Analysis
-
max time kernel
109s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2023 20:21
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
General
-
Target
file.exe
-
Size
429KB
-
MD5
7d55ced04f9cb728a1ea283190b6fb92
-
SHA1
f86a88ebcae43cebf4893d8e71ef2adaca5ebdfa
-
SHA256
80e818d5697a79173104ce849679df30a075d2afe4f07c9e6c833f23daf5ac71
-
SHA512
13f1dd81852a46aa44e34da1cd0846f693b732596dc3350ac39df2887e6291ab95005f63e0e69eadb6e093a7e2880f950e64c00c51013440aac347f3651cf82e
-
SSDEEP
12288:2Mr5y90ITaf0TdFuoNSKr7p0jnNobL7cEE0:/y5TZFurwp0bWcE1
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
amadey
3.89
http://77.91.124.1/theme/index.php
-
install_dir
fefffe8cea
-
install_file
explothe.exe
-
strings_key
36a96139c1118a354edf72b1080d4b2f
Extracted
redline
magia
77.91.124.55:19071
Extracted
redline
lutyr
77.91.124.55:19071
Extracted
redline
pixelscloud
85.209.176.171:80
Extracted
redline
6012068394_99
https://pastebin.com/raw/8baCJyMF
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
DcRat 4 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1660 schtasks.exe 3708 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe 1324 schtasks.exe -
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/4376-19-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4376-20-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4376-21-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic behavioral2/memory/4376-23-0x0000000000400000-0x0000000000428000-memory.dmp family_mystic -
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral2/memory/3088-76-0x00000000001A0000-0x00000000001AA000-memory.dmp healer behavioral2/files/0x00070000000230e4-75.dat healer behavioral2/files/0x00070000000230e4-74.dat healer -
Glupteba payload 3 IoCs
resource yara_rule behavioral2/memory/224-335-0x00000000046F0000-0x0000000004FDB000-memory.dmp family_glupteba behavioral2/memory/224-336-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral2/memory/224-439-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 35E4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 35E4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 35E4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 35E4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 35E4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 35E4.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 8 IoCs
resource yara_rule behavioral2/memory/2488-103-0x0000000000400000-0x000000000043E000-memory.dmp family_redline behavioral2/files/0x00070000000230d2-113.dat family_redline behavioral2/files/0x00070000000230d2-112.dat family_redline behavioral2/memory/4584-119-0x0000000000810000-0x000000000084E000-memory.dmp family_redline behavioral2/files/0x000700000002310f-285.dat family_redline behavioral2/memory/460-295-0x0000000002070000-0x00000000020CA000-memory.dmp family_redline behavioral2/files/0x000700000002310f-299.dat family_redline behavioral2/memory/4516-303-0x0000000000700000-0x000000000071E000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002310f-285.dat family_sectoprat behavioral2/files/0x000700000002310f-299.dat family_sectoprat behavioral2/memory/4516-303-0x0000000000700000-0x000000000071E000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 4596 created 3096 4596 latestX.exe 54 PID 4596 created 3096 4596 latestX.exe 54 PID 4596 created 3096 4596 latestX.exe 54 PID 4596 created 3096 4596 latestX.exe 54 PID 4596 created 3096 4596 latestX.exe 54 -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts latestX.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1620 netsh.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 3837.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 33DE.bat Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation explothe.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation toolspub2.exe Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 70AD.exe -
Executes dropped EXE 30 IoCs
pid Process 2544 v2035040.exe 3408 a2556104.exe 3224 b9918659.exe 1988 c4779435.exe 988 3062.exe 3276 3360.exe 5100 TC8GG4oS.exe 4160 33DE.bat 4352 Bb7ie3oC.exe 3328 3537.exe 4996 Vg7CY8Fv.exe 3088 35E4.exe 2160 3837.exe 4672 KI6yN2Co.exe 3416 1pU73RN0.exe 4584 2kz988Mj.exe 3012 explothe.exe 1284 explothe.exe 3824 70AD.exe 4932 toolspub2.exe 224 31839b57a4f11171d6abc8bbc4451ee4.exe 116 source1.exe 460 sc.exe 4596 latestX.exe 1604 8CD2.exe 4516 9510.exe 3800 toolspub2.exe 6120 31839b57a4f11171d6abc8bbc4451ee4.exe 4392 updater.exe 2460 explothe.exe -
Loads dropped DLL 3 IoCs
pid Process 460 sc.exe 460 sc.exe 2988 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 35E4.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v2035040.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3062.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" TC8GG4oS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Bb7ie3oC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Vg7CY8Fv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" KI6yN2Co.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3408 set thread context of 4708 3408 a2556104.exe 92 PID 3224 set thread context of 4376 3224 b9918659.exe 97 PID 3276 set thread context of 2200 3276 3360.exe 114 PID 3328 set thread context of 2488 3328 3537.exe 120 PID 3416 set thread context of 1884 3416 1pU73RN0.exe 123 PID 4932 set thread context of 3800 4932 toolspub2.exe 172 PID 116 set thread context of 5264 116 source1.exe 179 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 31839b57a4f11171d6abc8bbc4451ee4.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe latestX.exe -
Launches sc.exe 11 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5604 sc.exe 3192 sc.exe 5776 sc.exe 5940 sc.exe 5240 sc.exe 3380 sc.exe 3932 sc.exe 460 sc.exe 948 sc.exe 5752 sc.exe 468 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 752 3408 WerFault.exe 89 2684 3224 WerFault.exe 95 1352 4376 WerFault.exe 97 2424 3276 WerFault.exe 107 1980 3328 WerFault.exe 111 4512 3416 WerFault.exe 119 1636 1884 WerFault.exe 123 2968 460 WerFault.exe 163 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1324 schtasks.exe 1660 schtasks.exe 3708 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 31839b57a4f11171d6abc8bbc4451ee4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4708 AppLaunch.exe 4708 AppLaunch.exe 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE 3096 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3096 Explorer.EXE -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4708 AppLaunch.exe 3800 toolspub2.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeDebugPrivilege 3088 35E4.exe Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeDebugPrivilege 116 source1.exe Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE Token: SeShutdownPrivilege 3096 Explorer.EXE Token: SeCreatePagefilePrivilege 3096 Explorer.EXE -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3096 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3856 wrote to memory of 2544 3856 file.exe 88 PID 3856 wrote to memory of 2544 3856 file.exe 88 PID 3856 wrote to memory of 2544 3856 file.exe 88 PID 2544 wrote to memory of 3408 2544 v2035040.exe 89 PID 2544 wrote to memory of 3408 2544 v2035040.exe 89 PID 2544 wrote to memory of 3408 2544 v2035040.exe 89 PID 3408 wrote to memory of 4724 3408 a2556104.exe 91 PID 3408 wrote to memory of 4724 3408 a2556104.exe 91 PID 3408 wrote to memory of 4724 3408 a2556104.exe 91 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 3408 wrote to memory of 4708 3408 a2556104.exe 92 PID 2544 wrote to memory of 3224 2544 v2035040.exe 95 PID 2544 wrote to memory of 3224 2544 v2035040.exe 95 PID 2544 wrote to memory of 3224 2544 v2035040.exe 95 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3224 wrote to memory of 4376 3224 b9918659.exe 97 PID 3856 wrote to memory of 1988 3856 file.exe 102 PID 3856 wrote to memory of 1988 3856 file.exe 102 PID 3856 wrote to memory of 1988 3856 file.exe 102 PID 3096 wrote to memory of 988 3096 Explorer.EXE 106 PID 3096 wrote to memory of 988 3096 Explorer.EXE 106 PID 3096 wrote to memory of 988 3096 Explorer.EXE 106 PID 3096 wrote to memory of 3276 3096 Explorer.EXE 107 PID 3096 wrote to memory of 3276 3096 Explorer.EXE 107 PID 3096 wrote to memory of 3276 3096 Explorer.EXE 107 PID 988 wrote to memory of 5100 988 3062.exe 108 PID 988 wrote to memory of 5100 988 3062.exe 108 PID 988 wrote to memory of 5100 988 3062.exe 108 PID 3096 wrote to memory of 4160 3096 Explorer.EXE 109 PID 3096 wrote to memory of 4160 3096 Explorer.EXE 109 PID 3096 wrote to memory of 4160 3096 Explorer.EXE 109 PID 5100 wrote to memory of 4352 5100 TC8GG4oS.exe 110 PID 5100 wrote to memory of 4352 5100 TC8GG4oS.exe 110 PID 5100 wrote to memory of 4352 5100 TC8GG4oS.exe 110 PID 3096 wrote to memory of 3328 3096 Explorer.EXE 111 PID 3096 wrote to memory of 3328 3096 Explorer.EXE 111 PID 3096 wrote to memory of 3328 3096 Explorer.EXE 111 PID 4352 wrote to memory of 4996 4352 Bb7ie3oC.exe 112 PID 4352 wrote to memory of 4996 4352 Bb7ie3oC.exe 112 PID 4352 wrote to memory of 4996 4352 Bb7ie3oC.exe 112 PID 3096 wrote to memory of 3088 3096 Explorer.EXE 113 PID 3096 wrote to memory of 3088 3096 Explorer.EXE 113 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 PID 3276 wrote to memory of 2200 3276 3360.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- DcRat
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2035040.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v2035040.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a2556104.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a2556104.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 2045⤵
- Program crash
PID:752
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9918659.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b9918659.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 5526⤵
- Program crash
PID:1352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 1525⤵
- Program crash
PID:2684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c4779435.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c4779435.exe3⤵
- Executes dropped EXE
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\3062.exeC:\Users\Admin\AppData\Local\Temp\3062.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TC8GG4oS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\TC8GG4oS.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb7ie3oC.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb7ie3oC.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vg7CY8Fv.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vg7CY8Fv.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KI6yN2Co.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\KI6yN2Co.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1pU73RN0.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1pU73RN0.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3416 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵PID:1884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 5409⤵
- Program crash
PID:1636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 5688⤵
- Program crash
PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2kz988Mj.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2kz988Mj.exe7⤵
- Executes dropped EXE
PID:4584
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3360.exeC:\Users\Admin\AppData\Local\Temp\3360.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 3843⤵
- Program crash
PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\33DE.bat"C:\Users\Admin\AppData\Local\Temp\33DE.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4160 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3582.tmp\3583.tmp\3584.bat C:\Users\Admin\AppData\Local\Temp\33DE.bat"3⤵PID:1336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/4⤵PID:3844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff931c246f8,0x7ff931c24708,0x7ff931c247185⤵PID:1068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,2812434334938846517,8784750003835365875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:35⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,2812434334938846517,8784750003835365875,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:25⤵PID:2728
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login4⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2996 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff931c246f8,0x7ff931c24708,0x7ff931c247185⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2616 /prefetch:85⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:35⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:25⤵PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:15⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:15⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:15⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:15⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:15⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:15⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:15⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:15⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 /prefetch:85⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,11183473624234136512,5177819580805738432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 /prefetch:85⤵PID:3520
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3537.exeC:\Users\Admin\AppData\Local\Temp\3537.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3328 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵PID:2488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 2203⤵
- Program crash
PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\35E4.exeC:\Users\Admin\AppData\Local\Temp\35E4.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\3837.exeC:\Users\Admin\AppData\Local\Temp\3837.exe2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:3012 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F4⤵
- DcRat
- Creates scheduled task(s)
PID:1324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit4⤵PID:3308
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4392
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:N"5⤵PID:1352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:R" /E5⤵PID:1500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"5⤵PID:2308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E5⤵PID:4264
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\70AD.exeC:\Users\Admin\AppData\Local\Temp\70AD.exe2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3800
-
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"3⤵
- Executes dropped EXE
PID:224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:5648
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"4⤵
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
PID:6120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:4716
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:1620
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Modifies data under HKEY_USERS
PID:2476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4868
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:1636
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:3928
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- DcRat
- Creates scheduled task(s)
PID:1660
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f6⤵PID:1984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5952
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll6⤵PID:636
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- DcRat
- Creates scheduled task(s)
PID:3708
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"6⤵PID:4716
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵PID:5084
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)8⤵
- Launches sc.exe
PID:468
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\source1.exe"C:\Users\Admin\AppData\Local\Temp\source1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
PID:4596
-
-
-
C:\Users\Admin\AppData\Local\Temp\86E5.exeC:\Users\Admin\AppData\Local\Temp\86E5.exe2⤵PID:460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 8043⤵
- Program crash
PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\8CD2.exeC:\Users\Admin\AppData\Local\Temp\8CD2.exe2⤵
- Executes dropped EXE
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\9510.exeC:\Users\Admin\AppData\Local\Temp\9510.exe2⤵
- Executes dropped EXE
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵PID:4072
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:4560
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Executes dropped EXE
- Loads dropped DLL
- Launches sc.exe
PID:460
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:948
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:5752
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5776
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:5940
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:5952
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:5888
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:6048
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:5916
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:5896
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵PID:5972
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:5256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵PID:5428
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:5228
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3932
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5240
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3380
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5604
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3192
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:5396
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:4772
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:5628
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:4768
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1920
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵PID:5640
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:5992
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:6008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3408 -ip 34081⤵PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3224 -ip 32241⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4376 -ip 43761⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3276 -ip 32761⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3328 -ip 33281⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3416 -ip 34161⤵PID:3108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1884 -ip 18841⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:1284
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 460 -ip 4601⤵PID:4560
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Executes dropped EXE
PID:4392
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:2460
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:5892
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5451fddf78747a5a4ebf64cabb4ac94e7
SHA16925bd970418494447d800e213bfd85368ac8dc9
SHA25664d12f59d409aa1b03f0b2924e0b2419b65c231de9e04fce15cc3a76e1b9894d
SHA512edb85a2a94c207815360820731d55f6b4710161551c74008df0c2ae10596e1886c8a9e11d43ddf121878ae35ac9f06fc66b4c325b01ed4e7bf4d3841b27e0864
-
Filesize
152B
MD53d8f4eadb68a3e3d1bf2fa3006af5510
SHA1d5d8239ec8a3bf5dadf52360350251d90d9e0142
SHA25685a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c
SHA512554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554
-
Filesize
152B
MD53d8f4eadb68a3e3d1bf2fa3006af5510
SHA1d5d8239ec8a3bf5dadf52360350251d90d9e0142
SHA25685a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c
SHA512554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554
-
Filesize
152B
MD53d8f4eadb68a3e3d1bf2fa3006af5510
SHA1d5d8239ec8a3bf5dadf52360350251d90d9e0142
SHA25685a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c
SHA512554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554
-
Filesize
152B
MD53d8f4eadb68a3e3d1bf2fa3006af5510
SHA1d5d8239ec8a3bf5dadf52360350251d90d9e0142
SHA25685a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c
SHA512554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD500030f392fddb0f4e19c385361e11a9b
SHA1b8701d7a2c64d0d71208d52b85077ec1dbb763be
SHA2564210e3e6d27ea451421a6ddd2408a61f1b84c36c39c2d39ce0cb770c0bfdfdee
SHA5121415e96c7fc265f6da6a3a63410b36224bb0266942dc81a644a0cafb8123f13a8b8621a87006595e83264a2fbfb3913c8a203b61077854d81b9f7b9d9d4aad68
-
Filesize
6KB
MD5b8dc609e12998bebfeb230b0d5d3f00d
SHA19269779413e0099993031fd62a793072659e0f3d
SHA256e942b6b80a1d068b822e540970d052bce40dbc5b74a48fe07160660b3fbd2700
SHA5126bbcd199740af7875002648ad11afdda019d711a7ba9b81e954d90d66e191ac12529eb0aaeb4c7576d1d97214827ad7798c162323a1f4639883baf7ed390d779
-
Filesize
24KB
MD5d985875547ce8936a14b00d1e571365f
SHA1040d8e5bd318357941fca03b49f66a1470824cb3
SHA2568455a012296a7f4b10ade39e1300cda1b04fd0fc1832ffc043e66f48c6aecfbf
SHA512ca31d3d6c44d52a1f817731da2e7ac98402cd19eeb4b48906950a2f22f961c8b1f665c3eaa62bf73cd44eb94ea377f7e2ceff9ef682a543771344dab9dbf5a38
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e1cc7cf275183fd41936bd0a672be8be
SHA136a9781b7f0a001dd449cfb28c741f3d6f65678b
SHA25628555b3aaab23f7330e094ee155f24c917d9136f3f5da53a7a420b0fbc5dfda7
SHA512d77eed6ab9129f7f7e1aebe67b18be742d7650420e5cee624f4bf81ee1f092e7ad93b097069748c48690035c1a4973db23d6ba68e7d9184c3a77627be7f60ca1
-
Filesize
10KB
MD50b186363e3dba7cd6c26ed3ae4a40bfe
SHA1a4c1f6b1b2759540944c8898c299219c51e1f756
SHA256626da0d140ac05ed38c9c7f29132c995ccabcd4273e2d5fcd41fefafa6463ea6
SHA5120658d7ee1e2994899690af3bf9d42f54c93ba8be95364b80508f6796d4caad472f2ebed90e3cdda3a529ed3a48f96c64609632df3118ce0b3b64396aefd9a2f6
-
Filesize
2KB
MD593b2bae8520109ce2111d39a9d09bbbe
SHA167c5606021dbd6f8e91712af05c8d720fc91485d
SHA256592c46c9e00aed257d5351e966d890a1e8b68850e5c4234af15df1809f0c7688
SHA512396d98c647f0169775cd55c095fa1c848a1d737cf1078fa1de094af14e0713fb5c5b267d8d5764e256201b357a3eb3e2c306274121090b79b1269d7aab272dd1
-
Filesize
2KB
MD593b2bae8520109ce2111d39a9d09bbbe
SHA167c5606021dbd6f8e91712af05c8d720fc91485d
SHA256592c46c9e00aed257d5351e966d890a1e8b68850e5c4234af15df1809f0c7688
SHA512396d98c647f0169775cd55c095fa1c848a1d737cf1078fa1de094af14e0713fb5c5b267d8d5764e256201b357a3eb3e2c306274121090b79b1269d7aab272dd1
-
Filesize
1.2MB
MD5d23b61506624e67cd57a0b8406843edc
SHA152611ec3d23b291f0c2bfb01602c7ca7dc4c26ea
SHA25626d1454a7c6f0e5c6e1814702cfc14a3739cb74746e1be3db7d8aa084c13fe3a
SHA512ecb0034aeb80c7159440cf9b5f7d70ed7a77ebccc60865d0cf4fb70f22bc0a9b10b726d46ee5e17736d4a2f6e17c3aeae863a27e3b694e8449b55fb497beb3cc
-
Filesize
1.2MB
MD5d23b61506624e67cd57a0b8406843edc
SHA152611ec3d23b291f0c2bfb01602c7ca7dc4c26ea
SHA25626d1454a7c6f0e5c6e1814702cfc14a3739cb74746e1be3db7d8aa084c13fe3a
SHA512ecb0034aeb80c7159440cf9b5f7d70ed7a77ebccc60865d0cf4fb70f22bc0a9b10b726d46ee5e17736d4a2f6e17c3aeae863a27e3b694e8449b55fb497beb3cc
-
Filesize
4.2MB
MD5aa6f521d78f6e9101a1a99f8bfdfbf08
SHA181abd59d8275c1a1d35933f76282b411310323be
SHA2563d5c0be6aafffa6324a44619131ff8994b0b59856dedf444ced072cae1ebc39d
SHA51243ce4ad2d8295880ca1560c7a14cff89f2dfa70942d7679faae417f58177f63ae436604bbe914bd8fbbaedfb992ab6da4637af907e2b28696be53843d7ed8153
-
Filesize
4.2MB
MD5aa6f521d78f6e9101a1a99f8bfdfbf08
SHA181abd59d8275c1a1d35933f76282b411310323be
SHA2563d5c0be6aafffa6324a44619131ff8994b0b59856dedf444ced072cae1ebc39d
SHA51243ce4ad2d8295880ca1560c7a14cff89f2dfa70942d7679faae417f58177f63ae436604bbe914bd8fbbaedfb992ab6da4637af907e2b28696be53843d7ed8153
-
Filesize
4.2MB
MD5aa6f521d78f6e9101a1a99f8bfdfbf08
SHA181abd59d8275c1a1d35933f76282b411310323be
SHA2563d5c0be6aafffa6324a44619131ff8994b0b59856dedf444ced072cae1ebc39d
SHA51243ce4ad2d8295880ca1560c7a14cff89f2dfa70942d7679faae417f58177f63ae436604bbe914bd8fbbaedfb992ab6da4637af907e2b28696be53843d7ed8153
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
447KB
MD51e98b2aab70cf73329270535ca121019
SHA162ea94364eacec8dc7ab88e2eccd05766eb40736
SHA256c683d5f65e3e538a15597be57d6cddf313e436c7eaa8be1053f4d5121dd3d8cd
SHA512685b6a707788462b1b61b754b76af05777892b62d8a7a1cee49148b60f739232483db13d4c1e0c0c50237ab07e47a7276dbb9e0552d06dea9c9960c6e37f400e
-
Filesize
97KB
MD59db53ae9e8af72f18e08c8b8955f8035
SHA150ae5f80c1246733d54db98fac07380b1b2ff90d
SHA256d1d32c30e132d6348bd8e8baff51d1b706e78204b7f5775874946a7019a92b89
SHA5123cfb3104befbb5d60b5844e3841bf7c61baed8671191cfc42e0666c6ce92412ab235c70be718f52cfbd0e338c9f6f04508e0fd07b30f9bbda389e2e649c199d1
-
Filesize
97KB
MD59db53ae9e8af72f18e08c8b8955f8035
SHA150ae5f80c1246733d54db98fac07380b1b2ff90d
SHA256d1d32c30e132d6348bd8e8baff51d1b706e78204b7f5775874946a7019a92b89
SHA5123cfb3104befbb5d60b5844e3841bf7c61baed8671191cfc42e0666c6ce92412ab235c70be718f52cfbd0e338c9f6f04508e0fd07b30f9bbda389e2e649c199d1
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
487KB
MD5272d1ce9de469edf32f883556ba15be7
SHA1d98fe2ac8215c27a8d19180150eab3b510301489
SHA2563c9b6b95f33cdbbcf4d6f52a2b2a0f0636c7052fd4f1a8e12a2bf9d08349b336
SHA512c21a90b4c6c8787e98fbe13595395eca54897941b98f8d6458c0e528e09236692765cffaa768c50cf3d728f753138720ffe4700b18cebfcec158aa9c88793916
-
Filesize
88B
MD50ec04fde104330459c151848382806e8
SHA13b0b78d467f2db035a03e378f7b3a3823fa3d156
SHA2561ee0a6f7c4006a36891e2fd72a0257e89fd79ad811987c0e17f847fe99ea695f
SHA5128b928989f17f09282e008da27e8b7fd373c99d5cafb85b5f623e02dbb6273f0ed76a9fbbfef0b080dbba53b6de8ee491ea379a38e5b6ca0763b11dd4de544b40
-
Filesize
21KB
MD557543bf9a439bf01773d3d508a221fda
SHA15728a0b9f1856aa5183d15ba00774428be720c35
SHA25670d2e4df54793d08b8e76f1bb1db26721e0398da94dca629ab77bd41cc27fd4e
SHA51228f2eb1fef817df513568831ca550564d490f7bd6c46ada8e06b2cd81bbc59bc2d7b9f955dbfc31c6a41237d0d0f8aa40aaac7ae2fabf9902228f6b669b7fe20
-
Filesize
21KB
MD557543bf9a439bf01773d3d508a221fda
SHA15728a0b9f1856aa5183d15ba00774428be720c35
SHA25670d2e4df54793d08b8e76f1bb1db26721e0398da94dca629ab77bd41cc27fd4e
SHA51228f2eb1fef817df513568831ca550564d490f7bd6c46ada8e06b2cd81bbc59bc2d7b9f955dbfc31c6a41237d0d0f8aa40aaac7ae2fabf9902228f6b669b7fe20
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
15.1MB
MD51f353056dfcf60d0c62d87b84f0a5e3f
SHA1c71a24f90d3ca5a4e26ad8c58db1fc078a75a8f0
SHA256f30654f4b2b72d4143616a3c2bb3b94b78a9726868b3dfa302ba36892e889d0e
SHA51284b13853a888d1c7fb7ffbe0885fc7fe66237e46234ee0b95ba4fc31c14d94e8f7c7506d42fa70aab1b2c4aa744bd8043048c0e6ae75dd31da7c3089b0c0599d
-
Filesize
15.1MB
MD51f353056dfcf60d0c62d87b84f0a5e3f
SHA1c71a24f90d3ca5a4e26ad8c58db1fc078a75a8f0
SHA256f30654f4b2b72d4143616a3c2bb3b94b78a9726868b3dfa302ba36892e889d0e
SHA51284b13853a888d1c7fb7ffbe0885fc7fe66237e46234ee0b95ba4fc31c14d94e8f7c7506d42fa70aab1b2c4aa744bd8043048c0e6ae75dd31da7c3089b0c0599d
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
429KB
MD521b738f4b6e53e6d210996fa6ba6cc69
SHA13421aceeaa8f9f53169ae8af4f50f0d9d2c03f41
SHA2563b1af64f9747985b3b79a7ce39c6625b43e562227dc2f96758118b2acb3e5e58
SHA512f766a972fde598399091a82fc8db8d9edd25a9a5f9e5a0568769632091605eeb47bf3b44b69d37d51c1c7ab8be89cd4fb4846a5f06d719db885a35e049f1eb81
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
180KB
MD5109da216e61cf349221bd2455d2170d4
SHA1ea6983b8581b8bb57e47c8492783256313c19480
SHA256a94bec1ee46f4a7e50fbccb77c8604c8c32b78a4879d18f923b5fa5e8e80d400
SHA512460d710c0ffbe612ce5b07ae74abf360ebcf9e88993f2fc4448f31b96005f76f6902453c023477438b676f62de93e1c3e9ba980836c12dc5fc617728a9346e26
-
Filesize
95KB
MD51199c88022b133b321ed8e9c5f4e6739
SHA18e5668edc9b4e1f15c936e68b59c84e165c9cb07
SHA256e6bd7a442e04eba451aa1f63819533b086c5a60fd9fa7506fa838515184e1836
SHA5127aa8c3ed3a2985bb8a62557fd347d1c90790cd3f5e3b0b70c221b28cb17a0c163b8b1bac45bc014148e08105232e9abef33408a4d648ddc5362795e5669e3697
-
Filesize
95KB
MD51199c88022b133b321ed8e9c5f4e6739
SHA18e5668edc9b4e1f15c936e68b59c84e165c9cb07
SHA256e6bd7a442e04eba451aa1f63819533b086c5a60fd9fa7506fa838515184e1836
SHA5127aa8c3ed3a2985bb8a62557fd347d1c90790cd3f5e3b0b70c221b28cb17a0c163b8b1bac45bc014148e08105232e9abef33408a4d648ddc5362795e5669e3697
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
1.1MB
MD575bcc1f5643821ff846a4a623aed1078
SHA1799ddbf8fb69e683631bbcfeb1ecd5cda693bb2f
SHA25697f4b1ad9f11f66a3de4ae54638e04c6259650c185620b040d731a5fd594754a
SHA512df21fdce8ecdd311cd9fe4b3a028dd460b5ebac790a7e3324a5793fbe8cd3d832d5e8b0259096b480c76e0b1ae5b5f53b5fbb29a3b92df9b1992c8cb63e7fe96
-
Filesize
23KB
MD5dbcc6ee32d6707a7e15f60af2a209198
SHA195ec6484c1682e6a319fc17784704108294bc569
SHA2565e6fc225bcf7bc5d2b798e4a5a0f65fa533d40ac349e318b81502a49d0531301
SHA512e06089cef353db8808886b6593ec19671ab1ac0bf62a8f6df2864bad8350b2279a2998e6d13eb7163514aa27afcd6e46375eca5a3ae6459f19b918d68757876f
-
Filesize
23KB
MD5dbcc6ee32d6707a7e15f60af2a209198
SHA195ec6484c1682e6a319fc17784704108294bc569
SHA2565e6fc225bcf7bc5d2b798e4a5a0f65fa533d40ac349e318b81502a49d0531301
SHA512e06089cef353db8808886b6593ec19671ab1ac0bf62a8f6df2864bad8350b2279a2998e6d13eb7163514aa27afcd6e46375eca5a3ae6459f19b918d68757876f
-
Filesize
328KB
MD544217a9da06ef1733107996aaad26f4a
SHA1fafe743e243cd85601d545487c5b2f3933083127
SHA25670f6258c7559919819d4a309c7c608df8301c4a28a79619a9d88d85c2e86838e
SHA5124c92a029b5627bff7575fa616c17e8c23cf0090b1458179b5f2637f9c1c2bcea398dd6fc97e31f47729b13f1f0e92494dcc6d6e22bcc265c61158f6fc6a4c689
-
Filesize
328KB
MD544217a9da06ef1733107996aaad26f4a
SHA1fafe743e243cd85601d545487c5b2f3933083127
SHA25670f6258c7559919819d4a309c7c608df8301c4a28a79619a9d88d85c2e86838e
SHA5124c92a029b5627bff7575fa616c17e8c23cf0090b1458179b5f2637f9c1c2bcea398dd6fc97e31f47729b13f1f0e92494dcc6d6e22bcc265c61158f6fc6a4c689
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
949KB
MD5784de1f2a7724b915df5022c5d3ee57e
SHA140980a0bcb9be54b9c1cee6e124ab6a37383f0d9
SHA25622be32d264ae921e887ca663e20fa76c951812aab7050a3c52e9a7324ce7dff4
SHA51280304918038c08d4a1e70f8013db14d6c68c2df7c9c4665bbd2cafb1b5c4aceeed172571735f2efca7aec48e353473988d1174bc2f4f892db2a44e94c95f9564
-
Filesize
166KB
MD566622dd66b890315884834378e1cd3f2
SHA1e46184ef6675c95d803e0c3cd1ce251e1bc32d53
SHA25652df3951cce7d53db656510ab7c8195966ff062d31c4f80d095cee3a97fa3e20
SHA5121d79390ee9d243b5a2f2e22ad10e84fffb8b96cfadc4300f541196ef3f20a36754fcae48247c5669453a8ca4fb07c45f4b6aa2594c30405416a58c4037a07d00
-
Filesize
166KB
MD566622dd66b890315884834378e1cd3f2
SHA1e46184ef6675c95d803e0c3cd1ce251e1bc32d53
SHA25652df3951cce7d53db656510ab7c8195966ff062d31c4f80d095cee3a97fa3e20
SHA5121d79390ee9d243b5a2f2e22ad10e84fffb8b96cfadc4300f541196ef3f20a36754fcae48247c5669453a8ca4fb07c45f4b6aa2594c30405416a58c4037a07d00
-
Filesize
276KB
MD590974946e2cc83f25f5dc34cf2c6c691
SHA1fe7fb4d0a45d95b4e94d5c08f07a076dfbfa9568
SHA25672d81c4490446b01bdee7fae368a4ba893821430ee0541ed545171b9de7f2267
SHA51244993865b3d708d36d7c688c09ded36bdec03148a8476601357fe29af9cac9be6c028aedc887d8bd31a3f4103b8745a86dfe341e6c5ee5a7b8737ea3d64b8cfb
-
Filesize
276KB
MD590974946e2cc83f25f5dc34cf2c6c691
SHA1fe7fb4d0a45d95b4e94d5c08f07a076dfbfa9568
SHA25672d81c4490446b01bdee7fae368a4ba893821430ee0541ed545171b9de7f2267
SHA51244993865b3d708d36d7c688c09ded36bdec03148a8476601357fe29af9cac9be6c028aedc887d8bd31a3f4103b8745a86dfe341e6c5ee5a7b8737ea3d64b8cfb
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
647KB
MD5fd952b68f1541e064bcd239badbf2cad
SHA181a0e336f12adb4d4ea22b3d9230ce692e85363f
SHA25657a02a8e771a425191061d7bb857c5bc0c724c898ac469e522754b95d77e5cab
SHA51296b7342bd93dc0e936263ccd139005a630d786538ce6634497a01e7b865c1142568cf94fc7e8696c6e01fa9f2dd00e1c7513128ad7d885e91196eb49298fbda2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
450KB
MD548d9d7ecee6a0b41e01f25e79150c0fb
SHA1df09c90062d4cd737592972159deb13f4e71f754
SHA256db53f706f36c667cbc174fda8ed17e4a396d9dbc3aa91b4b1e46030d1820d556
SHA5124f100250f1dc8aa2643e1e0125c02ee2206f78a4422d32d50717a2361fa7339b3647f466ba43973e5de3c74d295d51241e913080b9b56966c1d9e408e72d6bd2
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
447KB
MD5022d0467613b9ef0a3f150e4107c1051
SHA19ed52a30e31efcdbc4e9ccbfaf85fc4319af2b9a
SHA256175d60f244ba588b872d302c6e955cbdefa94f252e0be0ad493e72377fe41346
SHA512a2287a2e2cf0914c377ddcbd2de1cb0a426e7c13bb724e8889589a33ee719089d75a13d72e66eb67d448d95f4b45030336d7217a12c5c4ed831be351f6439151
-
Filesize
222KB
MD5b7ae9b84b2fd44c28ab972c8e639cd16
SHA1b5aa05e04c2608cd1468fe67022588155580f5a8
SHA2564dbb25442d1c358bc5403d5261f14c494a0ccdba643dc40553f9ed7de29c1a12
SHA5128aa52fd360fb46fd493ab96d4a97d6ed5db1944f30dee08e5e61addf1da03de04188c317c6c525100baa04b48c33cdc7ea58853f468483489cfb0096687e243b
-
Filesize
222KB
MD5b7ae9b84b2fd44c28ab972c8e639cd16
SHA1b5aa05e04c2608cd1468fe67022588155580f5a8
SHA2564dbb25442d1c358bc5403d5261f14c494a0ccdba643dc40553f9ed7de29c1a12
SHA5128aa52fd360fb46fd493ab96d4a97d6ed5db1944f30dee08e5e61addf1da03de04188c317c6c525100baa04b48c33cdc7ea58853f468483489cfb0096687e243b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
229KB
MD578e5bc5b95cf1717fc889f1871f5daf6
SHA165169a87dd4a0121cd84c9094d58686be468a74a
SHA2567d2e2e4f369bcdbbe4a1d9acd299e230adc522d46e54f59e321622d80da02966
SHA512d97bc87809e5f52cd015ced62488f738ea24a16c31d1fb836091b72112b200e304f0d8fab3ef762411b662ed60df0ca5fc24d4e98adb22b79e5e74a9292c1500
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
5.1MB
MD5e082a92a00272a3c1cd4b0de30967a79
SHA116c391acf0f8c637d36a93e217591d8319e3f041
SHA256eb318c91e0a9f49ad218298a13f7d8981e6ab145097107e5316d857943bc1cdc
SHA51226b77179a46e1a72dab0cfa99e030133e99057d10e14a36ed3ef4935e7778b0f6505bad43b14523275e7dc5937bb2f5f7c650cb7ec6e7012cbbe874e52c15288
-
Filesize
5.1MB
MD5e082a92a00272a3c1cd4b0de30967a79
SHA116c391acf0f8c637d36a93e217591d8319e3f041
SHA256eb318c91e0a9f49ad218298a13f7d8981e6ab145097107e5316d857943bc1cdc
SHA51226b77179a46e1a72dab0cfa99e030133e99057d10e14a36ed3ef4935e7778b0f6505bad43b14523275e7dc5937bb2f5f7c650cb7ec6e7012cbbe874e52c15288
-
Filesize
5.1MB
MD5e082a92a00272a3c1cd4b0de30967a79
SHA116c391acf0f8c637d36a93e217591d8319e3f041
SHA256eb318c91e0a9f49ad218298a13f7d8981e6ab145097107e5316d857943bc1cdc
SHA51226b77179a46e1a72dab0cfa99e030133e99057d10e14a36ed3ef4935e7778b0f6505bad43b14523275e7dc5937bb2f5f7c650cb7ec6e7012cbbe874e52c15288
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD55b39e7698deffeb690fbd206e7640238
SHA1327f6e6b5d84a0285eefe9914a067e9b51251863
SHA25653209f64c96b342ff3493441cefa4f49d50f028bd1e5cc45fe1d8b4c9d9a38f8
SHA512f1f9bc156af008b9686d5e76f41c40e5186f563f416c73c3205e6242b41539516b02f62a1d9f6bcc608ccde759c81def339ccd1633bc8acdd6a69dc4a6477cc7
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
294KB
MD5b44f3ea702caf5fba20474d4678e67f6
SHA1d33da22fcd5674123807aaf01123d49a69901e33
SHA2566b066c420ab228bf788f1abda2911eefbb89834640e64d8d6b4f14cb963e4eb8
SHA512ed0dcd43d8bb8bab253daaf069353d1c720aa13217230d643e2c056089d56753aa4df5ee478833f716e248277c2553e81ae9c21f0f1502fdaf5bbac726d2a0c3
-
Filesize
294KB
MD5b44f3ea702caf5fba20474d4678e67f6
SHA1d33da22fcd5674123807aaf01123d49a69901e33
SHA2566b066c420ab228bf788f1abda2911eefbb89834640e64d8d6b4f14cb963e4eb8
SHA512ed0dcd43d8bb8bab253daaf069353d1c720aa13217230d643e2c056089d56753aa4df5ee478833f716e248277c2553e81ae9c21f0f1502fdaf5bbac726d2a0c3
-
Filesize
294KB
MD5b44f3ea702caf5fba20474d4678e67f6
SHA1d33da22fcd5674123807aaf01123d49a69901e33
SHA2566b066c420ab228bf788f1abda2911eefbb89834640e64d8d6b4f14cb963e4eb8
SHA512ed0dcd43d8bb8bab253daaf069353d1c720aa13217230d643e2c056089d56753aa4df5ee478833f716e248277c2553e81ae9c21f0f1502fdaf5bbac726d2a0c3
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
273B
MD5a5b509a3fb95cc3c8d89cd39fc2a30fb
SHA15aff4266a9c0f2af440f28aa865cebc5ddb9cd5c
SHA2565f3c80056c7b1104c15d6fee49dac07e665c6ffd0795ad486803641ed619c529
SHA5123cc58d989c461a04f29acbfe03ed05f970b3b3e97e6819962fc5c853f55bce7f7aba0544a712e3a45ee52ab31943c898f6b3684d755b590e3e961ae5ecd1edb9