Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2023 11:11
Static task
static1
Behavioral task
behavioral1
Sample
b4346008df789fb0b428f3088c3290f5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b4346008df789fb0b428f3088c3290f5.exe
Resource
win10v2004-20221111-en
General
-
Target
b4346008df789fb0b428f3088c3290f5.exe
-
Size
268KB
-
MD5
b4346008df789fb0b428f3088c3290f5
-
SHA1
186b35c2d08c9250b3a0124dcd43c178a44cc3a5
-
SHA256
9f77d52fa55c34556f2eaaf61704d1e7471683e18d3fba59dd0c959c6b65f5bb
-
SHA512
bc8e768d13abf2eef3a499736fd0d43b6f116851515c8afe6e911a2d1926ef3ffaa49fe38e8f8bbf9ea22a337426c87f431d23d63b30efebddc1a893b99983bb
-
SSDEEP
3072:bGvXEAXacLjZM3VpYhN5Rt5Ef+Z1ZwR+NZM3czZC29g3++VPx76b5qWbyajt:bgxLcpYhJ5ZT/Nk3um5gq+
Malware Config
Extracted
djvu
http://spaceris.com/lancer/get.php
-
extension
.zouu
-
offline_id
7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1
-
payload_url
http://uaery.top/dl/build2.exe
http://spaceris.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie
Extracted
aurora
82.115.223.77:8081
Extracted
vidar
2
19
https://t.me/tgdatapacks
https://steamcommunity.com/profiles/76561199469677637
-
profile_id
19
Extracted
amadey
3.66
maximumpushtodaynotnowbut.com/Nmkn5d9Dn/index.php
motiontodaynotgogoodnowok.com/Nmkn5d9Dn/index.php
sogoodnowtodaynow.com/Nmkn5d9Dn/index.php
Signatures
-
DcRat 5 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
b4346008df789fb0b428f3088c3290f5.exeB858.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b4346008df789fb0b428f3088c3290f5.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\37393666-b1d4-4098-84e0-bf38844174c7\\B858.exe\" --AutoStart" B858.exe 2424 schtasks.exe 1008 schtasks.exe 2652 schtasks.exe -
Detected Djvu ransomware 10 IoCs
Processes:
resource yara_rule behavioral2/memory/220-149-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/220-151-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/220-154-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/396-155-0x0000000002290000-0x00000000023AB000-memory.dmp family_djvu behavioral2/memory/220-158-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/220-165-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/5044-170-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/5044-171-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/5044-177-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/5044-213-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects Smokeloader packer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4860-133-0x00000000048E0000-0x00000000048E9000-memory.dmp family_smokeloader behavioral2/memory/456-156-0x0000000002CB0000-0x0000000002CB9000-memory.dmp family_smokeloader behavioral2/memory/2512-253-0x0000000002CB0000-0x0000000002CB9000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 74 4696 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 20 IoCs
Processes:
B858.exeBBE3.exeBFFB.exeC192.exeB858.exeB858.exeB858.exebuild2.exebuild3.exebuild2.execbbN5XMvGv.exe3201.exemstsca.exeA5F9.exeB656.exeB9F1.exeBFFC.exeC2FB.exenbveek.exenbveek.exepid process 396 B858.exe 4868 BBE3.exe 456 BFFB.exe 5116 C192.exe 220 B858.exe 4504 B858.exe 5044 B858.exe 948 build2.exe 4616 build3.exe 3568 build2.exe 2512 cbbN5XMvGv.exe 3040 3201.exe 3180 mstsca.exe 2612 A5F9.exe 4232 B656.exe 4616 B9F1.exe 2268 BFFC.exe 4220 C2FB.exe 1852 nbveek.exe 2132 nbveek.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
B858.exeB858.exebuild2.exeBFFC.exenbveek.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation B858.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation B858.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation build2.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation BFFC.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation nbveek.exe -
Loads dropped DLL 3 IoCs
Processes:
build2.exerundll32.exepid process 3568 build2.exe 3568 build2.exe 4696 rundll32.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
B858.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\37393666-b1d4-4098-84e0-bf38844174c7\\B858.exe\" --AutoStart" B858.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 api.2ip.ua 37 api.2ip.ua 19 api.2ip.ua -
Suspicious use of SetThreadContext 5 IoCs
Processes:
B858.exeB858.exeBBE3.exebuild2.exerundll32.exedescription pid process target process PID 396 set thread context of 220 396 B858.exe B858.exe PID 4504 set thread context of 5044 4504 B858.exe B858.exe PID 4868 set thread context of 3480 4868 BBE3.exe vbc.exe PID 948 set thread context of 3568 948 build2.exe build2.exe PID 4696 set thread context of 3704 4696 rundll32.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 34 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4512 5116 WerFault.exe C192.exe 2868 4868 WerFault.exe BBE3.exe 4752 3040 WerFault.exe 3201.exe 4120 2268 WerFault.exe BFFC.exe 4816 2268 WerFault.exe BFFC.exe 4940 2268 WerFault.exe BFFC.exe 4016 2268 WerFault.exe BFFC.exe 4044 2268 WerFault.exe BFFC.exe 1684 2268 WerFault.exe BFFC.exe 4104 2268 WerFault.exe BFFC.exe 2132 1852 WerFault.exe nbveek.exe 2512 1852 WerFault.exe nbveek.exe 4768 1852 WerFault.exe nbveek.exe 400 1852 WerFault.exe nbveek.exe 3980 1852 WerFault.exe nbveek.exe 2828 1852 WerFault.exe nbveek.exe 4708 1852 WerFault.exe nbveek.exe 1532 1852 WerFault.exe nbveek.exe 3156 1852 WerFault.exe nbveek.exe 4620 1852 WerFault.exe nbveek.exe 3204 1852 WerFault.exe nbveek.exe 1284 1852 WerFault.exe nbveek.exe 3108 1852 WerFault.exe nbveek.exe 4756 1852 WerFault.exe nbveek.exe 1792 1852 WerFault.exe nbveek.exe 1896 1852 WerFault.exe nbveek.exe 2988 1852 WerFault.exe nbveek.exe 396 1852 WerFault.exe nbveek.exe 2268 1852 WerFault.exe nbveek.exe 1740 1852 WerFault.exe nbveek.exe 4772 2132 WerFault.exe nbveek.exe 1936 2132 WerFault.exe nbveek.exe 1540 2132 WerFault.exe nbveek.exe 1060 1852 WerFault.exe nbveek.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
b4346008df789fb0b428f3088c3290f5.exeBFFB.execbbN5XMvGv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b4346008df789fb0b428f3088c3290f5.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b4346008df789fb0b428f3088c3290f5.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b4346008df789fb0b428f3088c3290f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BFFB.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cbbN5XMvGv.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BFFB.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI BFFB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cbbN5XMvGv.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cbbN5XMvGv.exe -
Checks processor information in registry 2 TTPs 29 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exebuild2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2424 schtasks.exe 1008 schtasks.exe 2652 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2272 timeout.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 45 Go-http-client/1.1 -
Processes:
description ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Toolbar Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 -
Modifies registry class 30 IoCs
Processes:
rundll32.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000002c568861100054656d7000003a0009000400efbe6b55586c2c568c612e00000000000000000000000000000000000000000000000000fa135000540065006d007000000014000000 Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
pid process 1108 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b4346008df789fb0b428f3088c3290f5.exepid process 4860 b4346008df789fb0b428f3088c3290f5.exe 4860 b4346008df789fb0b428f3088c3290f5.exe 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1108 -
Suspicious behavior: MapViewOfSection 21 IoCs
Processes:
b4346008df789fb0b428f3088c3290f5.exeBFFB.execbbN5XMvGv.exepid process 4860 b4346008df789fb0b428f3088c3290f5.exe 456 BFFB.exe 2512 cbbN5XMvGv.exe 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 1108 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeIncreaseQuotaPrivilege 3472 wmic.exe Token: SeSecurityPrivilege 3472 wmic.exe Token: SeTakeOwnershipPrivilege 3472 wmic.exe Token: SeLoadDriverPrivilege 3472 wmic.exe Token: SeSystemProfilePrivilege 3472 wmic.exe Token: SeSystemtimePrivilege 3472 wmic.exe Token: SeProfSingleProcessPrivilege 3472 wmic.exe Token: SeIncBasePriorityPrivilege 3472 wmic.exe Token: SeCreatePagefilePrivilege 3472 wmic.exe Token: SeBackupPrivilege 3472 wmic.exe Token: SeRestorePrivilege 3472 wmic.exe Token: SeShutdownPrivilege 3472 wmic.exe Token: SeDebugPrivilege 3472 wmic.exe Token: SeSystemEnvironmentPrivilege 3472 wmic.exe Token: SeRemoteShutdownPrivilege 3472 wmic.exe Token: SeUndockPrivilege 3472 wmic.exe Token: SeManageVolumePrivilege 3472 wmic.exe Token: 33 3472 wmic.exe Token: 34 3472 wmic.exe Token: 35 3472 wmic.exe Token: 36 3472 wmic.exe Token: SeIncreaseQuotaPrivilege 3472 wmic.exe Token: SeSecurityPrivilege 3472 wmic.exe Token: SeTakeOwnershipPrivilege 3472 wmic.exe Token: SeLoadDriverPrivilege 3472 wmic.exe Token: SeSystemProfilePrivilege 3472 wmic.exe Token: SeSystemtimePrivilege 3472 wmic.exe Token: SeProfSingleProcessPrivilege 3472 wmic.exe Token: SeIncBasePriorityPrivilege 3472 wmic.exe Token: SeCreatePagefilePrivilege 3472 wmic.exe Token: SeBackupPrivilege 3472 wmic.exe Token: SeRestorePrivilege 3472 wmic.exe Token: SeShutdownPrivilege 3472 wmic.exe Token: SeDebugPrivilege 3472 wmic.exe Token: SeSystemEnvironmentPrivilege 3472 wmic.exe Token: SeRemoteShutdownPrivilege 3472 wmic.exe Token: SeUndockPrivilege 3472 wmic.exe Token: SeManageVolumePrivilege 3472 wmic.exe Token: 33 3472 wmic.exe Token: 34 3472 wmic.exe Token: 35 3472 wmic.exe Token: 36 3472 wmic.exe Token: SeShutdownPrivilege 1108 Token: SeCreatePagefilePrivilege 1108 Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 3704 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
pid process 1108 1108 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
B858.exeB858.exeB858.exeBBE3.exeB858.exebuild3.exevbc.execmd.exedescription pid process target process PID 1108 wrote to memory of 396 1108 B858.exe PID 1108 wrote to memory of 396 1108 B858.exe PID 1108 wrote to memory of 396 1108 B858.exe PID 1108 wrote to memory of 4868 1108 BBE3.exe PID 1108 wrote to memory of 4868 1108 BBE3.exe PID 1108 wrote to memory of 4868 1108 BBE3.exe PID 1108 wrote to memory of 456 1108 BFFB.exe PID 1108 wrote to memory of 456 1108 BFFB.exe PID 1108 wrote to memory of 456 1108 BFFB.exe PID 1108 wrote to memory of 5116 1108 C192.exe PID 1108 wrote to memory of 5116 1108 C192.exe PID 1108 wrote to memory of 5116 1108 C192.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 396 wrote to memory of 220 396 B858.exe B858.exe PID 220 wrote to memory of 5088 220 B858.exe icacls.exe PID 220 wrote to memory of 5088 220 B858.exe icacls.exe PID 220 wrote to memory of 5088 220 B858.exe icacls.exe PID 220 wrote to memory of 4504 220 B858.exe B858.exe PID 220 wrote to memory of 4504 220 B858.exe B858.exe PID 220 wrote to memory of 4504 220 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4504 wrote to memory of 5044 4504 B858.exe B858.exe PID 4868 wrote to memory of 3480 4868 BBE3.exe vbc.exe PID 4868 wrote to memory of 3480 4868 BBE3.exe vbc.exe PID 4868 wrote to memory of 3480 4868 BBE3.exe vbc.exe PID 4868 wrote to memory of 3480 4868 BBE3.exe vbc.exe PID 4868 wrote to memory of 3480 4868 BBE3.exe vbc.exe PID 5044 wrote to memory of 948 5044 B858.exe build2.exe PID 5044 wrote to memory of 948 5044 B858.exe build2.exe PID 5044 wrote to memory of 948 5044 B858.exe build2.exe PID 5044 wrote to memory of 4616 5044 B858.exe build3.exe PID 5044 wrote to memory of 4616 5044 B858.exe build3.exe PID 5044 wrote to memory of 4616 5044 B858.exe build3.exe PID 4616 wrote to memory of 2424 4616 build3.exe schtasks.exe PID 4616 wrote to memory of 2424 4616 build3.exe schtasks.exe PID 4616 wrote to memory of 2424 4616 build3.exe schtasks.exe PID 3480 wrote to memory of 3472 3480 vbc.exe wmic.exe PID 3480 wrote to memory of 3472 3480 vbc.exe wmic.exe PID 3480 wrote to memory of 3472 3480 vbc.exe wmic.exe PID 3480 wrote to memory of 4648 3480 vbc.exe cmd.exe PID 3480 wrote to memory of 4648 3480 vbc.exe cmd.exe PID 3480 wrote to memory of 4648 3480 vbc.exe cmd.exe PID 4648 wrote to memory of 2900 4648 cmd.exe WMIC.exe PID 4648 wrote to memory of 2900 4648 cmd.exe WMIC.exe PID 4648 wrote to memory of 2900 4648 cmd.exe WMIC.exe PID 3480 wrote to memory of 4448 3480 vbc.exe cmd.exe PID 3480 wrote to memory of 4448 3480 vbc.exe cmd.exe PID 3480 wrote to memory of 4448 3480 vbc.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4346008df789fb0b428f3088c3290f5.exe"C:\Users\Admin\AppData\Local\Temp\b4346008df789fb0b428f3088c3290f5.exe"1⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4860
-
C:\Users\Admin\AppData\Local\Temp\B858.exeC:\Users\Admin\AppData\Local\Temp\B858.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\B858.exeC:\Users\Admin\AppData\Local\Temp\B858.exe2⤵
- DcRat
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\37393666-b1d4-4098-84e0-bf38844174c7" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\B858.exe"C:\Users\Admin\AppData\Local\Temp\B858.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\B858.exe"C:\Users\Admin\AppData\Local\Temp\B858.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build2.exe"C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:948 -
C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build2.exe"C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build2.exe"6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
PID:3568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build2.exe" & exit7⤵PID:4792
-
C:\Windows\SysWOW64\timeout.exetimeout /t 68⤵
- Delays execution with timeout.exe
PID:2272 -
C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build3.exe"C:\Users\Admin\AppData\Local\285f49f4-a6cc-45e1-b8c3-2b7d76bc893f\build3.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- DcRat
- Creates scheduled task(s)
PID:2424
-
C:\Users\Admin\AppData\Local\Temp\BBE3.exeC:\Users\Admin\AppData\Local\Temp\BBE3.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2900 -
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"3⤵PID:4448
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name4⤵PID:3716
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "" "start-process C:\Users\Admin\AppData\Local\Temp\cbbN5XMvGv.exe"3⤵PID:4016
-
C:\Users\Admin\AppData\Local\Temp\cbbN5XMvGv.exe"C:\Users\Admin\AppData\Local\Temp\cbbN5XMvGv.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4868 -s 2402⤵
- Program crash
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\BFFB.exeC:\Users\Admin\AppData\Local\Temp\BFFB.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:456
-
C:\Users\Admin\AppData\Local\Temp\C192.exeC:\Users\Admin\AppData\Local\Temp\C192.exe1⤵
- Executes dropped EXE
PID:5116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 3122⤵
- Program crash
PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5116 -ip 51161⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4868 -ip 48681⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\3201.exeC:\Users\Admin\AppData\Local\Temp\3201.exe1⤵
- Executes dropped EXE
PID:3040 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Checks processor information in registry
PID:4696 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 237893⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 5522⤵
- Program crash
PID:4752
-
C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exeC:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe1⤵
- Executes dropped EXE
PID:3180 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"2⤵
- DcRat
- Creates scheduled task(s)
PID:1008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3040 -ip 30401⤵PID:4104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\A5F9.exeC:\Users\Admin\AppData\Local\Temp\A5F9.exe1⤵
- Executes dropped EXE
PID:2612
-
C:\Users\Admin\AppData\Local\Temp\B656.exeC:\Users\Admin\AppData\Local\Temp\B656.exe1⤵
- Executes dropped EXE
PID:4232
-
C:\Users\Admin\AppData\Local\Temp\B9F1.exeC:\Users\Admin\AppData\Local\Temp\B9F1.exe1⤵
- Executes dropped EXE
PID:4616
-
C:\Users\Admin\AppData\Local\Temp\BFFC.exeC:\Users\Admin\AppData\Local\Temp\BFFC.exe1⤵
- Executes dropped EXE
- Checks computer location settings
PID:2268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 10042⤵
- Program crash
PID:4120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 10802⤵
- Program crash
PID:4816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 10042⤵
- Program crash
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 11122⤵
- Program crash
PID:4016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 11202⤵
- Program crash
PID:4044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 11282⤵
- Program crash
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
PID:1852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 5963⤵
- Program crash
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9123⤵
- Program crash
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9203⤵
- Program crash
PID:4768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9203⤵
- Program crash
PID:400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 10203⤵
- Program crash
PID:3980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9203⤵
- Program crash
PID:2828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9963⤵
- Program crash
PID:4708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe" /F3⤵
- DcRat
- Creates scheduled task(s)
PID:2652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9003⤵
- Program crash
PID:1532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 6723⤵
- Program crash
PID:3156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\727358c059" /P "Admin:N"&&CACLS "..\727358c059" /P "Admin:R" /E&&Exit3⤵PID:3508
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4244
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:N"4⤵PID:1196
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:R" /E4⤵PID:1800
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2836
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\727358c059" /P "Admin:N"4⤵PID:3472
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\727358c059" /P "Admin:R" /E4⤵PID:2292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 6683⤵
- Program crash
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 6683⤵
- Program crash
PID:3204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9003⤵
- Program crash
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 7923⤵
- Program crash
PID:3108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 12003⤵
- Program crash
PID:4756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 11923⤵
- Program crash
PID:1792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 8963⤵
- Program crash
PID:1896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 13683⤵
- Program crash
PID:2988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 13683⤵
- Program crash
PID:396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 14163⤵
- Program crash
PID:2268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 13643⤵
- Program crash
PID:1740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9723⤵
- Program crash
PID:1060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 13042⤵
- Program crash
PID:4104
-
C:\Users\Admin\AppData\Local\Temp\C2FB.exeC:\Users\Admin\AppData\Local\Temp\C2FB.exe1⤵
- Executes dropped EXE
PID:4220
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2192
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2900
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4452
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2268 -ip 22681⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2268 -ip 22681⤵PID:4764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2268 -ip 22681⤵PID:2932
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2268 -ip 22681⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2268 -ip 22681⤵PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2268 -ip 22681⤵PID:1140
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2268 -ip 22681⤵PID:1128
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4288
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3916
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1852 -ip 18521⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1852 -ip 18521⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1852 -ip 18521⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1852 -ip 18521⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1852 -ip 18521⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1852 -ip 18521⤵PID:1712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1852 -ip 18521⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1852 -ip 18521⤵PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1852 -ip 18521⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1852 -ip 18521⤵PID:4964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 1852 -ip 18521⤵PID:1904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 1852 -ip 18521⤵PID:4112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1852 -ip 18521⤵PID:740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1852 -ip 18521⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1852 -ip 18521⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1852 -ip 18521⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 1852 -ip 18521⤵PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 1852 -ip 18521⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 1852 -ip 18521⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 1852 -ip 18521⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exeC:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe1⤵
- Executes dropped EXE
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 5282⤵
- Program crash
PID:4772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 6322⤵
- Program crash
PID:1936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 6522⤵
- Program crash
PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 756 -p 2132 -ip 21321⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2132 -ip 21321⤵PID:2512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 2132 -ip 21321⤵PID:5108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 1852 -ip 18521⤵PID:2064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD5601b920be0ad16def87b9ec3e1a91938
SHA1aba2e6c5da479ff7380f714a8536bd9a9cdec729
SHA2562ba194594a0d55b2bc4efc4b8eb5432b2788e1eb7192b83326fcdca28e9ce2b8
SHA5121b91d61b37d9276967f0940e81fd844a9295bac488a9923dfcfd586175597e4573d8817dbf711808a5dad7d32e21b953c872501f23b39051b1332ee174f7e387
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5deb5907196e6e5e0e915c276f65a6924
SHA162802115ee04a17e66297fbfd5ab8d933040ffdb
SHA25648c65c4f7dfbf070a4e8157cd0ec68e495eb3f963668f3d51ae6fedcff7fcda1
SHA5124881fd5f46e1846f4e4dd3cb0295c5b48f62181bba01f8113520d97ee31b1489429281778d1ac0d58d02a3343ad97d24a96ce1d2bdbb1ddda2f77e5101f51c43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD53e9d60be06464a1e9e04aa99ad29662c
SHA1dbb88bf0e9bc236ebf3fc0df0af4511e78d0c34e
SHA2564b74b11d3443555158422934492589e79daf12116a5b027ed67e92e38edfbbe0
SHA51267cc6c4e794ee6af537497eea14745a8e08af150ceec67156d7dec10b0f3301bba89813036934b1aea37983ae0943f18f13652e2a6420962c54807d41297c876
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD597b68955be1ef0b359748d6508517dd2
SHA1b16acd0d92797a8616b0842670ed47a238cd939a
SHA2562816c97cc8eb1165788635745e15fa4334a3e04bbaf3f5390e30c1e1c3207954
SHA5120c6683f2a7a085da95234a995a5fc5c65dee54d06c5a7dcecba6ff44e11a260bc13f474e7a6ecb6e1a23d861434c9dd3b5901370e4acc39c1699774a645c2eaf
-
Filesize
422KB
MD5866933fee5234be619d89a6d6a60bd88
SHA1fd279d026264dbb75ea46be965ea163d94d67f0c
SHA256ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185
SHA512fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d
-
Filesize
422KB
MD5866933fee5234be619d89a6d6a60bd88
SHA1fd279d026264dbb75ea46be965ea163d94d67f0c
SHA256ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185
SHA512fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d
-
Filesize
422KB
MD5866933fee5234be619d89a6d6a60bd88
SHA1fd279d026264dbb75ea46be965ea163d94d67f0c
SHA256ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185
SHA512fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
1.1MB
MD5d968603400385504899ea908609f661f
SHA1c2d2d1af8fa4ad42d047f2e6adb9a1cadd4479ac
SHA256cbe943784c80646fc399c9399086ee6a748927ded34f1b0ee867e12f213d8ead
SHA512ff37b41d5363b4241f0c277c1fe32cf19346b9476f491e3cae6b69317767fad0f64786465986d48a382f7e75da7da0ed375f77e2c6a9cb885b5bbbf71de34d75
-
Filesize
1.1MB
MD5d968603400385504899ea908609f661f
SHA1c2d2d1af8fa4ad42d047f2e6adb9a1cadd4479ac
SHA256cbe943784c80646fc399c9399086ee6a748927ded34f1b0ee867e12f213d8ead
SHA512ff37b41d5363b4241f0c277c1fe32cf19346b9476f491e3cae6b69317767fad0f64786465986d48a382f7e75da7da0ed375f77e2c6a9cb885b5bbbf71de34d75
-
Filesize
369KB
MD5696b5dcd846abc35c85f77bc2636a254
SHA173955d9da5cf1e26aa26375e922e54b9b4968649
SHA2564b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da
SHA512e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d
-
Filesize
369KB
MD5696b5dcd846abc35c85f77bc2636a254
SHA173955d9da5cf1e26aa26375e922e54b9b4968649
SHA2564b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da
SHA512e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d
-
Filesize
369KB
MD5696b5dcd846abc35c85f77bc2636a254
SHA173955d9da5cf1e26aa26375e922e54b9b4968649
SHA2564b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da
SHA512e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
827KB
MD55d09682b08307cf7e7d4ee43b3b04791
SHA18668ef968def3d1e58bc5d3bb57088f0550a3b2d
SHA256b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3
SHA512a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4.5MB
MD51a450a1a716cdb1bc3bd0b7467c2f157
SHA1195d2f7052897360b07cf68a9f05794fcb41d88e
SHA25688076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b
SHA512de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188
-
Filesize
4.5MB
MD51a450a1a716cdb1bc3bd0b7467c2f157
SHA1195d2f7052897360b07cf68a9f05794fcb41d88e
SHA25688076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b
SHA512de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188
-
Filesize
268KB
MD5187b45f6a08b3a64147dcbea634cbf64
SHA1ab621954088719c929fea03466f60cbe1c12e257
SHA2564071be26071340339075d49126220e2734a964f08d781f07cc3950329b6ad275
SHA512929bc24443d99f9f3f5060beae158146e0ebb9b1dc17014283541d9aa58a59029ce2b0d0e36cd3e22df594cbcec8a38ed82fbb3f03322e871af3f680921169b8
-
Filesize
268KB
MD5187b45f6a08b3a64147dcbea634cbf64
SHA1ab621954088719c929fea03466f60cbe1c12e257
SHA2564071be26071340339075d49126220e2734a964f08d781f07cc3950329b6ad275
SHA512929bc24443d99f9f3f5060beae158146e0ebb9b1dc17014283541d9aa58a59029ce2b0d0e36cd3e22df594cbcec8a38ed82fbb3f03322e871af3f680921169b8
-
Filesize
369KB
MD5696b5dcd846abc35c85f77bc2636a254
SHA173955d9da5cf1e26aa26375e922e54b9b4968649
SHA2564b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da
SHA512e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d
-
Filesize
369KB
MD5696b5dcd846abc35c85f77bc2636a254
SHA173955d9da5cf1e26aa26375e922e54b9b4968649
SHA2564b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da
SHA512e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d
-
Filesize
320KB
MD5ab088adec027a227808f33d4007e4626
SHA153ec99c530366d22ebb889272d3e9ab04ba608ac
SHA25695df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744
SHA512045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587
-
Filesize
320KB
MD5ab088adec027a227808f33d4007e4626
SHA153ec99c530366d22ebb889272d3e9ab04ba608ac
SHA25695df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744
SHA512045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
752KB
MD5710af73b2d7e92d33fac751318c08101
SHA12208c96a528b1d96e18ae47ab274f303e4099fff
SHA25672021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3
SHA5121f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a
-
Filesize
752KB
MD5710af73b2d7e92d33fac751318c08101
SHA12208c96a528b1d96e18ae47ab274f303e4099fff
SHA25672021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3
SHA5121f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a
-
Filesize
214KB
MD5c6917bc242058814f64360de5b4320be
SHA14c1959cc707acb43a1466d166e151c517164edc2
SHA256732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516
SHA5122bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb
-
Filesize
214KB
MD5c6917bc242058814f64360de5b4320be
SHA14c1959cc707acb43a1466d166e151c517164edc2
SHA256732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516
SHA5122bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a