Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe
Resource
win10v2004-20241007-en
General
-
Target
11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe
-
Size
1.5MB
-
MD5
c9254deead77cdb6cdb73b7afc529590
-
SHA1
2180a99bccb61ea1cca3999fc0282d98bba1576c
-
SHA256
11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527
-
SHA512
14de6e30fb7335b5d04c34455d567a923d11f27adacc82906fed3ac52dec973804992eae3c24a58630dbe14b271563e639c034af7428d19fbae245afdf690ade
-
SSDEEP
24576:UNNUtQhWhtqDfDXQdy+N+gfQqRsgFlDRluQ70eJiVbWpR:kzhWhCXQFN+0IEuQgyiVK
Malware Config
Signatures
-
DcRat 12 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 860 schtasks.exe 4196 schtasks.exe 4908 schtasks.exe 3296 schtasks.exe 560 schtasks.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\6cb0b6c459d5d3 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4316 schtasks.exe 2676 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3648 schtasks.exe 4376 schtasks.exe 4976 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\", \"C:\\Windows\\bfsvc\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\", \"C:\\Windows\\bfsvc\\sysmon.exe\", \"C:\\Windows\\notepad\\explorer.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\", \"C:\\Windows\\bfsvc\\sysmon.exe\", \"C:\\Windows\\notepad\\explorer.exe\", \"C:\\Windows\\System32\\netbios\\RuntimeBroker.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\setuperr\\sysmon.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 4288 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 4288 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2740 powershell.exe 1000 powershell.exe 2528 powershell.exe 888 powershell.exe 1196 powershell.exe 2776 powershell.exe 2104 powershell.exe 2160 powershell.exe 1608 powershell.exe 3436 powershell.exe 4268 powershell.exe 2180 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 12 IoCs
pid Process 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 1528 sysmon.exe 4768 sysmon.exe 4164 sysmon.exe 2188 sysmon.exe 3052 sysmon.exe 3504 sysmon.exe 4780 sysmon.exe 2560 sysmon.exe 2308 sysmon.exe 4144 sysmon.exe 3456 sysmon.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\netbios\\RuntimeBroker.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\netbios\\RuntimeBroker.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\bfsvc\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\notepad\\explorer.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\notepad\\explorer.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\setuperr\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\setuperr\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\bfsvc\\sysmon.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxSignature\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Documents and Settings\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows NT\\TableTextService\\en-US\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Documents and Settings\\dwm.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\StartMenuExperienceHost.exe\"" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\netbios\RuntimeBroker.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\System32\netbios\9e8d7a4ca61bd9 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\System32\netbios\RuntimeBroker.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\6cb0b6c459d5d3 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCX8CB0.tmp 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\55b276f4edf653 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\RCX8ED4.tmp 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\StartMenuExperienceHost.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\WMSysPr9\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\bfsvc\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\notepad\explorer.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\bfsvc\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\StartMenuExperienceHost.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\setuperr\121e5b5079f7c0 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\WMSysPr9\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\WMSysPr9\121e5b5079f7c0 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\setuperr\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\setuperr\RCX92FD.tmp 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\notepad\explorer.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\55b276f4edf653 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File opened for modification C:\Windows\setuperr\sysmon.exe 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\bfsvc\121e5b5079f7c0 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe File created C:\Windows\notepad\7a0fd90576e088 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4908 schtasks.exe 4376 schtasks.exe 4976 schtasks.exe 4196 schtasks.exe 860 schtasks.exe 3648 schtasks.exe 3296 schtasks.exe 560 schtasks.exe 4316 schtasks.exe 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 2776 powershell.exe 4268 powershell.exe 2104 powershell.exe 1196 powershell.exe 3436 powershell.exe 2776 powershell.exe 2104 powershell.exe 3436 powershell.exe 4268 powershell.exe 1196 powershell.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 2740 powershell.exe 2740 powershell.exe 2528 powershell.exe 2528 powershell.exe 888 powershell.exe 888 powershell.exe 2180 powershell.exe 2180 powershell.exe 1000 powershell.exe 1000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1528 sysmon.exe Token: SeDebugPrivilege 4768 sysmon.exe Token: SeDebugPrivilege 4164 sysmon.exe Token: SeDebugPrivilege 2188 sysmon.exe Token: SeDebugPrivilege 3052 sysmon.exe Token: SeDebugPrivilege 3504 sysmon.exe Token: SeDebugPrivilege 4780 sysmon.exe Token: SeDebugPrivilege 2560 sysmon.exe Token: SeDebugPrivilege 2308 sysmon.exe Token: SeDebugPrivilege 4144 sysmon.exe Token: SeDebugPrivilege 3456 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 1196 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 87 PID 3124 wrote to memory of 1196 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 87 PID 3124 wrote to memory of 3436 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 88 PID 3124 wrote to memory of 3436 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 88 PID 3124 wrote to memory of 2776 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 89 PID 3124 wrote to memory of 2776 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 89 PID 3124 wrote to memory of 4268 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 90 PID 3124 wrote to memory of 4268 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 90 PID 3124 wrote to memory of 2104 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 91 PID 3124 wrote to memory of 2104 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 91 PID 3124 wrote to memory of 2800 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 96 PID 3124 wrote to memory of 2800 3124 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 96 PID 2800 wrote to memory of 2764 2800 cmd.exe 99 PID 2800 wrote to memory of 2764 2800 cmd.exe 99 PID 2800 wrote to memory of 4496 2800 cmd.exe 102 PID 2800 wrote to memory of 4496 2800 cmd.exe 102 PID 4496 wrote to memory of 2740 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 111 PID 4496 wrote to memory of 2740 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 111 PID 4496 wrote to memory of 2180 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 112 PID 4496 wrote to memory of 2180 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 112 PID 4496 wrote to memory of 2160 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 113 PID 4496 wrote to memory of 2160 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 113 PID 4496 wrote to memory of 1608 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 114 PID 4496 wrote to memory of 1608 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 114 PID 4496 wrote to memory of 1000 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 115 PID 4496 wrote to memory of 1000 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 115 PID 4496 wrote to memory of 2528 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 116 PID 4496 wrote to memory of 2528 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 116 PID 4496 wrote to memory of 888 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 117 PID 4496 wrote to memory of 888 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 117 PID 4496 wrote to memory of 3304 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 125 PID 4496 wrote to memory of 3304 4496 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe 125 PID 3304 wrote to memory of 2436 3304 cmd.exe 127 PID 3304 wrote to memory of 2436 3304 cmd.exe 127 PID 3304 wrote to memory of 1528 3304 cmd.exe 130 PID 3304 wrote to memory of 1528 3304 cmd.exe 130 PID 1528 wrote to memory of 3512 1528 sysmon.exe 131 PID 1528 wrote to memory of 3512 1528 sysmon.exe 131 PID 1528 wrote to memory of 2836 1528 sysmon.exe 132 PID 1528 wrote to memory of 2836 1528 sysmon.exe 132 PID 3512 wrote to memory of 4768 3512 WScript.exe 134 PID 3512 wrote to memory of 4768 3512 WScript.exe 134 PID 4768 wrote to memory of 4572 4768 sysmon.exe 135 PID 4768 wrote to memory of 4572 4768 sysmon.exe 135 PID 4768 wrote to memory of 4744 4768 sysmon.exe 136 PID 4768 wrote to memory of 4744 4768 sysmon.exe 136 PID 4572 wrote to memory of 4164 4572 WScript.exe 138 PID 4572 wrote to memory of 4164 4572 WScript.exe 138 PID 4164 wrote to memory of 2320 4164 sysmon.exe 139 PID 4164 wrote to memory of 2320 4164 sysmon.exe 139 PID 4164 wrote to memory of 764 4164 sysmon.exe 140 PID 4164 wrote to memory of 764 4164 sysmon.exe 140 PID 2320 wrote to memory of 2188 2320 WScript.exe 141 PID 2320 wrote to memory of 2188 2320 WScript.exe 141 PID 2188 wrote to memory of 924 2188 sysmon.exe 142 PID 2188 wrote to memory of 924 2188 sysmon.exe 142 PID 2188 wrote to memory of 4972 2188 sysmon.exe 143 PID 2188 wrote to memory of 4972 2188 sysmon.exe 143 PID 924 wrote to memory of 3052 924 WScript.exe 144 PID 924 wrote to memory of 3052 924 WScript.exe 144 PID 3052 wrote to memory of 3456 3052 sysmon.exe 145 PID 3052 wrote to memory of 3456 3052 sysmon.exe 145 PID 3052 wrote to memory of 3736 3052 sysmon.exe 146 PID 3052 wrote to memory of 3736 3052 sysmon.exe 146 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe"C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\StartMenuExperienceHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\setuperr\sysmon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QVvvemhqFL.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe"C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\WMSysPr9\sysmon.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\dwm.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bfsvc\sysmon.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\notepad\explorer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\netbios\RuntimeBroker.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4nJEb9CXNg.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2436
-
-
C:\Windows\bfsvc\sysmon.exe"C:\Windows\bfsvc\sysmon.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1528 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e828d42-6f7b-4a6e-8694-642c261466e6.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44d5e932-7ad4-40c5-8193-85cf4a41e80f.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4164 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cbfaf9f3-f423-4c57-b08c-1b47c2cc0ab3.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d85651b-b6fa-4fad-9e94-cb1f4633668f.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c07507dd-547c-414a-bd1a-44a287d5bbb4.vbs"14⤵PID:3456
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3504 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cae52663-1a54-49c0-9969-775b868d92ed.vbs"16⤵PID:4388
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4780 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72ce16b0-7ba3-4e05-a4af-7a6a213e906d.vbs"18⤵PID:3032
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0185ab5-cba5-41b6-a279-f6545339c5c3.vbs"20⤵PID:3764
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0cca690-f21f-4dcb-8c0e-086cfb189866.vbs"22⤵PID:836
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\547b3786-33ee-492d-83e5-ddb0fb8e83a6.vbs"24⤵PID:5052
-
C:\Windows\bfsvc\sysmon.exeC:\Windows\bfsvc\sysmon.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3456 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c06b591f-0141-4d68-b05a-bff0555c7ba1.vbs"26⤵PID:1840
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d183e52c-82dc-46c4-9eb3-79849b13f04f.vbs"26⤵PID:2928
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a0c185e-0641-4b5f-92c7-6f624232716f.vbs"24⤵PID:316
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5d89dc4-82b2-4971-9d62-573cd1bd6555.vbs"22⤵PID:3624
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9b747c52-52f1-4734-9ffc-f1ccf9d80152.vbs"20⤵PID:2388
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60148e7e-98ca-476f-b71f-3613845c5282.vbs"18⤵PID:2144
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6ef92b0-d4a8-4237-abf5-5513468312e3.vbs"16⤵PID:2344
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc86990d-d8b6-46df-881c-a1dc2b7237cc.vbs"14⤵PID:3736
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cdfc3974-42dd-4327-bede-7a9ea6d1b737.vbs"12⤵PID:4972
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3414ff02-01fc-4ad8-ab3b-69c7aadc840a.vbs"10⤵PID:764
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7583509-e30b-4a65-bd9a-1ab6503bcab4.vbs"8⤵PID:4744
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e1ce483-cb4d-438b-942a-f5a9f624abcf.vbs"6⤵PID:2836
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxSignature\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\setuperr\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\WMSysPr9\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Documents and Settings\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\bfsvc\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\notepad\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\netbios\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4196
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5c9254deead77cdb6cdb73b7afc529590
SHA12180a99bccb61ea1cca3999fc0282d98bba1576c
SHA25611aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527
SHA51214de6e30fb7335b5d04c34455d567a923d11f27adacc82906fed3ac52dec973804992eae3c24a58630dbe14b271563e639c034af7428d19fbae245afdf690ade
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5a83ce2908066654f712d1858746bc3c4
SHA114887f0537ce076cdc91801fb5fa584b25f1089f
SHA2567c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f
SHA512991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
944B
MD5dd0716df5ff6e2ed8bfa08e271d64dd8
SHA1c342bbe936058ea27843d5dbe5eb434f926612f7
SHA25615ea3598b422f0d7705405688a174b98789b623154d4ccf3f3148f7c10bafdd8
SHA5127e6dc8f9ad269ca3969e7b1284399f16f59559d5a4232537147fb7edcba86932474eff26921c09472894d55ee045dd3e371dcfce65d358785166742582e0b8a4
-
Filesize
944B
MD560f7ba83c688c80b331e8b979ee3f29d
SHA10a7eb61e59c008ff19c4cf235badf7619150c25a
SHA256859b1842a5ad947f7c2566cd5f12b9becc1e9f110588e99aa492c92064d4041f
SHA5129a6f0aa453e22d8b46da1ee715a41227ac717cdf15598f6810e2fb6791660058e806a0221508b92bb2daca91e20c5ff60f4df1e9dd1f9086a2e9a1b94d345827
-
Filesize
703B
MD589cd391bec04ecc36bffc1765da47c14
SHA1b1e04c5bdea13647489ae0b826ef66ef23fe2705
SHA25628d3cc7f573d9006de6dcfb96759cecc97f72957cec1efc7b8557e01a36640a9
SHA512dcdfd6429f001b8cf990198760a666a833dbecc77bb50d8b086015f85b13f61bd92aeabfb7dce89ad1ef02bb024f53a84c08af8e6e61941b9c337cb08d128ca5
-
Filesize
703B
MD560cc090cf0fd3c47661aef448d20a978
SHA110c9a25c22bcff4f69c8ad8a7dfba4e21dd36697
SHA256430bbbdde3805f191f573f7d20d9c85b915c70fa9107195ed14ad2a129baabda
SHA5125d0100a6dda1fdec66f1deb2e741c387f8b0b619a93334f9b6775888b4058e45e61fe063f5b44c40a27d0abfd6a4caa825a743d3f1b3148cbb01b8ae1494098e
-
Filesize
191B
MD5dfe908a03299d00cbeeec35cd34e6998
SHA14901ae4f4caa049b39cbc273703cc564494cda8b
SHA256d5bb278914ddbf071d1223c9f91a8d552fb68cd82adf25216c1e799a4c9a8c6e
SHA512acae0d6f848f8031925f9f7fa08ff432a14e6af1f78dd124f42e10830c48ab8de31c35308026dcb549208657b84622808cd3b6233d7cd6c121d5c2fdfb93da20
-
Filesize
703B
MD5e81083585ab9ff043e50b1ccc8c6a6e0
SHA152f1bc2c6cbdd01610a7308f89088595699e57d1
SHA256f46fc4405da51f599d1f3a08037990730c8e6c555f098b55962e9d8331a4be47
SHA512b2bfe9725dc6ecb9afe4945dcce48dc0c52382700d8c6ff5b5645b90e35321f179568c3db3f85c4cbce832d597d7fb537499ae69064f76fc5a3c650bf34ee592
-
Filesize
479B
MD57b821f22eb91e4f7c842b2a7a834acc7
SHA11c7548042a541aa6e48d26846a1bb5ff9f5b9d37
SHA256aeb0cb3ac7bfbc5c9ee247a495c28874d1b58fd38c5030e4a8d37b7337b99f3d
SHA51239d6fe51e4a5af56b57c5068aa1ae75a624bcdd9b5a6d7ba2e568a97f80b97998425b8069be947220e4f5fbf7ccb60bca211a216f5a23d00b8d8109a922e6aa8
-
Filesize
703B
MD52fb183a7b6d1697cc9d20b46325ca7ef
SHA121ed4eb7be8d8d24d9b3961d59dfbcfdbfb1c584
SHA25690e2e46266ecb00e857444daaf3ae89e77d2ce0ac2f58fd2c43f353a62d86a14
SHA5120e9cc411f0a2b5dd0df003ee9d4745c3bbd53c55ecd11e5e0e9f88ca430f3695e0d822bfa81945eba91195b57014a794dc7dde9d0e73b1b1e8ae8d4ec9b07145
-
Filesize
703B
MD5690ffb8f5f4cc402b26b4b55b2299b57
SHA117a0cab03556b46a0d46a3200182c8f357c21921
SHA256f68bdb1ffd1d745c2ae929082e0304c7a32b81a47f466d0b4a84902e8656da6c
SHA512ca927c5fc537fda0695c313a62f18cd4add4f6208ca6bcaa526d412dadeb426b56c914d4ebfce29204229cabd6adde96f4476bda51b8ad48571a85e3d6a10b5c
-
Filesize
267B
MD570d0a2b9e834e55045dec5e19c70c35a
SHA103a91cebc61391f94adae383092b282f6145fef3
SHA2560bf00fb05975e974d51c1f25fbffc980e2ea2ee34ea91f3f5c7051fb26cb2a9d
SHA512e0d06121956f77d3a5b17923b25ac655d3414a1044bfb97f54b2c3c306911938c2a0e723d7bcbcf487b5ed8508d7b536b11435c8d3acc2805568caa010b79c2c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
703B
MD5b161ab0aaa11048eb887813cc00c08e9
SHA11abdf48facd6765068553e4ecb1e37089b6e797e
SHA256e763ff478617166de378795ed5ffe89945827d5475ee6a871619446e2527712f
SHA5128b50d32651194a351a87aa37cc169013021e0590a420577fac11cd6159c9068df6040636f07be4caa8f11340c01579610ae0af143cd84f279948f80fbe84a79c
-
Filesize
703B
MD5421b39251e0406e16b075e4bac35af38
SHA19aff7d2633a1867491ff13936b4aee15ba0ebabe
SHA2560935a6fdbc0537c968c88e4c434d2d067280684ab7d73be93593c7f37a3b7e42
SHA51239b59e8b1489a7a8ef62ca54425f90dbfa33de9668f309dcd9893ad4ef88eb01bc9281ecf246bfe2b0ce1812b84899a0f23122feec85fb8df9702b5162d2d3e2
-
Filesize
703B
MD50fad66233013461ea9817f04cde21812
SHA1c2d82145b3e5eda64909d9f1ed277a0ba0f50c06
SHA256e09510a0f0d8e078603acaa162c47c61ef9c037e85bfa4ef1e3d2044a00952fb
SHA512ec02de870cbd8e25278f9d39e259388ade656bc5a90727753beb6a901751fb646f4c20760188d26680fb52e3a360dabe2a033f2ff2203c6c63c11539371723e5
-
Filesize
703B
MD5cdec094c76070d05e593409b1e3a8404
SHA140d30e3c1ed1b75bfbf6733506a998ddc8385c8b
SHA2565ae43d599cfe62cd9e621dc68ef0100d4ca8989c4197d79a96df5cc1bf8f90e2
SHA5129a6ffe6bbe53c1ada370c3dd9c1ce99cc857c6bd690fa8cade4fa5eb2e9f27c4738023c513055e588ea79c2c4ccb25468af04f67cf1687c9bfad35d38eebb90b
-
Filesize
703B
MD55777e6955033f93dec3b59c761702c85
SHA16c0167f81ada5faf0b46d41ad8619b5b4fd2727a
SHA2567533f0dbebecc9f00baa268a6cfeff0220d2d10f2f18dbc792b2f7edb57eb5d9
SHA5126036700d283b3434e8e1aad9e225720cb225b77adb8d7173840f35aa3eab33e3a9eaa2ea3744ddbf07b4c212d38e90b1632c3b1a50096121c9f63c1d2b97c403
-
Filesize
703B
MD5eb7430d49b767935f79bc42377a56613
SHA1f0dc853d9bddeb1369fc8f7d75b9552ecf2fd6da
SHA2569a0a0ac0c39abd211b4d1b678fe2f169a1bb503dcf1a34705ec2f9505a7ab491
SHA5126e4c1aac11e6207715d836cd47aadcb205a9140883ef9c79b60833d1e62ef1d3739cda5f830bab24f4a27bb72c6feea0853ca5a5d371f71a03baec2450212d0c
-
C:\Users\Admin\AppData\Local\Temp\f36c19c0594ebb886dc55e1e2a7040ff3f1e38e04.5.273f27bd703f4f26926fc190021d65d71a2f1b9eab
Filesize592B
MD5ed7168896fb58b343c12af787d26831a
SHA14a0fa782756d1316707b6036da114cfba45654d1
SHA256fe23b8d4ee4f63798d5f64f48b83c29b4c420a16a03803e48d93785cf53de713
SHA512563ef3e64d94c24e79db0ea4c91732e8d64444a4a085c642e29e2d9fc732fb7a24af1b49b846deff445745e01176c8db2cbae70339ba196525a500f88d9478d5