad9113d8f36491ed92b6764bf472a2c8331675da927d219f1a8c3dcc4660a