Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe
Resource
win7-20240903-en
General
-
Target
c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe
-
Size
4.9MB
-
MD5
718df7dabb3438f7b1ccc887115b31b2
-
SHA1
f7282cefb6ffdfb203b69c470b4a6e75f0d9acbe
-
SHA256
c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54
-
SHA512
515ff9079f72bb9d2e122b6c8eab7a0796ae8d26b9c5d998371101005cc71ecd2f2cc02a5b9b8f8a3cb287e7c50bf2e89f317378140add8a8d08039a240e5455
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2140 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2140 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
resource yara_rule behavioral2/memory/3288-3-0x000000001BC40000-0x000000001BD6E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4036 powershell.exe 1956 powershell.exe 508 powershell.exe 3544 powershell.exe 2324 powershell.exe 4720 powershell.exe 2412 powershell.exe 3640 powershell.exe 4224 powershell.exe 372 powershell.exe 2964 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 48 IoCs
pid Process 5080 tmpDDBF.tmp.exe 1064 tmpDDBF.tmp.exe 4780 spoolsv.exe 2480 tmpFB29.tmp.exe 4916 tmpFB29.tmp.exe 1516 tmpFB29.tmp.exe 4212 spoolsv.exe 1944 tmp1D76.tmp.exe 4452 tmp1D76.tmp.exe 2968 spoolsv.exe 2356 tmp503E.tmp.exe 4916 spoolsv.exe 4932 tmp83A2.tmp.exe 4668 tmp83A2.tmp.exe 4516 spoolsv.exe 1524 tmpA2E2.tmp.exe 2456 tmpA2E2.tmp.exe 1648 spoolsv.exe 4084 tmpC32C.tmp.exe 1068 tmpC32C.tmp.exe 5048 spoolsv.exe 1728 spoolsv.exe 4044 tmpFF99.tmp.exe 3780 tmpFF99.tmp.exe 2300 spoolsv.exe 4540 tmp1C87.tmp.exe 5000 tmp1C87.tmp.exe 448 tmp1C87.tmp.exe 4760 spoolsv.exe 216 tmp4DE7.tmp.exe 5048 tmp4DE7.tmp.exe 1108 spoolsv.exe 3460 tmp7FF4.tmp.exe 5064 tmp7FF4.tmp.exe 3260 spoolsv.exe 2244 tmp9BD9.tmp.exe 3936 tmp9BD9.tmp.exe 5116 tmp9BD9.tmp.exe 3520 spoolsv.exe 3224 tmpB953.tmp.exe 3788 tmpB953.tmp.exe 2676 spoolsv.exe 3512 tmpD7C8.tmp.exe 2020 tmpD7C8.tmp.exe 4332 spoolsv.exe 3544 tmpA61.tmp.exe 4204 tmpA61.tmp.exe 4984 tmpA61.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 5080 set thread context of 1064 5080 tmpDDBF.tmp.exe 103 PID 4916 set thread context of 1516 4916 tmpFB29.tmp.exe 132 PID 1944 set thread context of 4452 1944 tmp1D76.tmp.exe 141 PID 4932 set thread context of 4668 4932 tmp83A2.tmp.exe 161 PID 1524 set thread context of 2456 1524 tmpA2E2.tmp.exe 167 PID 4084 set thread context of 1068 4084 tmpC32C.tmp.exe 173 PID 4044 set thread context of 3780 4044 tmpFF99.tmp.exe 182 PID 5000 set thread context of 448 5000 tmp1C87.tmp.exe 189 PID 216 set thread context of 5048 216 tmp4DE7.tmp.exe 195 PID 3460 set thread context of 5064 3460 tmp7FF4.tmp.exe 201 PID 3936 set thread context of 5116 3936 tmp9BD9.tmp.exe 208 PID 3224 set thread context of 3788 3224 tmpB953.tmp.exe 214 PID 3512 set thread context of 2020 3512 tmpD7C8.tmp.exe 220 PID 4204 set thread context of 4984 4204 tmpA61.tmp.exe 227 -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Shared Gadgets\winlogon.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\cc11b995f2a76d c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\c5b4cb5e9653cc c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXE004.tmp c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\winlogon.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\services.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\WinMetadata\SppExtComObj.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\services.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXE227.tmp c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\rescache\_merged\smss.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Windows\schemas\fontdrvhost.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File created C:\Windows\schemas\5b884080fd4f94 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Windows\schemas\RCXE4A9.tmp c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe File opened for modification C:\Windows\schemas\fontdrvhost.exe c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2476 2356 WerFault.exe 149 -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp83A2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFF99.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C87.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4DE7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB953.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD7C8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1D76.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp503E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC32C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1C87.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7FF4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDDBF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB29.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB29.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BD9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA61.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA2E2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BD9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA61.tmp.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4880 schtasks.exe 4336 schtasks.exe 2500 schtasks.exe 4204 schtasks.exe 460 schtasks.exe 3848 schtasks.exe 1088 schtasks.exe 3096 schtasks.exe 4692 schtasks.exe 4540 schtasks.exe 2152 schtasks.exe 3224 schtasks.exe 3952 schtasks.exe 1068 schtasks.exe 1836 schtasks.exe 3756 schtasks.exe 3000 schtasks.exe 2292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 2964 powershell.exe 2964 powershell.exe 2324 powershell.exe 2324 powershell.exe 4224 powershell.exe 3544 powershell.exe 3544 powershell.exe 4224 powershell.exe 372 powershell.exe 372 powershell.exe 508 powershell.exe 508 powershell.exe 1956 powershell.exe 1956 powershell.exe 2412 powershell.exe 2412 powershell.exe 3640 powershell.exe 3640 powershell.exe 4720 powershell.exe 4720 powershell.exe 4036 powershell.exe 4036 powershell.exe 2324 powershell.exe 2964 powershell.exe 372 powershell.exe 4224 powershell.exe 3640 powershell.exe 3544 powershell.exe 1956 powershell.exe 508 powershell.exe 2412 powershell.exe 4036 powershell.exe 4720 powershell.exe 4780 spoolsv.exe 4780 spoolsv.exe 4212 spoolsv.exe 2968 spoolsv.exe 4916 spoolsv.exe 4516 spoolsv.exe 1648 spoolsv.exe 5048 spoolsv.exe 1728 spoolsv.exe 2300 spoolsv.exe 4760 spoolsv.exe 1108 spoolsv.exe 3260 spoolsv.exe 3520 spoolsv.exe 2676 spoolsv.exe 4332 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 508 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4780 spoolsv.exe Token: SeDebugPrivilege 4212 spoolsv.exe Token: SeDebugPrivilege 2968 spoolsv.exe Token: SeDebugPrivilege 4916 spoolsv.exe Token: SeDebugPrivilege 4516 spoolsv.exe Token: SeDebugPrivilege 1648 spoolsv.exe Token: SeDebugPrivilege 5048 spoolsv.exe Token: SeDebugPrivilege 1728 spoolsv.exe Token: SeDebugPrivilege 2300 spoolsv.exe Token: SeDebugPrivilege 4760 spoolsv.exe Token: SeDebugPrivilege 1108 spoolsv.exe Token: SeDebugPrivilege 3260 spoolsv.exe Token: SeDebugPrivilege 3520 spoolsv.exe Token: SeDebugPrivilege 2676 spoolsv.exe Token: SeDebugPrivilege 4332 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3288 wrote to memory of 5080 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 101 PID 3288 wrote to memory of 5080 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 101 PID 3288 wrote to memory of 5080 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 101 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 5080 wrote to memory of 1064 5080 tmpDDBF.tmp.exe 103 PID 3288 wrote to memory of 4036 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 104 PID 3288 wrote to memory of 4036 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 104 PID 3288 wrote to memory of 2412 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 105 PID 3288 wrote to memory of 2412 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 105 PID 3288 wrote to memory of 1956 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 106 PID 3288 wrote to memory of 1956 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 106 PID 3288 wrote to memory of 508 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 107 PID 3288 wrote to memory of 508 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 107 PID 3288 wrote to memory of 4720 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 108 PID 3288 wrote to memory of 4720 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 108 PID 3288 wrote to memory of 2964 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 109 PID 3288 wrote to memory of 2964 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 109 PID 3288 wrote to memory of 372 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 110 PID 3288 wrote to memory of 372 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 110 PID 3288 wrote to memory of 2324 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 111 PID 3288 wrote to memory of 2324 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 111 PID 3288 wrote to memory of 4224 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 112 PID 3288 wrote to memory of 4224 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 112 PID 3288 wrote to memory of 3544 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 114 PID 3288 wrote to memory of 3544 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 114 PID 3288 wrote to memory of 3640 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 115 PID 3288 wrote to memory of 3640 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 115 PID 3288 wrote to memory of 4780 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 126 PID 3288 wrote to memory of 4780 3288 c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe 126 PID 4780 wrote to memory of 4324 4780 spoolsv.exe 127 PID 4780 wrote to memory of 4324 4780 spoolsv.exe 127 PID 4780 wrote to memory of 2480 4780 spoolsv.exe 128 PID 4780 wrote to memory of 2480 4780 spoolsv.exe 128 PID 4780 wrote to memory of 2480 4780 spoolsv.exe 128 PID 4780 wrote to memory of 3276 4780 spoolsv.exe 130 PID 4780 wrote to memory of 3276 4780 spoolsv.exe 130 PID 2480 wrote to memory of 4916 2480 tmpFB29.tmp.exe 131 PID 2480 wrote to memory of 4916 2480 tmpFB29.tmp.exe 131 PID 2480 wrote to memory of 4916 2480 tmpFB29.tmp.exe 131 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4916 wrote to memory of 1516 4916 tmpFB29.tmp.exe 132 PID 4324 wrote to memory of 4212 4324 WScript.exe 133 PID 4324 wrote to memory of 4212 4324 WScript.exe 133 PID 4212 wrote to memory of 1444 4212 spoolsv.exe 137 PID 4212 wrote to memory of 1444 4212 spoolsv.exe 137 PID 4212 wrote to memory of 1232 4212 spoolsv.exe 138 PID 4212 wrote to memory of 1232 4212 spoolsv.exe 138 PID 4212 wrote to memory of 1944 4212 spoolsv.exe 139 PID 4212 wrote to memory of 1944 4212 spoolsv.exe 139 PID 4212 wrote to memory of 1944 4212 spoolsv.exe 139 PID 1944 wrote to memory of 4452 1944 tmp1D76.tmp.exe 141 PID 1944 wrote to memory of 4452 1944 tmp1D76.tmp.exe 141 PID 1944 wrote to memory of 4452 1944 tmp1D76.tmp.exe 141 PID 1944 wrote to memory of 4452 1944 tmp1D76.tmp.exe 141 -
System policy modification 1 TTPs 48 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe"C:\Users\Admin\AppData\Local\Temp\c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\tmpDDBF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDDBF.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\tmpDDBF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDDBF.tmp.exe"3⤵
- Executes dropped EXE
PID:1064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4780 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\334c7e5b-758f-48ef-8a41-30f48714e7b9.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f4b1f02-2729-4973-8823-b8bd52ea2d34.vbs"5⤵PID:1444
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2968 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6df00c8-323a-4cc8-ada1-d3516cae4e21.vbs"7⤵PID:4036
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73186a1a-5766-4301-a39c-592d53752d24.vbs"9⤵PID:3552
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e17d85d1-e967-4f5a-8d53-e7ac46f941c9.vbs"11⤵PID:1200
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1648 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dab90d93-aa4b-49e7-b9c7-2236cc9ab374.vbs"13⤵PID:4448
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55662e6f-a309-42fb-85ad-088ae57eb06a.vbs"15⤵PID:4176
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5099139f-a916-42d5-be14-eeb595e87fd2.vbs"17⤵PID:2480
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2300 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\427b73f6-3018-4d1f-a57b-6d61a7a74a86.vbs"19⤵PID:1384
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e81fc823-7477-46f4-a8f2-a50eca456c6d.vbs"21⤵PID:4872
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1108 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3c59b26-d608-4fb6-8527-3085ff910908.vbs"23⤵PID:864
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3260 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\721d38df-af2e-4f2d-beea-e1be8ad1809f.vbs"25⤵PID:1444
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3520 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4dbc8ef-dab7-4b23-9536-27bad7e4aab9.vbs"27⤵PID:3672
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64b5bb65-ef0c-4b2e-8cbe-625dd4569ede.vbs"29⤵PID:4504
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe"30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\461fde5b-78e3-451d-8fc5-482d8fe4f9c6.vbs"31⤵PID:3984
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e31f10a6-2366-4b97-a442-e06caf6e3a55.vbs"31⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"31⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"32⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA61.tmp.exe"33⤵
- Executes dropped EXE
PID:4984
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a1360d5-d1f8-4d69-b27e-17bc902743a8.vbs"29⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD7C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7C8.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\tmpD7C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7C8.tmp.exe"30⤵
- Executes dropped EXE
PID:2020
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ce39a9d-6273-4342-93b9-d6bed84ae014.vbs"27⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB953.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB953.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\tmpB953.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB953.tmp.exe"28⤵
- Executes dropped EXE
PID:3788
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\372ba468-b81d-4618-8b6d-7e1f23d0bbcb.vbs"25⤵PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BD9.tmp.exe"27⤵
- Executes dropped EXE
PID:5116
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a89c0770-5566-4bf3-8e5e-c3b7a9fe42b0.vbs"23⤵PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7FF4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7FF4.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\tmp7FF4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7FF4.tmp.exe"24⤵
- Executes dropped EXE
PID:5064
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d53b374c-9fea-4a42-a96f-23bc3430536f.vbs"21⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4DE7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4DE7.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:216 -
C:\Users\Admin\AppData\Local\Temp\tmp4DE7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4DE7.tmp.exe"22⤵
- Executes dropped EXE
PID:5048
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1fd3221-af7c-48d7-8a6e-3810baad6fde.vbs"19⤵PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1C87.tmp.exe"21⤵
- Executes dropped EXE
PID:448
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d5c5954-ca5f-4b98-9157-09339d1c108f.vbs"17⤵PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFF99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFF99.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\tmpFF99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFF99.tmp.exe"18⤵
- Executes dropped EXE
PID:3780
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75c999bc-51e1-4343-be71-12f18a8fdd4b.vbs"15⤵PID:1400
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1ad404e-d4cd-4402-825a-2582a0d914e7.vbs"13⤵PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC32C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC32C.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\tmpC32C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC32C.tmp.exe"14⤵
- Executes dropped EXE
PID:1068
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c5b9f5a-3a17-4b29-a49c-66b1133daa58.vbs"11⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA2E2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA2E2.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\tmpA2E2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA2E2.tmp.exe"12⤵
- Executes dropped EXE
PID:2456
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5483afa4-c0d5-4a31-92a9-6ea18ef7632e.vbs"9⤵PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp.exe"10⤵
- Executes dropped EXE
PID:4668
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6752164e-ac11-480f-919d-47591fe67bc1.vbs"7⤵PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\tmp503E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp503E.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\tmp503E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp503E.tmp.exe"8⤵PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 3128⤵
- Program crash
PID:2476
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cefe4f35-71ed-4474-9f8c-f9b98fe3cbf6.vbs"5⤵PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1D76.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D76.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\tmp1D76.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D76.tmp.exe"6⤵
- Executes dropped EXE
PID:4452
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB29.tmp.exe"5⤵
- Executes dropped EXE
PID:1516
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6509365-26df-4526-bf82-bad9b1b802d9.vbs"3⤵PID:3276
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\schemas\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\schemas\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\schemas\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-4050598569-1597076380-177084960-1000\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-4050598569-1597076380-177084960-1000\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-4050598569-1597076380-177084960-1000\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2356 -ip 23561⤵PID:4520
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
736B
MD52e1852f488f0508eda722d69daddf04a
SHA1d29c9e9748c717d843eae0620bbdd0ec8f6472c0
SHA2569c35074c62cab283f8f2dd596b755d68af40effd3e85a31af26cc54969f8fcd2
SHA5120f008b4ba02d3c00564950ee5731f793526301979b56cb9f293096e589e8cca1f518eaf8a62680c2dd115ac2adb769138b79eae53e360901d9ba96fc9a9aefac
-
Filesize
736B
MD5c877d70b2cf69a178722f606e5513328
SHA141b2652fbe46a7954c9525912e2031d5cc5b6ce6
SHA256917a13aa6b4588c5f6a9de76d57b9abf3853ee38746829b55136956de92bfe51
SHA512e64347f51edef0488a63684316e13e5f9848f727dc8b0a05b48eebf75becd07931ffe522f12976b80304b45a27596561bd3ef2cb669507079784e4b76f0fa411
-
Filesize
736B
MD535ecf44b49bae41b0cab211a0b9e195a
SHA1c42283e2b55763573c44c4c0683a3b66ed3d270a
SHA25650202789019bfe148540d2b1c208da0c4884820b4dee5d22bf2cb6243311d00b
SHA5127d4e73d705ba21b9369ebdfa60b51f5e67b67d6d344096b70ceb54e7918e5e47a5046f0000f7d35302796257360fb81cbcdd878e3cc8288e8343b788764f1473
-
Filesize
736B
MD5c2baeed35a0f01666cdf23c2528c26e5
SHA183f94c7461a9083412c6f6a2ffbbec0a3016e353
SHA256d570c7523a1cef7ad94e09549771741699c6c1edf615e67216175c28af15a5a2
SHA512d3499cee57fa520a03c8b0f11cf4d02518a4646fa7363e5a2633445fcefc1a217f5cba060df8a6c79e8374186f7653bc60cb8cb6a0529db2134ceefadf76e3ab
-
Filesize
736B
MD527e2294847c00b913ad49691701ba5d0
SHA184649a317f6ef06498ef4d07314be104234c581f
SHA2563c5f471110e9d5f8f4d4df6a4105a28dc78b8281794e273d51f29623b319ab04
SHA512daef165711c36218871db2af86ffbdd7783fa45b60be52a0927ef3cba83905f80082512258561dd8140178f357cffd012b5576d07fb50d91f18836398fdca574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
736B
MD584922ae6ab8b16bbb25073622db6f49d
SHA17d17fee2071c5471fea5b0cfc1868c6f47c62c23
SHA256dff8f1c4c029c4b932a658fca399d3d2e28c7607fecaeb01ce922074b1c39183
SHA51227bed3a2f91dcd1db3701fb7264b0484d1e6c4eb854c296bbf372f1286ad6f8bc3662fae40e47bd2ede13098b54914af6d6e35d42a748e161a9d9f1ce10e55bf
-
Filesize
736B
MD5ad27afb27c3f50ba0aeecfaa7dc2f6c2
SHA1bd0d6d7e13ad658d7eb7778563f0dd1b7a451120
SHA256465bf3abacf78e0877b14bec62592f379e31e54ac0e6e81c39ff3c374fd37658
SHA512884e66f253c635a6176d4cd2ca3efc0f1a7a9acde73cc625d5c24061329e45200f2845c6fdb0e466cd12b1c0f7a41c9628f280c787aff1cf0f880346fc2cd8ae
-
Filesize
736B
MD508bb119e91973388e74c8d2111fe0b03
SHA1fcb62599e96bf2f240664f004797556e1e7e44eb
SHA2566b36a54fb919eb5c43fb2b4ee5554e13f0880705507c1e11b8c3978ac6cd16d0
SHA5128d42cbe17f30c1d1696ed6926eb823286738d3ae2e074bf7a1842fc4da47179165a66f3a58db97e5abde7b77d6a1ace9cddf92296b1b30b890336b281a9700ed
-
Filesize
512B
MD5c1072bfb208464f3a62d6d2b51f1aa24
SHA1f4284ec7cf3e62911642b7166a1029a3c1be680d
SHA2562ebd4fe3d588f07f133b8ac715dad668a4ab570eb04d3895fc3a44ee89b4a445
SHA512bfdfe7e7c28ebcdeca38d206d19c21d30a2f0ba7f352ff576c1909487043c52df88e0dbc0d3f0ec1aa330dc68f176b4948cdfcd6aa8032c87d46d24af3b4cd56
-
Filesize
4.9MB
MD58873504f3c3fb83516d2586481ed8825
SHA1511b61129d13deb3e894bd568b7880acff5ae0f6
SHA256c9e4f56da5193160858283fe8377a15074a42af7d5091d844d0e1f822793d6f8
SHA512cbfb912bb7996369cc302b5d8e913096a7d83882bbf67652a1777f156d82361953f8d7680d8a0ebea25990ea8d1ab9a6dcda72289e9bf3cebdcda967897a5cad
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5718df7dabb3438f7b1ccc887115b31b2
SHA1f7282cefb6ffdfb203b69c470b4a6e75f0d9acbe
SHA256c951acbf8607c1793e33f2f5daff65d25222988f14ab250bed9b6c884083df54
SHA512515ff9079f72bb9d2e122b6c8eab7a0796ae8d26b9c5d998371101005cc71ecd2f2cc02a5b9b8f8a3cb287e7c50bf2e89f317378140add8a8d08039a240e5455