Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 07:25
Static task
static1
Behavioral task
behavioral1
Sample
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe
Resource
win7-20241010-en
General
-
Target
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe
-
Size
4.9MB
-
MD5
e27d9077d56e3cbdab770a0d9cbadf16
-
SHA1
0e7fac5090694c16c4eca567438473aed3ac4c0f
-
SHA256
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155
-
SHA512
2dc6629f1364c3b43bc2d481038bcf1c086dceed0b29b80dacbf8d4b52b27a06bce6769d45fbd0b753d6199205d7c08d6de59c3778c42280ff4c5eee3258ee88
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8a:S
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 1132 schtasks.exe 83 -
Processes:
sppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exe88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Processes:
resource yara_rule behavioral2/memory/2752-3-0x000000001B2B0000-0x000000001B3DE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2128 powershell.exe 4984 powershell.exe 3852 powershell.exe 4004 powershell.exe 1980 powershell.exe 1820 powershell.exe 1644 powershell.exe 4792 powershell.exe 4124 powershell.exe 2972 powershell.exe 3620 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 32 IoCs
Processes:
tmpA04B.tmp.exetmpA04B.tmp.exesppsvc.exetmpC728.tmp.exetmpC728.tmp.exesppsvc.exetmpF721.tmp.exetmpF721.tmp.exesppsvc.exetmp2769.tmp.exetmp2769.tmp.exetmp2769.tmp.exesppsvc.exetmp584C.tmp.exetmp584C.tmp.exetmp584C.tmp.exesppsvc.exetmp89DC.tmp.exetmp89DC.tmp.exesppsvc.exetmpBB4C.tmp.exetmpBB4C.tmp.exesppsvc.exetmpEBA3.tmp.exetmpEBA3.tmp.exesppsvc.exetmp1C19.tmp.exetmp1C19.tmp.exesppsvc.exetmp387B.tmp.exetmp387B.tmp.exesppsvc.exepid Process 4360 tmpA04B.tmp.exe 4892 tmpA04B.tmp.exe 4128 sppsvc.exe 4616 tmpC728.tmp.exe 4596 tmpC728.tmp.exe 1608 sppsvc.exe 4424 tmpF721.tmp.exe 1752 tmpF721.tmp.exe 1580 sppsvc.exe 2664 tmp2769.tmp.exe 4668 tmp2769.tmp.exe 2484 tmp2769.tmp.exe 3652 sppsvc.exe 4796 tmp584C.tmp.exe 2084 tmp584C.tmp.exe 2772 tmp584C.tmp.exe 548 sppsvc.exe 4972 tmp89DC.tmp.exe 3260 tmp89DC.tmp.exe 2420 sppsvc.exe 2920 tmpBB4C.tmp.exe 4184 tmpBB4C.tmp.exe 3572 sppsvc.exe 2424 tmpEBA3.tmp.exe 3632 tmpEBA3.tmp.exe 3452 sppsvc.exe 4188 tmp1C19.tmp.exe 2140 tmp1C19.tmp.exe 2656 sppsvc.exe 2920 tmp387B.tmp.exe 4432 tmp387B.tmp.exe 1392 sppsvc.exe -
Processes:
sppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exe88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
tmpA04B.tmp.exetmpC728.tmp.exetmpF721.tmp.exetmp2769.tmp.exetmp584C.tmp.exetmp89DC.tmp.exetmpBB4C.tmp.exetmpEBA3.tmp.exetmp1C19.tmp.exetmp387B.tmp.exedescription pid Process procid_target PID 4360 set thread context of 4892 4360 tmpA04B.tmp.exe 97 PID 4616 set thread context of 4596 4616 tmpC728.tmp.exe 138 PID 4424 set thread context of 1752 4424 tmpF721.tmp.exe 148 PID 4668 set thread context of 2484 4668 tmp2769.tmp.exe 162 PID 2084 set thread context of 2772 2084 tmp584C.tmp.exe 172 PID 4972 set thread context of 3260 4972 tmp89DC.tmp.exe 183 PID 2920 set thread context of 4184 2920 tmpBB4C.tmp.exe 193 PID 2424 set thread context of 3632 2424 tmpEBA3.tmp.exe 202 PID 4188 set thread context of 2140 4188 tmp1C19.tmp.exe 211 PID 2920 set thread context of 4432 2920 tmp387B.tmp.exe 220 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpF721.tmp.exetmp584C.tmp.exetmpBB4C.tmp.exetmpEBA3.tmp.exetmp1C19.tmp.exetmp387B.tmp.exetmpA04B.tmp.exetmpC728.tmp.exetmp2769.tmp.exetmp2769.tmp.exetmp584C.tmp.exetmp89DC.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF721.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp584C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB4C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEBA3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C19.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp387B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA04B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC728.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2769.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2769.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp584C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp89DC.tmp.exe -
Modifies registry class 11 IoCs
Processes:
sppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exe88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exesppsvc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1580 schtasks.exe 4936 schtasks.exe 2036 schtasks.exe 2220 schtasks.exe 2288 schtasks.exe 4764 schtasks.exe 2132 schtasks.exe 1388 schtasks.exe 3980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exepid Process 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 1644 powershell.exe 1644 powershell.exe 4792 powershell.exe 4792 powershell.exe 3852 powershell.exe 3852 powershell.exe 4984 powershell.exe 4984 powershell.exe 2128 powershell.exe 2128 powershell.exe 1980 powershell.exe 1980 powershell.exe 2972 powershell.exe 1820 powershell.exe 2972 powershell.exe 1820 powershell.exe 4004 powershell.exe 4004 powershell.exe 4124 powershell.exe 4124 powershell.exe 3620 powershell.exe 3620 powershell.exe 3620 powershell.exe 2128 powershell.exe 4124 powershell.exe 1644 powershell.exe 1820 powershell.exe 3852 powershell.exe 4792 powershell.exe 4984 powershell.exe 2972 powershell.exe 1980 powershell.exe 4004 powershell.exe 4128 sppsvc.exe 1608 sppsvc.exe 1580 sppsvc.exe 3652 sppsvc.exe 548 sppsvc.exe 2420 sppsvc.exe 3572 sppsvc.exe 3452 sppsvc.exe 2656 sppsvc.exe 1392 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription pid Process Token: SeDebugPrivilege 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 4128 sppsvc.exe Token: SeDebugPrivilege 1608 sppsvc.exe Token: SeDebugPrivilege 1580 sppsvc.exe Token: SeDebugPrivilege 3652 sppsvc.exe Token: SeDebugPrivilege 548 sppsvc.exe Token: SeDebugPrivilege 2420 sppsvc.exe Token: SeDebugPrivilege 3572 sppsvc.exe Token: SeDebugPrivilege 3452 sppsvc.exe Token: SeDebugPrivilege 2656 sppsvc.exe Token: SeDebugPrivilege 1392 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exetmpA04B.tmp.execmd.exesppsvc.exetmpC728.tmp.exeWScript.exesppsvc.exetmpF721.tmp.exedescription pid Process procid_target PID 2752 wrote to memory of 4360 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 95 PID 2752 wrote to memory of 4360 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 95 PID 2752 wrote to memory of 4360 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 95 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 4360 wrote to memory of 4892 4360 tmpA04B.tmp.exe 97 PID 2752 wrote to memory of 4124 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 98 PID 2752 wrote to memory of 4124 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 98 PID 2752 wrote to memory of 4984 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 99 PID 2752 wrote to memory of 4984 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 99 PID 2752 wrote to memory of 4792 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 100 PID 2752 wrote to memory of 4792 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 100 PID 2752 wrote to memory of 4004 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 101 PID 2752 wrote to memory of 4004 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 101 PID 2752 wrote to memory of 3852 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 102 PID 2752 wrote to memory of 3852 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 102 PID 2752 wrote to memory of 1644 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 103 PID 2752 wrote to memory of 1644 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 103 PID 2752 wrote to memory of 1820 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 104 PID 2752 wrote to memory of 1820 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 104 PID 2752 wrote to memory of 2128 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 105 PID 2752 wrote to memory of 2128 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 105 PID 2752 wrote to memory of 1980 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 106 PID 2752 wrote to memory of 1980 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 106 PID 2752 wrote to memory of 3620 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 107 PID 2752 wrote to memory of 3620 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 107 PID 2752 wrote to memory of 2972 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 108 PID 2752 wrote to memory of 2972 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 108 PID 2752 wrote to memory of 4352 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 120 PID 2752 wrote to memory of 4352 2752 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe 120 PID 4352 wrote to memory of 2080 4352 cmd.exe 122 PID 4352 wrote to memory of 2080 4352 cmd.exe 122 PID 4352 wrote to memory of 4128 4352 cmd.exe 129 PID 4352 wrote to memory of 4128 4352 cmd.exe 129 PID 4128 wrote to memory of 3868 4128 sppsvc.exe 131 PID 4128 wrote to memory of 3868 4128 sppsvc.exe 131 PID 4128 wrote to memory of 3040 4128 sppsvc.exe 132 PID 4128 wrote to memory of 3040 4128 sppsvc.exe 132 PID 4128 wrote to memory of 4616 4128 sppsvc.exe 136 PID 4128 wrote to memory of 4616 4128 sppsvc.exe 136 PID 4128 wrote to memory of 4616 4128 sppsvc.exe 136 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 4616 wrote to memory of 4596 4616 tmpC728.tmp.exe 138 PID 3868 wrote to memory of 1608 3868 WScript.exe 141 PID 3868 wrote to memory of 1608 3868 WScript.exe 141 PID 1608 wrote to memory of 3288 1608 sppsvc.exe 143 PID 1608 wrote to memory of 3288 1608 sppsvc.exe 143 PID 1608 wrote to memory of 2032 1608 sppsvc.exe 144 PID 1608 wrote to memory of 2032 1608 sppsvc.exe 144 PID 1608 wrote to memory of 4424 1608 sppsvc.exe 146 PID 1608 wrote to memory of 4424 1608 sppsvc.exe 146 PID 1608 wrote to memory of 4424 1608 sppsvc.exe 146 PID 4424 wrote to memory of 1752 4424 tmpF721.tmp.exe 148 PID 4424 wrote to memory of 1752 4424 tmpF721.tmp.exe 148 PID 4424 wrote to memory of 1752 4424 tmpF721.tmp.exe 148 -
System policy modification 1 TTPs 33 IoCs
Processes:
sppsvc.exesppsvc.exesppsvc.exe88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe"C:\Users\Admin\AppData\Local\Temp\88f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\tmpA04B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA04B.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\tmpA04B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA04B.tmp.exe"3⤵
- Executes dropped EXE
PID:4892
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5BG0YwgmTM.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2080
-
-
C:\Users\Admin\PrintHood\sppsvc.exe"C:\Users\Admin\PrintHood\sppsvc.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4128 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ded1f8f4-71c0-4a7c-930d-3343166a9703.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43acadd6-3000-409a-a7af-cb0ef5f0d4ba.vbs"6⤵PID:3288
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5eaeb18-38bb-4cf5-ba24-4e5aaf5611e9.vbs"8⤵PID:2136
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3652 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7d1289b-9310-4af3-920d-89e709bb45a0.vbs"10⤵PID:2816
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d97ded75-80ad-45ab-822a-9654558f4da7.vbs"12⤵PID:3612
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a6fdda5-3c2d-402c-af46-2bf81fb0db3d.vbs"14⤵PID:4152
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3572 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46edf3fb-cebd-4356-8213-e278b0e7de17.vbs"16⤵PID:4288
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7c56f0a3-0bd0-47c2-bc0d-6bd7ab4009bb.vbs"18⤵PID:1992
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2656 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0a642fe-c258-4b1d-af12-b47d82e10fa9.vbs"20⤵PID:1924
-
C:\Users\Admin\PrintHood\sppsvc.exeC:\Users\Admin\PrintHood\sppsvc.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc76854e-a1ab-495c-9e3b-c09b5ad1850c.vbs"22⤵PID:1176
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\438f72f9-9555-445a-b5ab-0847f63a15d2.vbs"22⤵PID:4008
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2979dd76-a871-4d35-910a-701cf22840a3.vbs"20⤵PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\tmp387B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp387B.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\tmp387B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp387B.tmp.exe"21⤵
- Executes dropped EXE
PID:4432
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2586e38-215b-4b6a-b5cc-98e5852d697c.vbs"18⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1C19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C19.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\tmp1C19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C19.tmp.exe"19⤵
- Executes dropped EXE
PID:2140
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d149e832-baba-4488-ad26-017d8b14ec06.vbs"16⤵PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEBA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEBA3.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\tmpEBA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEBA3.tmp.exe"17⤵
- Executes dropped EXE
PID:3632
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2637330-98c7-48a9-b452-a44f728afbf5.vbs"14⤵PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB4C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB4C.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\tmpBB4C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB4C.tmp.exe"15⤵
- Executes dropped EXE
PID:4184
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\61ce5d9e-c834-4255-9b44-e38cd699ab9c.vbs"12⤵PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\tmp89DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp89DC.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\tmp89DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp89DC.tmp.exe"13⤵
- Executes dropped EXE
PID:3260
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7b763fb-3daa-45f3-af48-5ec2b03f98d9.vbs"10⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp584C.tmp.exe"12⤵
- Executes dropped EXE
PID:2772
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79e7a660-ca33-4b85-a767-9162fde0777b.vbs"8⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2769.tmp.exe"10⤵
- Executes dropped EXE
PID:2484
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\509d1fe1-ee33-4782-9967-bcc03fd97f70.vbs"6⤵PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF721.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF721.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\tmpF721.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF721.tmp.exe"7⤵
- Executes dropped EXE
PID:1752
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbcb7542-62cb-43ce-8d06-ea35a21e74c4.vbs"4⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC728.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC728.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\tmpC728.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC728.tmp.exe"5⤵
- Executes dropped EXE
PID:4596
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\PrintHood\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\PrintHood\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
711B
MD57cb1865b2dfce2cf6476e5d067fc9385
SHA1b9c38551ddc8d4f370ea8097646a2315b6929789
SHA2565e2e5517e1c4273ed0c1ef96e92d540d890a9ddf820ed291447b1ca1c585dc60
SHA512ed02cec04b2576d6e52fe90e345f0ed64064e2f914ded2442373054eddfbb5710297cfdb9330ec3bdee1db7d9ff6fdd052a7c4398f77934ebea94486cf6b74c2
-
Filesize
711B
MD55721e2799ce1796e5f628c0078a5e027
SHA1520f226162a36823be9c27a52ea3edf422301ada
SHA25653cc6c5b3f7aadac5b92b8f987f2b435e53e07f304ea2ef8e658dfc9e33f7f68
SHA5122d17cf03e281578c72f8b0fcb40473a6267fd779e48c46e7c06ae35a50aaaf4020361d5be938bcfaf64f950f8a8d3d66bec1891d9fc1e7c64ed7cffd20d7a898
-
Filesize
200B
MD5b3d9c0bb969c0b99ad1090617edb67ec
SHA1d3ba7a8e4c88346da16067e59749c021bef99196
SHA2569e463f719f946b6769f7bbacc1b3a8a7b56de0cb9ef8c276238508f83ba91ccf
SHA512b7d3724aff5000b2cd9e9f8e30b46fd1cbe2075e77c36a93c54a83f9a7aeb7715ae633c2b52ebb9eda397fea14c0a84749e22ae93d7e108d304127c168e794af
-
Filesize
711B
MD539b4a007c4f4965321cfda8d1e58b58f
SHA1caa494d4eeb9601597ac403f79a57c880d0ad9b9
SHA25603685cf77f8ab4a9d9fccff1340ef7a180801804e3b75d6bbf033a50519dceb1
SHA512b6eec2c0a4063a0cc22f9623c7644cac057137272c0e70c372e9d11afa9f810aa323a1fbccb708d962962e5c1830b6a6e08a91b64b3993e578b380c4c4eacaa2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
487B
MD5934a523bdd64602f4edee0a87621e78d
SHA16e3dc6bbd5bf767c77579f619b97045eb8ef02eb
SHA2569bfeba25404b67ad6a83e18409708bfc18412fe8e4626ef12f82a7d6a3a4f70b
SHA512d0818bb3083b99775f66fa7a271cca75dc7d77c754344e9325f0332b3e69c9bdc80426177394d2fb2719e9c54f247de772f331c215c5a2e35d96ac4c7728bb6f
-
Filesize
710B
MD500ca4a47331b958ac0f10a56033104c5
SHA1d286a94023d4cde3c06929d70c6c0ed58f69ae64
SHA25613abb5b95fe3860408a6490776351a17a84bbc8cf4fbc5e45101693bed2ddf3a
SHA5125e64be1d54d476c33619086c3a6bfb77fce08fa4a74d7d64b5f046b45ec103345df965b84310ec9fe6ef283f72aad7e71dc29621f2a1ef1ef880328f4a865dba
-
Filesize
711B
MD50ad1aecb28577b7be3e05175195526e1
SHA180130368cf398a6017925b459ee26b89d157df46
SHA256a732a0004cca35dc2dd562a68defcd9bb9029dc733374a720175fac0c6120a15
SHA512870786e1c96907da2521965e3891b447c675411da0c34e454c499cb1f286ba36e30da1fd6c0c7086d1c8cdc0d1d7274f1d7b8ef02bda5d414a37d8691ac0bb40
-
Filesize
711B
MD5716647468ca891ffa5f91b589fab30d1
SHA1480114cd031773d8eede8b075bd47689c49d3920
SHA2565d54ae10daacc8f0db1bd3a342a2861c3de457e4491685c727070d099a85af6b
SHA512a3862dc80efe1fed1ef2058e7796c14487cdfc5f9835c97851a5a1dc041804e4a8f7274b84cec31e38ac87483f39c3190d6b1746ed40ded1835f9dfc3348ca19
-
Filesize
711B
MD5893512b81fd7932f0d2458f65fbe3e81
SHA1e4e703bd4748cf9e5d6844ea61751bd90d5665c9
SHA2562afb1289f00e285afb5a574bd26bd0a61843e5c2c79c92b4999b6ba2544a2c42
SHA51272bc02c35323f689ab8fb32ff017c9025e00c340f380676c3c27f8af30bd28a2f9924d55d4f6c95a2291e177fb227a30e3d29fb69da073ed17bf74df00c10e74
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5e27d9077d56e3cbdab770a0d9cbadf16
SHA10e7fac5090694c16c4eca567438473aed3ac4c0f
SHA25688f0ccbb0f7e91a991c8b6ed48faae69b7e6241cbcf4adebbeaf6d26b6cba155
SHA5122dc6629f1364c3b43bc2d481038bcf1c086dceed0b29b80dacbf8d4b52b27a06bce6769d45fbd0b753d6199205d7c08d6de59c3778c42280ff4c5eee3258ee88