Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe
Resource
win7-20241010-en
General
-
Target
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe
-
Size
4.9MB
-
MD5
052d4c3f15c5c8287292023613a04e70
-
SHA1
3cefd72b8de7cdc3b9a713224603fcfbcb148350
-
SHA256
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33ee
-
SHA512
8a91c712564fb3add3b9b66eb259a0321fb1bcb5cd3642667a9a0b3a34cb2b30431e4455d457a95ddef01921a1a88830e2dcb3aab2d3949f160f8da9486c224c
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3268 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 1004 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 1004 schtasks.exe 82 -
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exe1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/4284-2-0x000000001B530000-0x000000001B65E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2868 powershell.exe 1336 powershell.exe 2976 powershell.exe 1712 powershell.exe 4268 powershell.exe 2496 powershell.exe 1976 powershell.exe 2972 powershell.exe 3668 powershell.exe 3420 powershell.exe 4208 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 36 IoCs
Processes:
tmp83C9.tmp.exetmp83C9.tmp.exeexplorer.exetmpC217.tmp.exetmpC217.tmp.exeexplorer.exetmpDEF6.tmp.exetmpDEF6.tmp.exeexplorer.exetmpEC0.tmp.exetmpEC0.tmp.exeexplorer.exeexplorer.exetmp5A40.tmp.exetmp5A40.tmp.exetmp5A40.tmp.exeexplorer.exetmp7598.tmp.exetmp7598.tmp.exeexplorer.exetmpA61E.tmp.exetmpA61E.tmp.exetmpA61E.tmp.exeexplorer.exetmpD666.tmp.exetmpD666.tmp.exeexplorer.exetmpF2F6.tmp.exetmpF2F6.tmp.exeexplorer.exetmpFA6.tmp.exetmpFA6.tmp.exeexplorer.exetmp2B3C.tmp.exetmp2B3C.tmp.exetmp2B3C.tmp.exepid Process 660 tmp83C9.tmp.exe 3464 tmp83C9.tmp.exe 2388 explorer.exe 1716 tmpC217.tmp.exe 2976 tmpC217.tmp.exe 1760 explorer.exe 4552 tmpDEF6.tmp.exe 4872 tmpDEF6.tmp.exe 4040 explorer.exe 2448 tmpEC0.tmp.exe 3056 tmpEC0.tmp.exe 2156 explorer.exe 4456 explorer.exe 1000 tmp5A40.tmp.exe 4328 tmp5A40.tmp.exe 4796 tmp5A40.tmp.exe 2628 explorer.exe 1432 tmp7598.tmp.exe 2140 tmp7598.tmp.exe 4844 explorer.exe 1304 tmpA61E.tmp.exe 1412 tmpA61E.tmp.exe 444 tmpA61E.tmp.exe 2900 explorer.exe 3940 tmpD666.tmp.exe 2516 tmpD666.tmp.exe 3172 explorer.exe 2492 tmpF2F6.tmp.exe 2276 tmpF2F6.tmp.exe 1908 explorer.exe 452 tmpFA6.tmp.exe 2340 tmpFA6.tmp.exe 1016 explorer.exe 1660 tmp2B3C.tmp.exe 1188 tmp2B3C.tmp.exe 5056 tmp2B3C.tmp.exe -
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exe1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmp83C9.tmp.exetmpC217.tmp.exetmpDEF6.tmp.exetmpEC0.tmp.exetmp5A40.tmp.exetmp7598.tmp.exetmpA61E.tmp.exetmpD666.tmp.exetmpF2F6.tmp.exetmpFA6.tmp.exetmp2B3C.tmp.exedescription pid Process procid_target PID 660 set thread context of 3464 660 tmp83C9.tmp.exe 127 PID 1716 set thread context of 2976 1716 tmpC217.tmp.exe 164 PID 4552 set thread context of 4872 4552 tmpDEF6.tmp.exe 170 PID 2448 set thread context of 3056 2448 tmpEC0.tmp.exe 178 PID 4328 set thread context of 4796 4328 tmp5A40.tmp.exe 188 PID 1432 set thread context of 2140 1432 tmp7598.tmp.exe 194 PID 1412 set thread context of 444 1412 tmpA61E.tmp.exe 201 PID 3940 set thread context of 2516 3940 tmpD666.tmp.exe 207 PID 2492 set thread context of 2276 2492 tmpF2F6.tmp.exe 213 PID 452 set thread context of 2340 452 tmpFA6.tmp.exe 219 PID 1188 set thread context of 5056 1188 tmp2B3C.tmp.exe 226 -
Drops file in Program Files directory 12 IoCs
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exedescription ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\dwm.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCX9062.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files\Internet Explorer\images\SearchApp.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files (x86)\Windows Portable Devices\dwm.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files (x86)\Windows Portable Devices\6cb0b6c459d5d3 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Program Files\Internet Explorer\images\RCX82ED.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX8BBC.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files\Internet Explorer\images\38384e6a620884 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5b884080fd4f94 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Program Files\Internet Explorer\images\SearchApp.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe -
Drops file in Windows directory 13 IoCs
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exedescription ioc Process File created C:\Windows\Globalization\ELS\HyphenationDictionaries\winlogon.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\Microsoft.NET\RCX8E4E.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\Web\Screen\RCX9B25.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\Web\Screen\69ddcba757bf72 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\Microsoft.NET\ea1d8f6d871115 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\twain_32\explorer.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\twain_32\7a0fd90576e088 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\Web\Screen\smss.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\Microsoft.NET\upfc.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\twain_32\RCX9911.tmp 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\twain_32\explorer.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File created C:\Windows\Microsoft.NET\upfc.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe File opened for modification C:\Windows\Web\Screen\smss.exe 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpC217.tmp.exetmpDEF6.tmp.exetmp7598.tmp.exetmpA61E.tmp.exetmpF2F6.tmp.exetmp83C9.tmp.exetmpEC0.tmp.exetmp5A40.tmp.exetmp5A40.tmp.exetmp2B3C.tmp.exetmpFA6.tmp.exetmp2B3C.tmp.exetmpA61E.tmp.exetmpD666.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC217.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDEF6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7598.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA61E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF2F6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp83C9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEC0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A40.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A40.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B3C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFA6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B3C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA61E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD666.tmp.exe -
Modifies registry class 12 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exe1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4612 schtasks.exe 1336 schtasks.exe 4460 schtasks.exe 1936 schtasks.exe 3188 schtasks.exe 3628 schtasks.exe 2684 schtasks.exe 2248 schtasks.exe 1408 schtasks.exe 3268 schtasks.exe 2204 schtasks.exe 4840 schtasks.exe 5068 schtasks.exe 848 schtasks.exe 4940 schtasks.exe 960 schtasks.exe 3668 schtasks.exe 3040 schtasks.exe 1684 schtasks.exe 4468 schtasks.exe 2468 schtasks.exe 3868 schtasks.exe 3656 schtasks.exe 3440 schtasks.exe 4476 schtasks.exe 2848 schtasks.exe 4456 schtasks.exe 4808 schtasks.exe 220 schtasks.exe 5080 schtasks.exe 4892 schtasks.exe 3800 schtasks.exe 2420 schtasks.exe 2900 schtasks.exe 1332 schtasks.exe 4872 schtasks.exe 4972 schtasks.exe 2840 schtasks.exe 3996 schtasks.exe 3036 schtasks.exe 4072 schtasks.exe 380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid Process 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 3420 powershell.exe 3420 powershell.exe 4268 powershell.exe 4268 powershell.exe 2496 powershell.exe 2496 powershell.exe 1976 powershell.exe 1976 powershell.exe 2972 powershell.exe 2972 powershell.exe 4208 powershell.exe 4208 powershell.exe 2868 powershell.exe 2868 powershell.exe 4208 powershell.exe 3668 powershell.exe 3668 powershell.exe 1336 powershell.exe 1336 powershell.exe 2976 powershell.exe 2976 powershell.exe 1712 powershell.exe 1712 powershell.exe 2976 powershell.exe 1712 powershell.exe 4268 powershell.exe 3420 powershell.exe 3420 powershell.exe 1976 powershell.exe 2496 powershell.exe 2972 powershell.exe 2868 powershell.exe 1336 powershell.exe 3668 powershell.exe 2388 explorer.exe 1760 explorer.exe 4040 explorer.exe 2156 explorer.exe 4456 explorer.exe 2628 explorer.exe 4844 explorer.exe 2900 explorer.exe 3172 explorer.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 2388 explorer.exe Token: SeDebugPrivilege 1760 explorer.exe Token: SeDebugPrivilege 4040 explorer.exe Token: SeDebugPrivilege 2156 explorer.exe Token: SeDebugPrivilege 4456 explorer.exe Token: SeDebugPrivilege 2628 explorer.exe Token: SeDebugPrivilege 4844 explorer.exe Token: SeDebugPrivilege 2900 explorer.exe Token: SeDebugPrivilege 3172 explorer.exe Token: SeDebugPrivilege 1908 explorer.exe Token: SeDebugPrivilege 1016 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exetmp83C9.tmp.execmd.exeexplorer.exetmpC217.tmp.exeWScript.exeexplorer.exetmpDEF6.tmp.exedescription pid Process procid_target PID 4284 wrote to memory of 660 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 125 PID 4284 wrote to memory of 660 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 125 PID 4284 wrote to memory of 660 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 125 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 660 wrote to memory of 3464 660 tmp83C9.tmp.exe 127 PID 4284 wrote to memory of 3668 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 132 PID 4284 wrote to memory of 3668 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 132 PID 4284 wrote to memory of 3420 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 133 PID 4284 wrote to memory of 3420 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 133 PID 4284 wrote to memory of 1336 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 134 PID 4284 wrote to memory of 1336 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 134 PID 4284 wrote to memory of 2976 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 135 PID 4284 wrote to memory of 2976 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 135 PID 4284 wrote to memory of 2868 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 136 PID 4284 wrote to memory of 2868 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 136 PID 4284 wrote to memory of 2972 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 137 PID 4284 wrote to memory of 2972 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 137 PID 4284 wrote to memory of 1712 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 139 PID 4284 wrote to memory of 1712 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 139 PID 4284 wrote to memory of 1976 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 140 PID 4284 wrote to memory of 1976 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 140 PID 4284 wrote to memory of 2496 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 141 PID 4284 wrote to memory of 2496 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 141 PID 4284 wrote to memory of 4268 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 142 PID 4284 wrote to memory of 4268 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 142 PID 4284 wrote to memory of 4208 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 143 PID 4284 wrote to memory of 4208 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 143 PID 4284 wrote to memory of 4044 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 153 PID 4284 wrote to memory of 4044 4284 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe 153 PID 4044 wrote to memory of 4496 4044 cmd.exe 157 PID 4044 wrote to memory of 4496 4044 cmd.exe 157 PID 4044 wrote to memory of 2388 4044 cmd.exe 159 PID 4044 wrote to memory of 2388 4044 cmd.exe 159 PID 2388 wrote to memory of 4880 2388 explorer.exe 160 PID 2388 wrote to memory of 4880 2388 explorer.exe 160 PID 2388 wrote to memory of 3572 2388 explorer.exe 161 PID 2388 wrote to memory of 3572 2388 explorer.exe 161 PID 2388 wrote to memory of 1716 2388 explorer.exe 162 PID 2388 wrote to memory of 1716 2388 explorer.exe 162 PID 2388 wrote to memory of 1716 2388 explorer.exe 162 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 1716 wrote to memory of 2976 1716 tmpC217.tmp.exe 164 PID 4880 wrote to memory of 1760 4880 WScript.exe 165 PID 4880 wrote to memory of 1760 4880 WScript.exe 165 PID 1760 wrote to memory of 4808 1760 explorer.exe 166 PID 1760 wrote to memory of 4808 1760 explorer.exe 166 PID 1760 wrote to memory of 1668 1760 explorer.exe 167 PID 1760 wrote to memory of 1668 1760 explorer.exe 167 PID 1760 wrote to memory of 4552 1760 explorer.exe 168 PID 1760 wrote to memory of 4552 1760 explorer.exe 168 PID 1760 wrote to memory of 4552 1760 explorer.exe 168 PID 4552 wrote to memory of 4872 4552 tmpDEF6.tmp.exe 170 PID 4552 wrote to memory of 4872 4552 tmpDEF6.tmp.exe 170 PID 4552 wrote to memory of 4872 4552 tmpDEF6.tmp.exe 170 -
System policy modification 1 TTPs 36 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exe1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe"C:\Users\Admin\AppData\Local\Temp\1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\tmp83C9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp83C9.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Local\Temp\tmp83C9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp83C9.tmp.exe"3⤵
- Executes dropped EXE
PID:3464
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U00hIhBObA.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4496
-
-
C:\Recovery\WindowsRE\explorer.exe"C:\Recovery\WindowsRE\explorer.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2388 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c8eec506-584b-497b-8f7d-29fb0db97d60.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b0b995b-77ec-44ee-bc1b-ace1e7e3f1a8.vbs"6⤵PID:4808
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aa324837-05e8-4d7e-a68f-81f2643a3f87.vbs"8⤵PID:2212
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2156 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fab744a-354b-4cd0-91da-35ce2f853e33.vbs"10⤵PID:4348
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4456 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3ed3009-b0af-4da9-b805-03c27e36f601.vbs"12⤵PID:984
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1318123-f1ab-4d0d-8e6a-818290ba5e87.vbs"14⤵PID:4572
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb5e163d-bdff-4564-93fa-289599e9c49a.vbs"16⤵PID:2776
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2900 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1af787f4-9654-4ea1-806a-50985193af85.vbs"18⤵PID:4328
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3172 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba776b4d-446c-4023-86a0-c6d3bb4a057b.vbs"20⤵PID:5052
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59a3afa3-4e0c-4fe7-9475-9ee2df4438b0.vbs"22⤵PID:2132
-
C:\Recovery\WindowsRE\explorer.exeC:\Recovery\WindowsRE\explorer.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1016 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f336883-3535-458d-b795-aee0e5e09c96.vbs"24⤵PID:4916
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2c9a9b77-3354-4b28-a076-9456e364b5ed.vbs"24⤵PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B3C.tmp.exe"26⤵
- Executes dropped EXE
PID:5056
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12b44e21-c386-42fe-b606-08e1014b317a.vbs"22⤵PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:452 -
C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA6.tmp.exe"23⤵
- Executes dropped EXE
PID:2340
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5a7e3ec-1c33-4285-b17e-93be9f4f297b.vbs"20⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp.exe"21⤵
- Executes dropped EXE
PID:2276
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da7167e2-c4ff-452f-8489-cb2046a4984f.vbs"18⤵PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD666.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD666.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\tmpD666.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD666.tmp.exe"19⤵
- Executes dropped EXE
PID:2516
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\937605d5-ec94-4f08-a44f-ace621582f23.vbs"16⤵PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61E.tmp.exe"18⤵
- Executes dropped EXE
PID:444
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9574972-e489-45f8-a13f-69fae7ddbd01.vbs"14⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7598.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7598.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\tmp7598.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7598.tmp.exe"15⤵
- Executes dropped EXE
PID:2140
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f52e3f88-8e28-4a3e-b427-b823c12669cc.vbs"12⤵PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A40.tmp.exe"14⤵
- Executes dropped EXE
PID:4796
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e385eb9-b907-4301-8d38-aa6891bf7f80.vbs"10⤵PID:2468
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6dcd777-7f1f-4344-9368-5c9ea37b11be.vbs"8⤵PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp.exe"9⤵
- Executes dropped EXE
PID:3056
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9bf9c21-834e-4b0b-be62-7ec2cc2ef6ec.vbs"6⤵PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDEF6.tmp.exe"7⤵
- Executes dropped EXE
PID:4872
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fabeb4a1-49c0-417a-9138-ce86cb9199df.vbs"4⤵PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC217.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC217.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\tmpC217.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC217.tmp.exe"5⤵
- Executes dropped EXE
PID:2976
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Start Menu\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Start Menu\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\images\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\images\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Favorites\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Favorites\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Favorites\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Windows\Microsoft.NET\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Pictures\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\twain_32\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\twain_32\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\twain_32\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\Screen\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Web\Screen\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Web\Screen\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN1" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN1" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\1bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33eeN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD544116d686d843684db8b62e13b89099c
SHA146929bc16a5c0c2379a2bae7525bc9a59b1f24b0
SHA25612acc446e2dee65934fbe6303c5cec05b8cc57cc5d09848da7f4ae5d5192d418
SHA5121bdbe3dc2d3d14c57fd25258b6aac1a746cf14c632bf04fd55c57d0a41b65fe7667444a200c7ec104e18fadd2c5ec78c4cbe82f153d124fcccacf74565af4f6b
-
Filesize
4.9MB
MD52791d02aba736f76e9492faad5387180
SHA1907283b377c708d01f47fd1d704c680eab026844
SHA25664960f137ec1472bf3f2b91f6b8ed6d27ed5a5477d927a1b7572cf009ba46c0c
SHA512b30e3623da1e32d38a506d1222fabc339a29fc7756062965b870e495903ac4015835cb7451524e1818c2a3783bc926142876eea270c9d0b3a5b8eaa669cc99c7
-
Filesize
4.9MB
MD5052d4c3f15c5c8287292023613a04e70
SHA13cefd72b8de7cdc3b9a713224603fcfbcb148350
SHA2561bf46be35cd2b12bdba1eea93dc2cbed8b02fd40bb1ecc955edd2d20120b33ee
SHA5128a91c712564fb3add3b9b66eb259a0321fb1bcb5cd3642667a9a0b3a34cb2b30431e4455d457a95ddef01921a1a88830e2dcb3aab2d3949f160f8da9486c224c
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
710B
MD58de049f95f813df29d53341a304d035c
SHA1672653528f783982441f59c36316ad134317da68
SHA256b6fe8889f72dbe3d88612a82479266d6e457af6831a839ae29af32fbf5720b94
SHA512b6ab7dc03d5102799a0edf644deff3d78d2e94350c23e990cf7c1a939533c8a9640784f0195f98a04eb97e5d0d08eed804880bcad175f9ab1a701c6862a8a1b4
-
Filesize
710B
MD5c5dbe656a13ef400087d86f8130a3d8b
SHA1506103e44494d04b0090ce2493ea31b45af001c4
SHA256511b44dd84a99955ba1325fb64a97f9240a22366d4fdff186ff1a11fa79ac969
SHA512286cd8c334e21a7619b8b509e25822264b2327682e185959315b9eef38eb0bb0ee24742a8525e735ce86ac3c9f777c4614b59c907a869e15cb34345b0566a540
-
Filesize
199B
MD5c7632c4554a003f305202e77bc3c70c6
SHA17356393e7626c03f643f094a31a47843de259b07
SHA2567e115e6a72200c33f176f3ea23cbaa3888befa28da12a4013e70b1a5483a78d4
SHA51241798de2db38b3c66e119310bf37e34de50bf0b69821c3d9ec15533b8f77c1e2d32bd07db9117f14946770f243c8f7175bc0b0dad5c12f412915d31ad1619aed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
710B
MD56bc10a72f85d9feb07f4f4dd9ad797e6
SHA1ddddb531c86e80eb3596e1ea97aeb0263b245640
SHA256bc11be3e9f0b0727c665c903ef19498a17214bcf5398f7101abdd1727c6cfaee
SHA5126c33888d9a3b8b3fd909d7dba2ddfb14056bce2af5d6abe7fcc1726a112dbac14b88a3043b74e1ad34cdb424e6e5bfbedf34f0a81738814a23eb74363e86f85b
-
Filesize
710B
MD5b57fe79af3d472e0b6e85cc8bc8a6407
SHA1d2a06e33dcbf8e2582931ada375f42a1d817f855
SHA256bd7d27ca89997c8a9d1a07075c1381c436f14803c21d1dd054ad4979f188f84b
SHA5127f7646b1e3fa4b82d47cc066315b7203f05bcdf3e49c8d85e607870f9259e839e8da1b2b48f90b7fd0cca86be92216171415af0510600589157c46a8bc82efdc
-
Filesize
710B
MD5f2b5fb26eeb27d06eae2ff1fecc29824
SHA1bbd08f146849fc61ddfba90fe104df49546fe079
SHA256e95b0f44350c164b5c7b28fa29307ac094c4dfb5f8c0df077e079df946fa96db
SHA512081a073d0eef6739d4a640f109b00143807d91e8506a2fefe34f402f6217ceeec4194f169057f0ac60dcbd8381c52c9e95a103ab39446d2c48a9394ca12f2409
-
Filesize
710B
MD5d132dcc46f8a479ba34fbb08069e43af
SHA112fac79eb28d0fec6828e1fa9a110dfcccdaf942
SHA2563873901eb2f6d5c271a2fb1ea890cac3d3a9f90f4cdb8cb0141156016f27ca2a
SHA512acd2e71e669d9f8816d44c9b0418879f431dbd7812e305d7bbdb66d2a7f484f16acc1369100ddd37a3ef656a67c7401fabd29eab5e7a40155721d0c0891c068d
-
Filesize
710B
MD57db074321ce0019828c52096f111837f
SHA151039c0d1ffded40171e39dc703940dde290ef0b
SHA25622cc8ad43b76894bae957a535bac002855466c5039090730eafbdcf396c40c4f
SHA512589e2020fd9fee9d539b7ed227fd8fb208811e1e4b6bd988acb506fbddc33250ebc34980864d80aebd8112386932536d27644292d24d7e1b838951b22439a5bd
-
Filesize
486B
MD5a53fa3e8f1f01952a84ba13487b27ab1
SHA17369b170c95dc32945d7cbc81cd695e3716dda16
SHA25672806970d4b04ffc92c31175173adb550bd7028381bd1b0c71335147e6eee46f
SHA512d5542586ccf74dd7338d50ec6593e5a20e02084fee5e2293dae89accc2e7c8a8d59ef93ad5a5df7017cee7a75188918ea6d5554096d9e91157165a6f181f2257
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2