Analysis
-
max time kernel
181s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2022 16:49
Static task
static1
Behavioral task
behavioral1
Sample
bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe
Resource
win10v2004-20220812-en
General
-
Target
bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe
-
Size
5.2MB
-
MD5
8934b92a1d075aae29e2ab5ea5189c49
-
SHA1
8129c3d444561ec6864d7583131f443d6fdf69cc
-
SHA256
bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be
-
SHA512
5523c60979b88938910d46c871ba2103f8f46d06a1017d01bb34a83fd46b105fc7a9f5c9a8879d0be54215bec943d71579dc57ba2a0c879b13e1b772a44c9c95
-
SSDEEP
98304:/+pmqu8JVd/7u7kxm+YcTjlKOxbqZcZkHOus1DgAtZRixAHAILz1IimEMh:+g7kKcToOYIku1DtbbgIHDmEMh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UacDisableNotify = "1" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
Executes dropped EXE 56 IoCs
pid Process 3152 RF.exe 1116 rf.exe 4224 tc_IO32.exe 4376 tc_Sign.exe 332 dwm.exe 484 svchost.exe 696 svchost.exe 800 svchost.exe 812 svchost.exe 872 svchost.exe 912 svchost.exe 964 svchost.exe 1000 svchost.exe 1080 svchost.exe 1096 svchost.exe 1160 svchost.exe 1196 svchost.exe 1276 svchost.exe 1352 svchost.exe 1360 svchost.exe 1372 svchost.exe 1380 svchost.exe 1428 svchost.exe 1540 svchost.exe 1608 svchost.exe 1628 svchost.exe 1668 svchost.exe 1772 svchost.exe 1800 svchost.exe 1904 svchost.exe 1916 svchost.exe 1960 svchost.exe 1980 svchost.exe 2080 svchost.exe 2088 svchost.exe 2192 svchost.exe 2360 svchost.exe 2368 svchost.exe 2444 svchost.exe 2656 svchost.exe 2676 svchost.exe 2688 svchost.exe 2696 svchost.exe 2976 svchost.exe 3240 svchost.exe 3748 svchost.exe 3824 svchost.exe 4320 svchost.exe 4744 svchost.exe 2416 sihost.exe 3344 StartMenuExperienceHost.exe 3416 RuntimeBroker.exe 3716 RuntimeBroker.exe 3968 SppExtComObj.exe 4668 RuntimeBroker.exe 2576 taskhostw.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ = "C:\\Program Files\\RF_L\\tc_OL.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation RF.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation rf.exe -
Loads dropped DLL 22 IoCs
pid Process 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 3152 RF.exe 1116 rf.exe 3512 regsvr32.exe 3668 regsvr32.exe 4624 regsvr32.exe 1116 rf.exe 1116 rf.exe 2228 svchost.exe 2560 svchost.exe 3288 svchost.exe 2152 Explorer.EXE 2864 Conhost.exe 3344 StartMenuExperienceHost.exe 3416 RuntimeBroker.exe 3716 RuntimeBroker.exe 4668 RuntimeBroker.exe 4832 wmiprvse.exe 2952 svchost.exe 5224 mousocoreworker.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UacDisableNotify = "1" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
Accesses Microsoft Outlook profiles 1 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook rf.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook rf.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RF_L = "C:\\Program Files\\RF_L\\RF.exe -i" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RFAutoPatch = "C:\\Program Files\\RF_L\\TC_AU.exe" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RF_L = "\"C:\\Program Files\\RF_L\\rf.exe\" -i" rf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RFAutoPatch = "\"C:\\Program Files\\RF_L\\tc_au.exe\"" rf.exe Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\run bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tc_IO32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tc_Sign.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\U: Conhost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\B: taskhostw.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\U: RuntimeBroker.exe File opened (read-only) \??\L: mousocoreworker.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\L: wmiprvse.exe File opened (read-only) \??\L: RuntimeBroker.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\B: mousocoreworker.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\G: Explorer.EXE File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Q: RuntimeBroker.exe File opened (read-only) \??\Y: dwm.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\O: RuntimeBroker.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\T: dwm.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\B: wmiprvse.exe File opened (read-only) \??\R: RuntimeBroker.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\R: Conhost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\A: RuntimeBroker.exe File opened (read-only) \??\F: RuntimeBroker.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Z: RuntimeBroker.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\I: Explorer.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 checkip.dyndns.org -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3152 RF.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\RF_L\TC_EZH64.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\MFC90KOR.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_RA.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_Sign.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc_Default.sys bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\skin\status_green.bmp bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\Log\TCLOG_2022_10.Txt rf.exe File created C:\Program Files\RF_L\RF.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\mfc90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc_svr.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TCCr.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_RA.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\tc_svr.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\vcomp90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\MFC90KOR.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_IO32.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_MH.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_Patch.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_Sign.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\mfc90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc_8SR.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File opened for modification C:\Program Files (x86)\RF_L\Log\TCLOG_2022_10.Txt RF.exe File opened for modification C:\Program Files\RF_L\Log\TCLOG_2022_10.Txt rf.exe File created C:\Program Files (x86)\RF_L\Microsoft.VC90.CRT.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\msvcm90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\tc_8SR.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_OL.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\tc_un.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\msvcp90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TCxEZH64.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\skin\status_red.bmp bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc1_form.sys bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_EZH32.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TCxEZH32.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_AD.DLL bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_AU.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\RF.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_AU.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_Patch.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc_un.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\skin\status_red.bmp bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\tc_Prih.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\tc_Default.sys bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\Microsoft.VC90.MFC.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\mfcm90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\msvcr90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\vcomp90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_AD.DLL bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TC_Menu.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\mfcm90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\Microsoft.VC90.MFCLOC.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\msvcr90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\Microsoft.VC90.MFCLOC.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_KB32.exe bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_Menu.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\TCCr.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\Microsoft.VC90.MFC.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_OL.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\tc_Prih.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\Microsoft.VC90.CRT.manifest bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files\RF_L\msvcp90.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\TC_MH.dll bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe File created C:\Program Files (x86)\RF_L\Log\TCLOG_2022_10.Txt RF.exe File opened for modification C:\Program Files\RF_L rf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 13 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\1e\52C64B7E svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-19\Software\Classes\Local Settings\MuiCache\1e\52C64B7E svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C006439AA8AC" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ = "IOAddin" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\ = "OAddin Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\ = "OAddin Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CLSID\ = "{88D21E93-B2CC-4CAD-89CB-F31C975081A1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\FLAGS\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\0\win32\ = "C:\\Program Files (x86)\\RF_L\\tc_OL.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\0\win32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\ProgID\ = "OAddin.OAddin.1" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PTT = "133093831601401513" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin.1\CLSID\ = "{88D21E93-B2CC-4CAD-89CB-F31C975081A1}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\HELPDIR\ = "C:\\Program Files\\RF_L" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\TypeLib regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin.1\CLSID\ = "{88D21E93-B2CC-4CAD-89CB-F31C975081A1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CurVer\ = "OAddin.OAddin.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\0\win32\ = "C:\\Program Files\\RF_L\\tc_OL.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin.1\ = "OAddin Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\VersionIndependentProgID\ = "OAddin.OAddin" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ = "C:\\Program Files\\RF_L\\tc_OL.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\0 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\TypeLib\ = "{F9CD6DC9-5F8E-419E-A280-211003828F82}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ = "C:\\Program Files (x86)\\RF_L\\tc_OL.dll" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\ = "OAddin Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CurVer\ = "OAddin.OAddin.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\ProgID\ = "OAddin.OAddin.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ = "IOAddin" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\ = "TC_OL 1.0 Type Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\TypeLib\ = "{F9CD6DC9-5F8E-419E-A280-211003828F82}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9B9D8F04-C776-4EDE-89AE-4CFE2B3C4851}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin\CLSID\ = "{88D21E93-B2CC-4CAD-89CB-F31C975081A1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OAddin.OAddin.1\ = "OAddin Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88D21E93-B2CC-4CAD-89CB-F31C975081A1}\VersionIndependentProgID\ = "OAddin.OAddin" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F9CD6DC9-5F8E-419E-A280-211003828F82}\1.0\FLAGS regsvr32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD tc_Sign.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 tc_Sign.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 tc_Sign.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 696 svchost.exe 696 svchost.exe 484 svchost.exe 484 svchost.exe 332 dwm.exe 332 dwm.exe 872 svchost.exe 872 svchost.exe 484 svchost.exe 332 dwm.exe 332 dwm.exe 484 svchost.exe 812 svchost.exe 812 svchost.exe 332 dwm.exe 332 dwm.exe 800 svchost.exe 800 svchost.exe 800 svchost.exe 800 svchost.exe 800 svchost.exe 800 svchost.exe 484 svchost.exe 484 svchost.exe 696 svchost.exe 696 svchost.exe 696 svchost.exe 696 svchost.exe 872 svchost.exe 872 svchost.exe 912 svchost.exe 912 svchost.exe 964 svchost.exe 964 svchost.exe 912 svchost.exe 912 svchost.exe 912 svchost.exe 912 svchost.exe 872 svchost.exe 872 svchost.exe 812 svchost.exe 812 svchost.exe 812 svchost.exe 812 svchost.exe 1080 svchost.exe 1080 svchost.exe 1000 svchost.exe 1000 svchost.exe 1160 svchost.exe 1160 svchost.exe 1096 svchost.exe 1096 svchost.exe 1096 svchost.exe 1096 svchost.exe 1096 svchost.exe 1096 svchost.exe 1276 svchost.exe 1276 svchost.exe 1196 svchost.exe 1196 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2152 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeBackupPrivilege 3152 RF.exe Token: SeDebugPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe Token: SeBackupPrivilege 1116 rf.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1116 rf.exe 1116 rf.exe 1116 rf.exe 332 dwm.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 1116 rf.exe 4832 wmiprvse.exe 3344 StartMenuExperienceHost.exe 3968 SppExtComObj.exe 2416 sihost.exe 2864 Conhost.exe 2576 taskhostw.exe 3416 RuntimeBroker.exe 3716 RuntimeBroker.exe 4668 RuntimeBroker.exe 5224 mousocoreworker.exe 2152 Explorer.EXE -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 1116 rf.exe 1116 rf.exe 1116 rf.exe 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE 2152 Explorer.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3152 RF.exe 1116 rf.exe 4224 tc_IO32.exe 4224 tc_IO32.exe 1116 rf.exe 4376 tc_Sign.exe 4376 tc_Sign.exe -
Suspicious use of UnmapMainImage 7 IoCs
pid Process 3344 StartMenuExperienceHost.exe 3416 RuntimeBroker.exe 3716 RuntimeBroker.exe 4668 RuntimeBroker.exe 2560 svchost.exe 2560 svchost.exe 2560 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 3152 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 83 PID 2144 wrote to memory of 3152 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 83 PID 2144 wrote to memory of 3152 2144 bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe 83 PID 3152 wrote to memory of 1116 3152 RF.exe 84 PID 3152 wrote to memory of 1116 3152 RF.exe 84 PID 1116 wrote to memory of 4224 1116 rf.exe 85 PID 1116 wrote to memory of 4224 1116 rf.exe 85 PID 1116 wrote to memory of 4224 1116 rf.exe 85 PID 1116 wrote to memory of 3512 1116 rf.exe 87 PID 1116 wrote to memory of 3512 1116 rf.exe 87 PID 1116 wrote to memory of 3668 1116 rf.exe 88 PID 1116 wrote to memory of 3668 1116 rf.exe 88 PID 1116 wrote to memory of 3592 1116 rf.exe 89 PID 1116 wrote to memory of 3592 1116 rf.exe 89 PID 3592 wrote to memory of 4624 3592 regsvr32.exe 90 PID 3592 wrote to memory of 4624 3592 regsvr32.exe 90 PID 3592 wrote to memory of 4624 3592 regsvr32.exe 90 PID 1116 wrote to memory of 4376 1116 rf.exe 94 PID 1116 wrote to memory of 4376 1116 rf.exe 94 PID 1116 wrote to memory of 332 1116 rf.exe 8 PID 1116 wrote to memory of 484 1116 rf.exe 9 PID 1116 wrote to memory of 696 1116 rf.exe 11 PID 1116 wrote to memory of 800 1116 rf.exe 18 PID 1116 wrote to memory of 812 1116 rf.exe 48 PID 1116 wrote to memory of 872 1116 rf.exe 10 PID 1116 wrote to memory of 912 1116 rf.exe 17 PID 1116 wrote to memory of 964 1116 rf.exe 12 PID 1116 wrote to memory of 1000 1116 rf.exe 13 PID 1116 wrote to memory of 1080 1116 rf.exe 16 PID 1116 wrote to memory of 1096 1116 rf.exe 15 PID 1116 wrote to memory of 1160 1116 rf.exe 14 PID 1116 wrote to memory of 1196 1116 rf.exe 26 PID 1116 wrote to memory of 1276 1116 rf.exe 23 PID 1116 wrote to memory of 1352 1116 rf.exe 19 PID 1116 wrote to memory of 1360 1116 rf.exe 21 PID 1116 wrote to memory of 1372 1116 rf.exe 20 PID 1116 wrote to memory of 1380 1116 rf.exe 22 PID 1116 wrote to memory of 1428 1116 rf.exe 24 PID 1116 wrote to memory of 1540 1116 rf.exe 25 PID 1116 wrote to memory of 1608 1116 rf.exe 30 PID 1116 wrote to memory of 1628 1116 rf.exe 29 PID 1116 wrote to memory of 1668 1116 rf.exe 31 PID 1116 wrote to memory of 1772 1116 rf.exe 32 PID 1116 wrote to memory of 1800 1116 rf.exe 33 PID 1116 wrote to memory of 1904 1116 rf.exe 34 PID 1116 wrote to memory of 1916 1116 rf.exe 35 PID 1116 wrote to memory of 1960 1116 rf.exe 36 PID 1116 wrote to memory of 1980 1116 rf.exe 37 PID 1116 wrote to memory of 2080 1116 rf.exe 39 PID 1116 wrote to memory of 2088 1116 rf.exe 41 PID 1116 wrote to memory of 2192 1116 rf.exe 40 PID 1116 wrote to memory of 2228 1116 rf.exe 93 PID 1116 wrote to memory of 2360 1116 rf.exe 78 PID 1116 wrote to memory of 2368 1116 rf.exe 77 PID 1116 wrote to memory of 2444 1116 rf.exe 75 PID 1116 wrote to memory of 2560 1116 rf.exe 73 PID 1116 wrote to memory of 2656 1116 rf.exe 71 PID 1116 wrote to memory of 2676 1116 rf.exe 70 PID 1116 wrote to memory of 2688 1116 rf.exe 69 PID 1116 wrote to memory of 2696 1116 rf.exe 68 PID 1116 wrote to memory of 2976 1116 rf.exe 65 PID 1116 wrote to memory of 3240 1116 rf.exe 53 PID 1116 wrote to memory of 3288 1116 rf.exe 47 PID 1116 wrote to memory of 3748 1116 rf.exe 57 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook rf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rf.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:1000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1096 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2576
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:800 -
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3416
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3344
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3500
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3968
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:4668
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
PID:3716
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4832
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca2⤵PID:3556
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵
- Loads dropped DLL
- Enumerates connected drives
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
PID:5224
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1352 -
C:\Windows\system32\sihost.exesihost.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2416
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵
- Executes dropped EXE
PID:1360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵
- Executes dropped EXE
PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵
- Executes dropped EXE
PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵
- Executes dropped EXE
PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵
- Executes dropped EXE
PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:1980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies data under HKEY_USERS
PID:2080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵
- Executes dropped EXE
PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Executes dropped EXE
PID:2088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies data under HKEY_USERS
PID:3288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵
- Executes dropped EXE
PID:3240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵
- Executes dropped EXE
PID:4320
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:4744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2976
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe"C:\Users\Admin\AppData\Local\Temp\bb6fd94d088d1205ae5fe6f1b45c3a366490a1286741c0eb71f517997182f2be.exe"2⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies WinLogon
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144 -
C:\Program Files (x86)\RF_L\RF.exe"C:\Program Files (x86)\RF_L\RF.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Program Files\RF_L\rf.exe"C:\Program Files\RF_L\rf.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1116 -
C:\Program Files (x86)\RF_L\tc_IO32.exe"C:\Program Files (x86)\RF_L\tc_IO32.exe"5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:4224
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s /u "C:\Program Files\RF_L\TC_Menu.dll"5⤵
- Loads dropped DLL
PID:3512
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files\RF_L\tc_OL.dll"5⤵
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:3668
-
-
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\RF_L\tc_OL.dll"5⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files (x86)\RF_L\tc_OL.dll"6⤵
- Loads dropped DLL
- Modifies registry class
PID:4624
-
-
-
C:\Program Files\RF_L\tc_Sign.exe"C:\Program Files\RF_L\tc_Sign.exe"5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:4376
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵
- Executes dropped EXE
PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Executes dropped EXE
PID:2688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Executes dropped EXE
PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of UnmapMainImage
PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Executes dropped EXE
- Enumerates connected drives
PID:2360
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 1cf74e58b4ba7abe27f618e3633fa18b L6FyWyY5xUObfykrmPzkGQ.0.1.0.0.01⤵
- Sets service image path in registry
PID:3588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Loads dropped DLL
- Enumerates connected drives
PID:2228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Loads dropped DLL
- Checks processor information in registry
PID:2952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
345B
MD56249840934449ddb11db8a1978ba3cef
SHA12522b7680cb078531abc4f981154df374adf2363
SHA256b02f570c2c16d793d492407da48ccec3695bc97d80ab45964af8b04dde624d7d
SHA5127b2660631786aad19a5ad122864eaf22f6e301c26e16c6ef944f898feaf3e4716f94c56a8b20f29f4fea707dcb87e80a0b809daa07e8df4cb6a688bedb30fb97
-
Filesize
45KB
MD55017f29e77552c1a34cd4d835362cdd7
SHA1eba31791876f3b7dbaa08606aa1f72944c10fb04
SHA2563baec8e203787cca2c7e6d106d92859be6496e03ad70318167ff729472814b3d
SHA5127e5b34776d46da900b4266ec3ba30f736352cd2c1b80ab7e4e126a6d41aa1507973ef2134c24cf36b2ef6af9bbe756318aa0dd8eac00f4dedde152e32714cb25
-
Filesize
524B
MD56bb5d2aad0ae1b4a82e7ddf7cf58802a
SHA170f7482f5f5c89ce09e26d745c532a9415cd5313
SHA2569e0220511d4ebdb014cc17ecb8319d57e3b0fea09681a80d8084aa8647196582
SHA5123ea373dacfd3816405f6268ac05886a7dc8709752c6d955ef881b482176f0671bcdc900906fc1ebdc22e9d349f6d5a8423d19e9e7c0e6f9f16b334c68137df2b
-
Filesize
548B
MD5ce3ab3bd3ff80fce88dcb0ea3d48a0c9
SHA1c6ba2c252c6d102911015d0211f6cab48095931c
SHA256f7205c5c0a629d0cc60e30e288e339f08616be67b55757d4a403a2b54e23922b
SHA512211e247ea82458fd68bcc91a6731e9e3630a9d5901f4be4af6099ad15a90caf2826e14846951fdd7d3b199994fd3ac97ca9e325cf0dfeb9474aea9b0d6339dd3
-
Filesize
5KB
MD56439b46d6d9cb337ddf2d8e643455951
SHA1ad2d3c5e60da82f66cf0561c22741ebbe3dec39e
SHA25681e13dc44e21fca2b095e82c34294c199d37428f32de36d5ffa6cd3b54f88d7b
SHA5122dfd9080bc705d98c017824fc0e42eb9840f478529536d152876e48d700003301b78326c24c173a040864bf51b42b657aaf80a318d1cc82aec05374d04894c73
-
Filesize
1.5MB
MD582545d3d8474a181fa0cec82da0dc87f
SHA117bb9b969cd259f8132efce932b350146e8843b1
SHA2563d4776638ac7c3265b3a7b3abfa9a75ac76366363a42ecbbcaaaa33ceb9ad832
SHA512222278fbadd514268f75b5cd74cd9fc7dbeaeccc6983547980f26905f8c9c071355e54cd7681f9c04348895c1800346fa91f42174980e9da26cce9e6e7113d88
-
Filesize
1.5MB
MD582545d3d8474a181fa0cec82da0dc87f
SHA117bb9b969cd259f8132efce932b350146e8843b1
SHA2563d4776638ac7c3265b3a7b3abfa9a75ac76366363a42ecbbcaaaa33ceb9ad832
SHA512222278fbadd514268f75b5cd74cd9fc7dbeaeccc6983547980f26905f8c9c071355e54cd7681f9c04348895c1800346fa91f42174980e9da26cce9e6e7113d88
-
Filesize
30KB
MD504fe5db0a900d3e0c5412002abd7cde4
SHA14f61515a02f12d7137033fbdd08dd94b7359be6d
SHA256224de325b57ffd400ed759919243267352aa0aafdcf260bf85c18c1472dd5e7f
SHA5122432362e51fcaf1396fd1fe34cdb4d660c3b8e6cb5cbf1e4296cff578bb33747abf5e710717ca51afbd510e0816f106f868f64b53ba5e02152cb732b6846b751
-
Filesize
30KB
MD504fe5db0a900d3e0c5412002abd7cde4
SHA14f61515a02f12d7137033fbdd08dd94b7359be6d
SHA256224de325b57ffd400ed759919243267352aa0aafdcf260bf85c18c1472dd5e7f
SHA5122432362e51fcaf1396fd1fe34cdb4d660c3b8e6cb5cbf1e4296cff578bb33747abf5e710717ca51afbd510e0816f106f868f64b53ba5e02152cb732b6846b751
-
Filesize
592KB
MD5a5de26e7da1b1366ab4ef634be7328e5
SHA111acf2451be23c1f9f6a3f48867e989937320200
SHA256634a8e877509e4b183030a14e6adddfbb15ba520cb014a9d1043eb975447fc09
SHA512612a5fee81f5f0d6b2c8f35fe250b4dea1c5021010f003d47374aea23a47ead10aaf71a2d8f3e8b2a5c5c45c63a2ea5530284b6cd496a0cdd11f5877d71b306a
-
Filesize
393KB
MD52a7925c67a320257d77e3b8ced3ecbbb
SHA1411a6e8969713f18091fbbf8ff5f5af1ee165370
SHA256b423f8dc017300f4a546cd06318429acf4c5522371282468e498a676fa19fe9c
SHA512341e492ec271f8a075f9857ae8cfa3424c2bd19650c4d3d88c1f85c3390de27b2957bf48aad9d1f59626c39787ea31bd9e7d83c9e1b3a94fadd26a7df380b5ec
-
Filesize
262KB
MD5746b3aa1b566e2d22bf8d6460d9fe26d
SHA1d5f113a420bc3ae495c8c7f247f2b13ab6ae4f40
SHA256959d8e5e869aaed121190c6394834379c7afe5cce5a55ca87bbc36d9b119f8f4
SHA512504ab71b0d523183781e333707501020dc247784bde3ac9ba55a51e763e9594198c515e98115a027648e6a5960890db2acfb334be59ade9ae5112b4f62ced694
-
Filesize
37KB
MD5018efbe5feb1c65e1f67cc90a20d9bc1
SHA1c294cbd5ac0d6851885d97aacb1aae87eac2df88
SHA25652e3b843049c3b28874d15ed57933f32bcac29f9448ac54333e1013a59849122
SHA512be2d5a96cae26cff298f63e136ca68330d22fd40dba77236a8280661e2200ea27777001ac00aff0cc76d3b12580d3c3c1ab58f4cb74dcc22b1f5b2e57481789a
-
Filesize
28KB
MD5dfc9c75ff8d506d7c62b18dba3d6fc73
SHA119614638a988408fd34c8976738d88a90fad869a
SHA256c9477f5f061ee0d92d76787670345686b9a2e18daba839579715e512e3c62cda
SHA512521e3bfe50ff893dde39b8b1e6852fd662eafee39f1cbad7ab0b003b6f44211c60348d99c8572a3b00a3ff2d3bcad78c27ba89b0d09f5bc59af32569b895f66a
-
Filesize
405KB
MD5874ea0c8c183c14a5aca2f3ebf4be764
SHA154b59fbf9ae4a6bfd241253d2948b065eb543e97
SHA256b2f7b94fdb5e0dbe8ff8d073d2fcb56d683808094ceefea6434dbcf51c043197
SHA51287ab4d4ed5e5140c2646d5d13f2cee3c72cb213f854f467e7c93020ecc109c4da2de2ba8595b2d1a2a9f3cd822a47b21b14b8980b3923ccc9552d0e32610cf07
-
Filesize
133KB
MD52bcea0262191796be49aac4fea61ba1a
SHA1b0a8eb455a93425a456b492dfca3855f6fcfded1
SHA256ceb8a0e3f951e1f1d210aa923149e5c2d8d96ea0e49c88688c33844d7976e368
SHA51285c9125422c6865d91b53309bbc6546d62d31e3653b1a2b6292ce1c31fd2929beff185fd3e0d3e998b6abfc4e133fd01a3442547bf8940846c4a9362f90bf36a
-
Filesize
144KB
MD5b60a926fb337791f6e76ad9f0f9370dd
SHA1af16982ba4319983a69c82ed8e9fa9804f19808d
SHA25617a217bc55cc242aa98e9de560c9bca6e3727d21bb6c450d8a5684e0daaca59b
SHA51244468710497cfcda1b458b91564a15a04c9a92967e9e315e70494b924e184726444b51cc8c36f87a2fedf1171c5a3c8cf66f40d35205909afafb7f7fd7c38b0f
-
Filesize
168KB
MD5413f3d5c25cf779caa7e4e3a75dd823a
SHA1eb2e9232751a25c61d05a8445f68be9b1051b1a6
SHA2564976631fa4ca4efbbba606f94843364789eb365a92c41b84552d8ba364b0d07f
SHA5120f3c1ae3e1f3ed16d62ad30fe7fc047f48584dd3651feb28884e53f7bb463903588e7cefca8e4dc2247d0874e87839d6b3dc397122550d44a539e9fdf1787c9d
-
Filesize
1.1MB
MD5462ddcc5eb88f34aed991416f8e354b2
SHA16f4dbb36a8e7e594e12a2a9ed4b71af0faa762c1
SHA256287bd98054c5d2c4126298ee50a2633edc745bc76a1ce04e980f3ecc577ce943
SHA51235d21e545ce6436f5e70851e0665193bb1c696f61161145c92025a090d09e08f28272cbf1e271ff62ff31862544025290e22b15a7acde1aea655560300efe1ec
-
Filesize
58KB
MD5d4e7c1546cf3131b7d84b39f8da9e321
SHA16b096858723c76848b85d63b4da334299beced5b
SHA256c4243ba85c2d130b4dec972cd291916e973d9d60fac5ceea63a01837ecc481c2
SHA5124383e2bc34b078819777da73f1bd4a88b367132e653a7226ed73f43e4387ed32e8c2bcafd8679ef5e415f0b63422db05165a9e794f055aa8024fe3e7cabc66b9
-
Filesize
219KB
MD54a8bc195abdc93f0db5dab7f5093c52f
SHA1b55a206fc91ecc3adeda65d286522aa69f04ac88
SHA256b371af3ce6cb5d0b411919a188d5274df74d5ee49f6dd7b1ccb5a31466121a18
SHA512197c12825efa2747afd10fafe3e198c1156ed20d75bad07984caa83447d0c7d498ef67cee11004232ca5d4dbbb9ae9d43bfd073002d3d0d8385476876ef48a94
-
Filesize
555KB
MD56de5c66e434a9c1729575763d891c6c2
SHA1a230e64e0a5830544a25890f70ce9c9296245945
SHA2564f7ed27b532888ce72b96e52952073eab2354160d1156924489054b7fa9b0b1a
SHA51227ec83ee49b752a31a9469e17104ed039d74919a103b625a9250ac2d4d8b8601034d8b3e2fa87aadbafbdb89b01c1152943e8f9a470293cc7d62c2eefa389d2c
-
Filesize
640KB
MD5e7d91d008fe76423962b91c43c88e4eb
SHA129268ef0cd220ad3c5e9812befd3f5759b27a266
SHA256ed0170d3de86da33e02bfa1605eec8ff6010583481b1c530843867c1939d2185
SHA512c3d5da1631860c92decf4393d57d8bff0c7a80758c9b9678d291b449be536465bda7a4c917e77b58a82d1d7bfc1f4b3bee9216d531086659c40c41febcdcae92
-
Filesize
20KB
MD5c76147afafd40d415d6e718db853a4e3
SHA12ab309ea8f1542e60e4cc70c6750e2c1b00779f1
SHA2568ea1a0b0d6a292655570324bc78f94964acf839eaf817373befa8c519552da3b
SHA512164f0dfd483c147e1919c651dbacd781eccd13b37c7cd5e2956e5a101cea11c301e788a237fe25d8355f269a80b027718467fe1b3e1507baa05d924f2c8632d9
-
Filesize
20KB
MD5c9051fa64d7b2a95161b8d537fdb7b78
SHA183d7118a0c0758a9cdc4c03aa2eff7520e36d775
SHA256284d3180dc28fa6293893d7a84b255a4e80278ce1936b7fd1862192fab8366eb
SHA51237eff16df472f4f7ed3e3278b1d638e5fa575124c1d290ef6ac14d41d9db6c0cf9812bf517324b821b8b741ff3dac0de209061fe33436a9cba3cf744fc27ae61
-
Filesize
17KB
MD56730413d6e75b3e796fb1969673cd306
SHA19b1ca14eb456592b0a6f5287ebb3c2d8fcd314ec
SHA25698d72fa405e9d227b663f49c174f983fbeb325723c06f0bf4da4cf28aec34f77
SHA512ed6543ac8c70b9796fdca5ff3078875c727efb4297296c1c61bca0c579c55ad7089c5f486417bc9dc9681f97994e74f87df233bc8318cac68debd86f013dc6b0
-
Filesize
30KB
MD5659e01fc421fb0a39befb98c9a2eaca2
SHA1d1678e80ddc39a83930e246df416aaf59633a09a
SHA2562a1b2a5e9c6745fa02ce6dc4dd11b144a589f56d5ecc14ac4182c6ba2e28ee15
SHA51218e12619df3392534988db623ae05c96b6f7b60c349a46eba75ddf1e3758156b0f1fb167fefc0f950be00db9d380e907d3009b3da299a005cbb74360765f8bf8
-
Filesize
168B
MD5b8896bb9658c73a3ffa40f968b123dcd
SHA159c0c6a5c8145648d5a57da3baa033f5351689eb
SHA256b7660bc3af49c31a3f2a02fb56de3c986ea42bbe4f4d4074820a1b4358210691
SHA5126e39b67dddcf8b6ab785c21b4d5ae64be01c97ae5836aa42a48f08fe7c62b6a772e5d8610961f0e50a0576f4cbc53c55b4b906a92a9753816063b54fb943e50c
-
Filesize
37KB
MD5018efbe5feb1c65e1f67cc90a20d9bc1
SHA1c294cbd5ac0d6851885d97aacb1aae87eac2df88
SHA25652e3b843049c3b28874d15ed57933f32bcac29f9448ac54333e1013a59849122
SHA512be2d5a96cae26cff298f63e136ca68330d22fd40dba77236a8280661e2200ea27777001ac00aff0cc76d3b12580d3c3c1ab58f4cb74dcc22b1f5b2e57481789a
-
Filesize
45KB
MD5e51c4dcda00da254733430492fc9c84b
SHA19917f2ec17a64796bbb439bcc973cf1feda5030c
SHA25621a75faaff69d68fd4d7e568ed9cafac7cf7dd43ecd8b46985be0a5a9ad3eb78
SHA512dad4f1162b73e62e19769633c1aa9d6caf4aa1b351f747dfc3cd63c190805e7367dd2327857f854671f0edb3a3b72e07794673750fcaccd69f6f72b3c4dcf5ed
-
Filesize
526B
MD5e194d0211efacefe4b45a1fff7b0ee68
SHA1df29e3e3bd04779616fd3e84734d8a329e44dd20
SHA25658fc4416331672c7b7a413ce071c01ddfdf91ed1c0604ce014250b38dfc78787
SHA512c4310c1cab0db0e0f5aed4cbcbf1d7643d3b4be2df6a753f520f741aa73f50ced3b7681bd8c59f971f1c5ff5e240287da65c47043526402c74bbf1b167cc665e
-
Filesize
550B
MD5a4f947a900e60561c05f12ecc0ac9b8e
SHA189965aacff28dadde79e09063b3421c1befff041
SHA256e85ea26d156723557653b22c10adaefdfa0d9615049541a74cdb968f146a5ace
SHA51238c54a752b53c60e7fe2a7c66f81757e3f047fd37339ac2b25c83b6a61320ce646c407c2ad90eb68e91702dbffd0dd3c9a39fddc2ba1df6c187a525e013b7d32
-
Filesize
5KB
MD59f1ba7257ef6bf109fc880ac2991e300
SHA130cb6539db4268c163c915c7411f40cde1d85937
SHA256ec161aaa9f65e00cb9b5dc4d8cb8e1dd8f4edd97b3686a7245b09bff91ba6961
SHA512e220a8f7341be296a564d733173a7ab7d360732ba27abda75dc1520b94ac78523bd526605d32d8d82694a556de418bc38368a378a836062de8250a9c8a49844a
-
Filesize
2.1MB
MD5de2c67787ee96b5422383a879b19b738
SHA113732a849bd2f194a9da3c22cbd4c440f1d3782a
SHA2564a9cbc43a828d42f338de79cceef9fca668f3c7c3f226f020e2b83044e9888d6
SHA51258d30a17e0f3b23b1625a6c26e81f038c405b159d6b7d5153b85f17267d177ac1dcd3f8aca1e6be70e7e2c37a61bbd399a6fc2c80d742ba7d0d655af321ba368
-
Filesize
36KB
MD58ac4cf2e05540ec8be1068a3d95a7e0d
SHA1d73e534391d8a2626cbc3402bdb52a3cecc9bbfb
SHA256be9a6ecd197103ab021ca7995c4c63fcb4bb976c74565987d2721b8cb2e19ab8
SHA51227f0b69465bf19a8eaa5b6876b705c30b2bfd3b65acc7cb0aba1468c5945574843a3d4fa31269667cd3eaf4b0661f5f9c4c7e8d270f8e9ea0a165699cc89abc4
-
Filesize
36KB
MD58ac4cf2e05540ec8be1068a3d95a7e0d
SHA1d73e534391d8a2626cbc3402bdb52a3cecc9bbfb
SHA256be9a6ecd197103ab021ca7995c4c63fcb4bb976c74565987d2721b8cb2e19ab8
SHA51227f0b69465bf19a8eaa5b6876b705c30b2bfd3b65acc7cb0aba1468c5945574843a3d4fa31269667cd3eaf4b0661f5f9c4c7e8d270f8e9ea0a165699cc89abc4
-
Filesize
713KB
MD5f79e96ad602858944fa88980120af3ce
SHA19e2077e50765efe43dcf91ede392f9efe8ac8f41
SHA256634c881c8070a781ea2e62bfeeca856f19b19b98ab959eae98d3b1d590de3f54
SHA512f34dd501cf619b492f7237d2660b59045740b29221b8eaf3a4232d7de658a226e8ec6c37278f524be950488c8e5ad476fef06743c10c000cc4d957b1f6ce4cdf
-
Filesize
611KB
MD53dfc6c1ca213a60db124901955f61e34
SHA1fbeb932107eb05c7fd4213e163fc6aa422d10db3
SHA25664a19a40d07598833d2c7b8a4e9d0d01bb955623da37c202b0319ac28957b1f9
SHA5122816ee54d95e8b88020043b06c144ed54691604529f776312e5191e09e639254530be0b8658eece304a99fb0d58afcec6e267770101476b9929c9245706fbbbb
-
Filesize
303KB
MD58962190eb8a69b5be9dd6071c43ed286
SHA1cbcb9d18517f9553bbcb62b42239568773a30843
SHA256caaa7d0b5b8be3a35158b1d0ee0d4cafb28991ef6d497ffa3757c92ab78bae19
SHA512d34c465ddb5e9469f92b90f23131332e25b71bd94c929f051eb94ee09892786d564ca9e9c338a63d0daef3ebeb70f3b50c61158749bc7a77cf038f14fb3385d8
-
Filesize
474KB
MD5be4b28622530518a10c1bca9dfa8c56f
SHA19f40d0d113930f0831569398b77833e23710da57
SHA2560214d120c399d83b8344ee43992eca27fa525d25d840a378f9cd3da38ba774f1
SHA5123dc7e3da1923d78d942710b2089b3514db4bb91635d5d9ce8f059c8e8d8b4dda4ebef72431f7081d3c4b48702d4358343af0ff29cde496553e591576a4089352
-
Filesize
149KB
MD5b3b052d8f0548a4514e173dee89e169a
SHA1230a21f93a8abc5cb178396d0741ce43324b7263
SHA2566914edcf72f07b74d270f6e94a2929f3f690c0ba94a318839f1d25e5e087210d
SHA512c79ba3a10593ed1a7758800fa8a1c0f074d66b714509152540da3f83039251d754124f58e920ccbb73ab032c233c39759d599a29efc1ae9ba488e7731173bc04
-
Filesize
172KB
MD506910e3f673abfa38a6e49bc858fc2ed
SHA149f07050c19ef1ab61c9cd4f84cf1e0f131f836b
SHA25626f621f35d7450ebbd3a299ced07047c5608ca814b2a6386c2ec45a6f5e2c358
SHA512ec3fdce407e42e0e63599d03b3775075f18a659652fe26750268706d56643c94d738ac395f469a1e3701b0c207bab3a9adda666b28d68fc83eae6ed007234a84
-
Filesize
100KB
MD55f2795b2cd063429803b497d657f2938
SHA16bb378f206fed83016acaa2e707c4594d165189e
SHA256cec13ab5d8c48ff17871a9c721bb8b48ad59e3867e5248d155a2ae320434d0dd
SHA5122e9cace87c588e752ded017d1661097d2e9a5d74685d55b343ed142a20acb6e53d2c75d6364108f1de16206d43c287d4b043a97bb7161ee4f4a2b11512dfd2d4
-
Filesize
29KB
MD56c377c001729eab9028cfc7bb663cb4a
SHA12eeabad565f2f48c115bba720536df766ea52188
SHA256c54c1056c263b9bc5b86a80a05d15101b3f6a995c0bb0d1f7d2beec301968a3d
SHA512b5f491f59d427d7c754444ccced4dddc40268ea5ade5c4930c5cbcbccf1e9eae443cd039a3b983f2d1d8bd4628f5a812f0b82b0dc1f06775e929842225967871
-
Filesize
287KB
MD5070fdb11b963bd4644eb8da5b68d7af2
SHA1d5405737e9b69608f47b8752de77849b4550a9e8
SHA256218f10bb140d90eea9ea8355b3fe59d1e902b0be960a318ef84e02315ad0ea98
SHA512f56ab0385c5a700d5b932ab403ec2918e0de5a619724f26f729480232960ca543546c3f86edd43f17d08006dda654f5a78abb82cd4381b2dc826986636923788
-
Filesize
197KB
MD5c01d90988f7ee7ca3e3945da60928cf4
SHA1d68c5f67f66bda6b9e397e4ceaf5e2d645af1288
SHA2561227eeba133f875f9948a57a74e3fafcc178618135670d80a3ff0d4d09a40e1b
SHA512ea58a872fef3ec84fbac9b55d5c7605ff3dc5a09d8f479732fbe7306d7d0a6738db02c5d422dd9837b974a4d3fcbb1573394070466c48b256a360582dae7fa9f
-
Filesize
1.6MB
MD560b030677185841817fa38bda0da6473
SHA1ae45372b4ce19c773d627f9df829fc16702fe840
SHA2562a527eef7d5cbc295e5b3ceef5c5e1c34bf9fba51335102b44d73b67f5dbbe86
SHA512ce1a560e372e2e35e092a7c6f823cace40d38a96246a27e5025172d418164471b0cba0319c8e83a6ff4d693f9d9250cc9d279154acf0ae9d5f9a81cc2c4f9bf0
-
Filesize
65KB
MD58278d44f988acee82073fa33332289e7
SHA1cd342f09db07e884878caa5a90bbe8f3bd99abb0
SHA25633174be770ead05787933900b07be4598985bf9350790c47be77a56e5300ae0c
SHA5126eeb0ac1197fdf7409a20f315ff3b6dc7835f53e91d5d85cd09a6788ad99e1562fb9eac265d75de3dd0db8eb20e8c3f9ed307e85e1774bbe6756aea20cddefb6
-
Filesize
239KB
MD5aa6698ec95f726f6931f701047426bc3
SHA100cd963ec834cc13d94b67a4f1872716486b010a
SHA256450dbcf05db9e23c4cf96707d729a61fcde8b80690f7e9a3685652eff30161a3
SHA51274a2ef668c8a45be3352114332ab46a4281995602efb84505a686fde1ab7b0d653e83365ae9fbf6179d4cc358d92c37cb0a5bcdbd7442ae794a481a53f596aa1
-
Filesize
831KB
MD5f7cd95a47f9c2291db184c6c4ad7e120
SHA167cba6f7fe2dd19b2640a7217cd968177bf100aa
SHA25610859f06f41144fa32cf5da223511f85fe349b1d76471ef65f0395dac606ef63
SHA512c96e17345d5b893a56d1004227e37a6906ae6da53e7cb33679e00bb807c28f4016dd6f91a2c038fe843fea56d08a55cf54ec3ea54b3a77f6ea0a08979ab7c965
-
Filesize
612KB
MD523b134891c08c7f04c1747f6bcec06ea
SHA126a77ccf0e62faa436255e47a0c3c8a818733193
SHA256e11ce4b90db815359b2d76f95f623fc26924c5a254f0540224fa6feb623817e5
SHA51230c89f058b3b9ddd39ed7a3e3c470c2df08940dbc3ea0cf72cf271fa76ee19d956ee503a3fa2839458fbd2a61658ff3aa7f8326e6eccae9c11ac78b4c2b84c14
-
Filesize
2.1MB
MD5de2c67787ee96b5422383a879b19b738
SHA113732a849bd2f194a9da3c22cbd4c440f1d3782a
SHA2564a9cbc43a828d42f338de79cceef9fca668f3c7c3f226f020e2b83044e9888d6
SHA51258d30a17e0f3b23b1625a6c26e81f038c405b159d6b7d5153b85f17267d177ac1dcd3f8aca1e6be70e7e2c37a61bbd399a6fc2c80d742ba7d0d655af321ba368
-
Filesize
20KB
MD5c76147afafd40d415d6e718db853a4e3
SHA12ab309ea8f1542e60e4cc70c6750e2c1b00779f1
SHA2568ea1a0b0d6a292655570324bc78f94964acf839eaf817373befa8c519552da3b
SHA512164f0dfd483c147e1919c651dbacd781eccd13b37c7cd5e2956e5a101cea11c301e788a237fe25d8355f269a80b027718467fe1b3e1507baa05d924f2c8632d9
-
Filesize
20KB
MD5c9051fa64d7b2a95161b8d537fdb7b78
SHA183d7118a0c0758a9cdc4c03aa2eff7520e36d775
SHA256284d3180dc28fa6293893d7a84b255a4e80278ce1936b7fd1862192fab8366eb
SHA51237eff16df472f4f7ed3e3278b1d638e5fa575124c1d290ef6ac14d41d9db6c0cf9812bf517324b821b8b741ff3dac0de209061fe33436a9cba3cf744fc27ae61
-
Filesize
17KB
MD56730413d6e75b3e796fb1969673cd306
SHA19b1ca14eb456592b0a6f5287ebb3c2d8fcd314ec
SHA25698d72fa405e9d227b663f49c174f983fbeb325723c06f0bf4da4cf28aec34f77
SHA512ed6543ac8c70b9796fdca5ff3078875c727efb4297296c1c61bca0c579c55ad7089c5f486417bc9dc9681f97994e74f87df233bc8318cac68debd86f013dc6b0
-
Filesize
31KB
MD5ebeca6b8aa5fd9247ac9941d99d5430a
SHA1cebbc84d77ed0a133b812a547dabaa941e15e4a6
SHA256f22f2308aa0df6e1a695aeaeafbbe4862f86561c2633ad2c0190ace6cf1fdbf8
SHA512f05597d18832bd52ed14f37650bc48debccef61ae17333872463ce5941dd5886550f48f8283df8b74f39338e0654b7c4624ddc34d4b96035afe570839478777e
-
Filesize
168B
MD5b8896bb9658c73a3ffa40f968b123dcd
SHA159c0c6a5c8145648d5a57da3baa033f5351689eb
SHA256b7660bc3af49c31a3f2a02fb56de3c986ea42bbe4f4d4074820a1b4358210691
SHA5126e39b67dddcf8b6ab785c21b4d5ae64be01c97ae5836aa42a48f08fe7c62b6a772e5d8610961f0e50a0576f4cbc53c55b4b906a92a9753816063b54fb943e50c
-
Filesize
127KB
MD53113c656cd43cfd9a99ff3f1fa7b05d1
SHA1e9143cfdbdc7f552209a4c00e65bc1d2fab438c3
SHA256fcddf410c7a44a28ed926b0b5deb8016eb56e890273ab8adfc403df3050f18fc
SHA5129bab4b739840a0101be9036a158475aef0091da86eea2d3128d3603e43b96f77df750c7a81d7dc6a34acccc79d1413eac82d224eead4ef4bbf39f12e9cbbbe53
-
Filesize
14KB
MD53a5c91b35b82654e1a3acfe40183e382
SHA1f287faeedd777312a1b1f7a1911c635bc604ffe2
SHA2567cb4017abe287f516cbbd05a8d0476d814fc58167fc08c3203f3df90d8efd118
SHA512598b65db64316efc6858a9583495def1b670ea9bc28189f605df598eb2e0c491cb9cf2a3fc69b15a8ee55572e961b794de53792382320244e0e7824c6e5c0d0d
-
Filesize
476KB
MD55a124cf010db353d2cf2045d5f54c2b9
SHA1f79be201de9f58e22f0d914eb7928c43a742e899
SHA256f94b09757e03388984a6fc260a5228fa1d3a630b7beea0f95dd7fd31cf0f13ec
SHA51244bbe0f2983558a5b2d0b8b37311aa1425b7b097f2427eedd4bd62e6e9540dfafccc770f16e969c9cb36a46f0ecb385e7bf409792bd1c91a5666ba5830f7c341
-
Filesize
58KB
MD563e472c8410a0e9ce25c35a0482bbbbf
SHA1cad23d1a666da6d6dd07f5e4bc5be2862c3d2171
SHA2565c3a317908bc4091bb74c276df5d7493a5fde93bfef1df73872523ab5df601a6
SHA51216d323ce7e309073ace9fd8ec2b30728c8b3c9c336a1ec9e0257d972b248607b17a1b1526687ef39c74914e5a4432f027e70c273f53873a3e7174653e5a8090b
-
Filesize
11KB
MD555a26d7800446f1373056064c64c3ce8
SHA180256857e9a0a9c8897923b717f3435295a76002
SHA256904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8
SHA51204b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b
-
Filesize
4KB
MD5c051c86f6fa84ac87efb0cf3961950a1
SHA1f18f4bb803099b80a3a013ecb03fea11cff0ac01
SHA256d0949b4c0640ee6a80db5a7f6d93fc631ed194de197d79bf080ec1752c6f1166
SHA5126e9de5d07aaed2ac297faa5049d567884d817ed94dece055d96913ac8e497ade6f0ff5c28bae7cc7d3ac41f8795efb9939e6d12061a3c446d5d2a3e2287d49d2
-
Filesize
4KB
MD5c051c86f6fa84ac87efb0cf3961950a1
SHA1f18f4bb803099b80a3a013ecb03fea11cff0ac01
SHA256d0949b4c0640ee6a80db5a7f6d93fc631ed194de197d79bf080ec1752c6f1166
SHA5126e9de5d07aaed2ac297faa5049d567884d817ed94dece055d96913ac8e497ade6f0ff5c28bae7cc7d3ac41f8795efb9939e6d12061a3c446d5d2a3e2287d49d2