Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 12:54
Static task
static1
Behavioral task
behavioral1
Sample
9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe
Resource
win7-20231215-en
General
-
Target
9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe
-
Size
1.2MB
-
MD5
cdffa37fc141d02c84b9b936ed0b9cf1
-
SHA1
353d2047b0c1ab2b56c9995025d166ccf53efdff
-
SHA256
9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599
-
SHA512
ae188bdf163e159b1fa86191ce97f243fb4eb3c75b8b3a1175d1d79d8357ecdbf97fe49ead3d949384cf1a4c35c6a5144d5574820f35c07f4262219c5ac3df80
-
SSDEEP
24576:Aitr5NIPHu1yWk0grwGaKdfQnmTmA5FE0y5ekqjVnlqud+/2P+Af:AIFN/1yNlwwdInSvkqXfd+/9Af
Malware Config
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral1/memory/1460-516-0x0000000003170000-0x00000000032A1000-memory.dmp family_fabookie behavioral1/memory/1460-614-0x0000000003170000-0x00000000032A1000-memory.dmp family_fabookie -
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/files/0x000600000001ad31-520.dat family_zgrat_v1 behavioral1/memory/2700-524-0x00000000003F0000-0x000000000051C000-memory.dmp family_zgrat_v1 behavioral1/memory/2756-570-0x0000000000A20000-0x0000000000B08000-memory.dmp family_zgrat_v1 -
Glupteba payload 17 IoCs
resource yara_rule behavioral1/memory/2088-109-0x0000000002A80000-0x000000000336B000-memory.dmp family_glupteba behavioral1/memory/2088-138-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2764-301-0x0000000002B90000-0x000000000347B000-memory.dmp family_glupteba behavioral1/memory/2764-312-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2088-351-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1660-375-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2764-389-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1912-399-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1912-431-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-450-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1660-453-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1660-454-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-506-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-549-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-551-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-611-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1588-623-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\xRspZMgvHIFKfNOKuw7JsJn9.exe = "0" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe = "0" 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\20NHoK65Xv8ce9CKIJZa4gCj.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 444567.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 2672 netsh.exe 2544 netsh.exe -
Drops startup file 10 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0TZLWwojacRAgZPIsXx7AFjP.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mEqfkabDXhrt1X8mUIdXgbB8.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LQEO5HRIZigJv7sYMIgVn9Uo.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c0WhdIuZ42ae5FoVig5sNRHR.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hKtUWtl8VqUNYVhh5AkKwj2S.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FWMej4uVyn6wYzt6XxgFn7P9.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mG7DRuFoMxEij3XtPQNmxSkM.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yRKB3Ie2JDvSrR0o2MUiuFgE.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gvXdekVz5QqUpNvPGnblPxHw.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YR0cz7DoosWdZOjvVWg4iBSE.bat InstallUtil.exe -
Executes dropped EXE 20 IoCs
pid Process 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 2504 ZArFY0zrHxWMr0qiLRk5tkFa.tmp 2088 xRspZMgvHIFKfNOKuw7JsJn9.exe 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 1460 8k9F409gCKLo2TkToMESW9OT.exe 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 2624 BroomSetup.exe 2764 20NHoK65Xv8ce9CKIJZa4gCj.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 2260 nsyB463.tmp 1588 csrss.exe 748 patch.exe 1988 injector.exe 2700 444567.exe 2756 Kykaerenuvy.exe 2124 pKzSuBl59jBzO3lCpAQRNr0v.exe 2336 lightcleaner.exe 396 lightcleaner.tmp -
Loads dropped DLL 42 IoCs
pid Process 2968 InstallUtil.exe 2968 InstallUtil.exe 2968 InstallUtil.exe 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 2504 ZArFY0zrHxWMr0qiLRk5tkFa.tmp 2504 ZArFY0zrHxWMr0qiLRk5tkFa.tmp 2504 ZArFY0zrHxWMr0qiLRk5tkFa.tmp 2968 InstallUtil.exe 2968 InstallUtil.exe 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 2968 InstallUtil.exe 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 2968 InstallUtil.exe 2968 InstallUtil.exe 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 848 Process not Found 748 patch.exe 748 patch.exe 748 patch.exe 748 patch.exe 748 patch.exe 1588 csrss.exe 2504 ZArFY0zrHxWMr0qiLRk5tkFa.tmp 2700 444567.exe 2968 InstallUtil.exe 2968 InstallUtil.exe 2700 444567.exe 2336 lightcleaner.exe 396 lightcleaner.tmp 396 lightcleaner.tmp 396 lightcleaner.tmp 2260 nsyB463.tmp 2260 nsyB463.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe = "0" 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\20NHoK65Xv8ce9CKIJZa4gCj.exe = "0" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\xRspZMgvHIFKfNOKuw7JsJn9.exe = "0" xRspZMgvHIFKfNOKuw7JsJn9.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 20NHoK65Xv8ce9CKIJZa4gCj.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" xRspZMgvHIFKfNOKuw7JsJn9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN xRspZMgvHIFKfNOKuw7JsJn9.exe File opened (read-only) \??\VBoxMiniRdrDN 20NHoK65Xv8ce9CKIJZa4gCj.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Hezhyzhiheky.exe 444567.exe File opened for modification C:\Program Files (x86)\LightCleaner\CircularProgressBar.dll lightcleaner.tmp File created C:\Program Files (x86)\LightCleaner\is-FEFH4.tmp lightcleaner.tmp File created C:\Program Files (x86)\Microsoft Visual Studio 8\Mykitixemy.exe 444567.exe File opened for modification C:\Program Files (x86)\LightCleaner\LightCleaner.exe lightcleaner.tmp File opened for modification C:\Program Files (x86)\LightCleaner\VTRegScan.dll lightcleaner.tmp File created C:\Program Files (x86)\LightCleaner\unins000.dat lightcleaner.tmp File opened for modification C:\Program Files (x86)\LightCleaner\unins000.dat lightcleaner.tmp File created C:\Program Files (x86)\LightCleaner\is-3FITP.tmp lightcleaner.tmp File created C:\Program Files (x86)\LightCleaner\is-3LVAO.tmp lightcleaner.tmp File created C:\Program Files (x86)\LightCleaner\is-K5F0L.tmp lightcleaner.tmp File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OXKZALTCNS\lightcleaner.exe 444567.exe File created C:\Program Files (x86)\LightCleaner\is-LFEB0.tmp lightcleaner.tmp -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Logs\CBS\CbsPersist_20240110153431.cab makecab.exe File opened for modification C:\Windows\rss 20NHoK65Xv8ce9CKIJZa4gCj.exe File created C:\Windows\rss\csrss.exe 20NHoK65Xv8ce9CKIJZa4gCj.exe File opened for modification C:\Windows\rss xRspZMgvHIFKfNOKuw7JsJn9.exe File created C:\Windows\rss\csrss.exe xRspZMgvHIFKfNOKuw7JsJn9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString nsyB463.tmp Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 nsyB463.tmp -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1484 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-581 = "North Asia East Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace\Session netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" xRspZMgvHIFKfNOKuw7JsJn9.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 8k9F409gCKLo2TkToMESW9OT.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 patch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 444567.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 444567.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ZArFY0zrHxWMr0qiLRk5tkFa.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ZArFY0zrHxWMr0qiLRk5tkFa.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 ZArFY0zrHxWMr0qiLRk5tkFa.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 0f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b06010505070303140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a2000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 444567.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 190000000100000010000000fd960962ac6938e0d4b0769aa1a64e26030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a1d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e709000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f00720069007400790000000f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6502000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 444567.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 444567.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 444567.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A 444567.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 8k9F409gCKLo2TkToMESW9OT.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 8k9F409gCKLo2TkToMESW9OT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 ZArFY0zrHxWMr0qiLRk5tkFa.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2752 powershell.exe 2088 xRspZMgvHIFKfNOKuw7JsJn9.exe 2764 20NHoK65Xv8ce9CKIJZa4gCj.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1660 xRspZMgvHIFKfNOKuw7JsJn9.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 1912 20NHoK65Xv8ce9CKIJZa4gCj.exe 2260 nsyB463.tmp 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 1988 injector.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe 2756 Kykaerenuvy.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2968 InstallUtil.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2088 xRspZMgvHIFKfNOKuw7JsJn9.exe Token: SeImpersonatePrivilege 2088 xRspZMgvHIFKfNOKuw7JsJn9.exe Token: SeDebugPrivilege 2764 20NHoK65Xv8ce9CKIJZa4gCj.exe Token: SeImpersonatePrivilege 2764 20NHoK65Xv8ce9CKIJZa4gCj.exe Token: SeSystemEnvironmentPrivilege 1588 csrss.exe Token: SeDebugPrivilege 2700 444567.exe Token: SeDebugPrivilege 2756 Kykaerenuvy.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1496 VOYx6G1sL334eU3qhAiJU6Tg.tmp 396 lightcleaner.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 BroomSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2752 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 28 PID 2124 wrote to memory of 2752 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 28 PID 2124 wrote to memory of 2752 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 28 PID 2124 wrote to memory of 2752 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 28 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2124 wrote to memory of 2968 2124 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe 30 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2896 2968 InstallUtil.exe 31 PID 2968 wrote to memory of 2088 2968 InstallUtil.exe 33 PID 2968 wrote to memory of 2088 2968 InstallUtil.exe 33 PID 2968 wrote to memory of 2088 2968 InstallUtil.exe 33 PID 2968 wrote to memory of 2088 2968 InstallUtil.exe 33 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2896 wrote to memory of 2504 2896 ZArFY0zrHxWMr0qiLRk5tkFa.exe 32 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1668 2968 InstallUtil.exe 34 PID 2968 wrote to memory of 1460 2968 InstallUtil.exe 36 PID 2968 wrote to memory of 1460 2968 InstallUtil.exe 36 PID 2968 wrote to memory of 1460 2968 InstallUtil.exe 36 PID 2968 wrote to memory of 1460 2968 InstallUtil.exe 36 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 1668 wrote to memory of 1496 1668 VOYx6G1sL334eU3qhAiJU6Tg.exe 39 PID 2968 wrote to memory of 1760 2968 InstallUtil.exe 40 PID 2968 wrote to memory of 1760 2968 InstallUtil.exe 40 PID 2968 wrote to memory of 1760 2968 InstallUtil.exe 40 PID 2968 wrote to memory of 1760 2968 InstallUtil.exe 40 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 1760 wrote to memory of 2624 1760 DhuKShIb7aGyv4yTGiouA5IM.exe 41 PID 2968 wrote to memory of 2764 2968 InstallUtil.exe 45 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe"C:\Users\Admin\AppData\Local\Temp\9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9e8fd63fbf58938109c336c047af0e0bd059b3b7840da0ae1577b4ba9fd20599.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\Pictures\ZArFY0zrHxWMr0qiLRk5tkFa.exe"C:\Users\Admin\Pictures\ZArFY0zrHxWMr0qiLRk5tkFa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\is-LFEJJ.tmp\ZArFY0zrHxWMr0qiLRk5tkFa.tmp"C:\Users\Admin\AppData\Local\Temp\is-LFEJJ.tmp\ZArFY0zrHxWMr0qiLRk5tkFa.tmp" /SL5="$70158,140559,56832,C:\Users\Admin\Pictures\ZArFY0zrHxWMr0qiLRk5tkFa.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\is-7U78B.tmp\444567.exe"C:\Users\Admin\AppData\Local\Temp\is-7U78B.tmp\444567.exe" /S /UID=lylal2205⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\d9-7d7fc-fe1-26ba7-6d5b43c8869ec\Kykaerenuvy.exe"C:\Users\Admin\AppData\Local\Temp\d9-7d7fc-fe1-26ba7-6d5b43c8869ec\Kykaerenuvy.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OXKZALTCNS\lightcleaner.exe"C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OXKZALTCNS\lightcleaner.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\is-JI2BN.tmp\lightcleaner.tmp"C:\Users\Admin\AppData\Local\Temp\is-JI2BN.tmp\lightcleaner.tmp" /SL5="$2023A,833775,56832,C:\Program Files (x86)\Microsoft SQL Server Compact Edition\OXKZALTCNS\lightcleaner.exe" /VERYSILENT7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:396
-
-
-
-
-
-
C:\Users\Admin\Pictures\xRspZMgvHIFKfNOKuw7JsJn9.exe"C:\Users\Admin\Pictures\xRspZMgvHIFKfNOKuw7JsJn9.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Users\Admin\Pictures\xRspZMgvHIFKfNOKuw7JsJn9.exe"C:\Users\Admin\Pictures\xRspZMgvHIFKfNOKuw7JsJn9.exe"4⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1660 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:1720
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:2544
-
-
-
-
-
C:\Users\Admin\Pictures\VOYx6G1sL334eU3qhAiJU6Tg.exe"C:\Users\Admin\Pictures\VOYx6G1sL334eU3qhAiJU6Tg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\is-DA2A1.tmp\VOYx6G1sL334eU3qhAiJU6Tg.tmp"C:\Users\Admin\AppData\Local\Temp\is-DA2A1.tmp\VOYx6G1sL334eU3qhAiJU6Tg.tmp" /SL5="$D011E,4472587,54272,C:\Users\Admin\Pictures\VOYx6G1sL334eU3qhAiJU6Tg.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:1496
-
-
-
C:\Users\Admin\Pictures\8k9F409gCKLo2TkToMESW9OT.exe"C:\Users\Admin\Pictures\8k9F409gCKLo2TkToMESW9OT.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1460
-
-
C:\Users\Admin\Pictures\DhuKShIb7aGyv4yTGiouA5IM.exe"C:\Users\Admin\Pictures\DhuKShIb7aGyv4yTGiouA5IM.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\nsyB463.tmpC:\Users\Admin\AppData\Local\Temp\nsyB463.tmp4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
-
C:\Users\Admin\Pictures\20NHoK65Xv8ce9CKIJZa4gCj.exe"C:\Users\Admin\Pictures\20NHoK65Xv8ce9CKIJZa4gCj.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Users\Admin\Pictures\20NHoK65Xv8ce9CKIJZa4gCj.exe"C:\Users\Admin\Pictures\20NHoK65Xv8ce9CKIJZa4gCj.exe"4⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1912 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:3004
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:2672
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f6⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
-
-
-
C:\Users\Admin\Pictures\pKzSuBl59jBzO3lCpAQRNr0v.exe"C:\Users\Admin\Pictures\pKzSuBl59jBzO3lCpAQRNr0v.exe" PeJj3z5KgQO+REOMHfxRWZMfrERTkhHmRUWETPcQX9Iwim5oqDrINyf9NcQnEA==3⤵
- Executes dropped EXE
PID:2124
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240110153431.log C:\Windows\Logs\CBS\CbsPersist_20240110153431.cab1⤵
- Drops file in Windows directory
PID:2460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD566359a0751a6027051b86b64e6a90123
SHA156c37ffd1925d4c3a31453154a4388a01063e071
SHA256d5f05967898c5e12dae91355d99044ac284899bfde961acbd310e076e33b29ee
SHA512c4c6ab8f05055cfbcb9282f3e83d26d934f7c9c554f2379d5558f22249c497e4341128ebbe9c45616270e8c8725a22890a3d1883a3cec65fc63bcd0e570e038d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59347c0877106e8cce745c3bd5e9cb6b4
SHA1f91e747c67ef02ad45c36e6bca395bfda4a9d1a4
SHA2564ceffda84b5bc7b41708b86f393a01d333d35b0bf52f28180ffaacc07320d6e2
SHA51290bb1050f5d7b01b95a2990b14e43fb44f6d97dd60ae62fd0b687a87c353c651e51578a609572c5327e172b3f6f35060425894b9b5885743e1e19e0d289a37aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c97b811cb838cf7c47f89d8ff6c81a7e
SHA1e8f961558ff323d5bafe5aa96b8d7795405650cc
SHA25653a78f912506021512503050bf66be3d306d25f2944e66618a43c46c98f75f06
SHA512a4a769478b62ae044d6955a5f9addfd56d5c8b6cd20110198b57d09806ad79215ddaedea14848e74cd650d2a4bb105ce0a3023b8a8bb9c7869457346c9bbe654
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54c5e6dac819911c8892acb8f9465e32a
SHA144363fbcb3302e637c91e31e8d95fbb594d7e21f
SHA25662ee950601846e5c87be340010b1aeb40959a283742ca67d64d08f8a7de7bef0
SHA512c6d6490884936f953e381cabb4a3ec3d5e12a6d3e597d0b429e834e5a185e9be23eb8b8ab33dd6eb1cb77cea1f90067989aed3f7acfff2bb841c58a94b2e80ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57a4578ac3317756b788ee49558859c13
SHA1357683754973ee39fe58aaaaf4d596dd84a3e3c5
SHA2563cd47de4937c834817f20e8e66ab6419102b902ef15eed332f768b199c0836df
SHA512650e70cfd168e6eaee816150843883438f3637862060403251e04413a7840829702fcd197cbffd804609bdba1ed62d5e230aa830afc6a5af1bb370cb5b13477e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fa912013fc08c62498c27332dba791e8
SHA173e6688545590ede4a222fdf2a23fc15626e7b69
SHA256deeacf3d56a791c1faf60f6f12d96ef027624a5e8da4b5919b71158a9b4453fd
SHA51263838519c8314a6b3502394f84b1c304909ef0402177e3ff4fad6370ddf25916252d011e66e5a0d7e00d6fa845e9121901015334c473ba44ceed1a98abc16b20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD5a90d794f34594da51215633a6d188543
SHA1390a4ccd56f315306408735af14967eeb0d4c451
SHA256be93bdf114224cb322596982ce2b7a0f59c9acae3b5af4ab260627cbab7a1fbd
SHA5125d876c84f24c0e177bd526ae32b6d4900adac8afa00bcf9319ee232083fe7970ebcb5a25c0ab5e4bff6f9e2db68cdd3b6593099b8bdf1a28cc04d1f3f578a422
-
Filesize
3.0MB
MD5d7366a2bdcd1d261bee21a0cf2545b9b
SHA1c192d32c6f19067902a0a60db9b2e104711d6f5e
SHA2569c71381a583a3657051a5d09560cf4d36411c6e93e0bc6c487f433cd31223db7
SHA512388798bdad8f550451cbf625765e41ce96605dea1c9f2fef3d6c51d1766d628ec91fb8a17f6c51e66a68a5a8e474d70d3041e842434035c8d582bc9af20fed48
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
512KB
MD545e560e639512eef987b19f7be148c2d
SHA15d50d5f430422b253ffbe71c2a8f8612ad15487e
SHA256b09a986895551eb1a47b390372ad9cb04c1006de4fb2b3307352dce112744cfa
SHA512bdffdc04c71b0ac44398066840bc6bf757b8a5a54e681290b2bf1564a1e63ea861d18aac4f462561e1a3fba98f3338f01015fb807f1d7adcbfdc5c6b168b4ccc
-
Filesize
260KB
MD50cd5e01a5df4a7733b3ae13133193a8d
SHA125b8f858fcd94931a9d311079fe9c1e1ec1e36f1
SHA2564f40aadfd9e2211e5c9dad033a3f246dd7af2cc4b24e88b7cf71ea60a63e4ff1
SHA5122ab0bdfc65d822f50476fce9c572641fec7d2d3d8f6d27c4f3b64e8ec8b8afe36642ecd43c1a9bc220684e2d7dc08661a550d6e476c03602bb53885eb1efa53d
-
Filesize
1.8MB
MD532b80942527550e2750fa36ee275a4c4
SHA146d3c93fd6fb4ded69ef93ea9e97b7aea15f5bee
SHA2569c2741e35c2870ef0b5a118e013608a4f7dec831f7801bf534f9bb1f5792eaa4
SHA51247ce387287cd3add5c1178ef7ea2b6297ef0e35ebee0255184ab8be74546657159d2232ac90e16d9725e422ce303ab3a72979a43f3e3d51f06dfce5b1a3e825c
-
Filesize
212B
MD5963da09532e9758adedf9745c76ec700
SHA1bc976476358cffdbc3f22b6e491f94ccbf15308d
SHA2568720b9487cee7dae6db3f8f73273bcbbc56377400b830ca0f089473ebc9603f2
SHA5122da299bd10de6d425ee84fc2d17f514d003995f489946cdebafa0dcea4058419bcc38beabc2cbbd4546c2117fcf502292b97edffd57da555017762c4f05122f6
-
Filesize
1.6MB
MD502e13004f0604e6bbbfc8f921053fd8b
SHA1b664218f665a2935d6beae94c2c47fbd7f8bbb5a
SHA256233475d4f7c326c754029b6379c2a1bfbec5364e71117b926e2493b338c47cc9
SHA5122879a496ed59f91367a978108495a6608f8c7c1138bd927ed5858d169534cbec01eacbf40012d725c5b7cfd05a1dac78290d3105f22bce8d5fe6223c5dd988cf
-
Filesize
1.2MB
MD575e92935bf74b97b1067b69f0c9a027b
SHA11db4eb5cf640229e6ab7616721211dff5ed44906
SHA256de0f286dc10e5615c505232423163d17f07063e27b53ba3df51a761fe437a887
SHA5129471135b6b37b02a735448305f55f186f8dbfc987392557a010379ee07efd647db02c4069a221acd346ad1b52b8275d7bf9d951121cef07e7f7f88524f67ed6f
-
Filesize
1.6MB
MD596a308d831c96f9fb479692d764403f6
SHA13e7755e725fb71086eea0be120dc1cf2878ef746
SHA256c5d84015a83582bded5e6d8f1fe7d759cd5c82bf8473c5691a20e7abe6d6b1a3
SHA51260cb60d63f0f252c137d6becc19928eaf3d18e288dbfd159336444e51d176bc9935ebce156ac6444331b29372fb00a0997c6974cfcde484b1e7df3b4074278f7
-
Filesize
832KB
MD5450abbabc1bccae7de5db639ff91a2ce
SHA1ac67fa7e2eaa7c643b2ee0146b5d9b260218c284
SHA2563c7add563020310ade9864e84302937621ea6ede5da20c1e84594692039fbc8e
SHA512725f79b04fc4cb0cdd71c5ace8770218aa309c5e242a1dedec0a5e4800c046c21ab5b25d6f6bdd9ed7dec5fa2c91b98340f8a4a1bbb46dcd99522be6c8394fd7
-
Filesize
2.9MB
MD5af45c66627a3a8b01988a6f72eda3cac
SHA18da128bcf7c3a967345259b8da66dacf19d74c0c
SHA256c2c9a0fe0ce4076217f5a7a8d099b57ee05f078f63c9a008c80043fd54cbf0be
SHA512500bb9aec2fb9cfbd384590ff5a94d8878fe972fe554eeed5121e91c50608191f5efa579428d497971edadc8960fafb30196a385d579b67c1029e4cc3c83fc28
-
Filesize
8KB
MD50f1134cd7169aa3f832c409a4d2d67ee
SHA15a5c19788b62c69ec320fb032941b3f6f17484e8
SHA256ab10bdd6e73e1f2ccde6c907f1f69b5eccbcc335c18965a34df069cfc48ae997
SHA512b30fa30f0260566308e0fb1d3f1399b91214ade047cb876bc9ecf9f5a0e0c0da0d0c4874462383a10a0527b76b2da7f2890f0c39753ef8d91b5a27801e17d72c
-
Filesize
1.8MB
MD5104b8bfc2c3842a04c6a501e88603724
SHA111e31b685241756580f87d143466dab104e6b36b
SHA256448581d13d9e2c91517959dd42d100b69419802a9c4387b87d50c5a87a749100
SHA5127b5e1298ce57f10e4c777996ef02894a9c508f25299d3c99c9f23d931973625aaa8d179d0b0e5a02dffd0923a8e94e0fe7927a0204866962bb3a007908c36c5d
-
Filesize
1.9MB
MD58ff5f43c94612e58d20ef5e373495696
SHA1eabcc126a3de54fa7b8f5255a47114856c7302fe
SHA2567a3c258de387c79eb058ecfb020f7daa3468b52bc4e8ecf789c57103d56e97ac
SHA51272fca878f8670e754e612638f91237e505a8fac2c59407e40868fe1f255eb14e6f24f3b6412bee8de95c871fc94b9b3482ed736695594dff4797ae69b8a04c62
-
Filesize
2.1MB
MD5f78a9934e3f6049bd9760f38f7c2eb8b
SHA12cdd1c6c6004cbeaf6c96624c94ddf49e013f6e6
SHA2562de70a8e077ad381abc56c2ea3db364fa97e0bb94861d00e821f405964904f80
SHA512d83186331d20f5adeea13a9a14f88a6750c4f696418729776f0b1d8b4fa68e38002f710a4e289e5d17adb157691b7fcd2240e3aa1d22b43f91bd981aca6fbf85
-
Filesize
2.1MB
MD5ba63b909734e68e620ee1260ba57fbf8
SHA1c293a42c2b3ba4ad5b69c57ac3865d3fc19d6cc5
SHA256e3262fc3e745a1b3b4d8aa0dcde49129554f849d9fdd824178ef2d3950a51dbf
SHA5127acca3fbb69e3c8187faeaad3830bba02e2260667847ac367864adecedc83dad94d740e053869fedbbc5f130c7870e318bc9422a9bb18963a84e54db160a2bb6
-
Filesize
448KB
MD57fe9488caa6561aaf76f586d1195b015
SHA19aff891ea93d04da90452165b10497c4000f162c
SHA25668ff7153b125b05664a5f79331f295837663edd3df19b982debaafe2fdd22cb3
SHA512a34df379915d6118d7a44ae06d0707ace2683a455f0959c7c15059c82f43b66b04437e972db9dd339e9d37f1966e7a4f04a444848d09ba983dccaf4cb65dca6c
-
Filesize
1.6MB
MD5de80edc359ec681ee0f66d7770256f86
SHA18ef85b3f3a84a8bb212b73a34c00db6b1aa68af4
SHA256728719ae1fdc54cc667aba034c7a0e8d34c2ca928656f680d0818d1ff04ded10
SHA512276fd6ddbe23a2977da9bc7e6cbd9eb755def64ff45913804e2af3099162f42f88d7192749656993ddef82daccb60a4b08cf21248edc86f39db0111a78e73dda
-
Filesize
4.6MB
MD5f67f2c6be8f6f705611b3608493ee649
SHA1e6968c05da056847d51f93552b4f869e996575e3
SHA2567f95fb170bc70d21ff3027f53fc96418ce248172f822a02ee9124253321e6385
SHA512a49b14020328a31001108dbab2ba20786ef28bede1330881cca0a97897b6690a005617da019bc9d1ea36caa7dcfd7a1b20a11a72d86c63fe04344fa892cd3721
-
Filesize
1.6MB
MD57cfbb5e4db9b4f97fb81dd13f1a150ba
SHA195f67d087c6a8c76d7991ffcbe45cabe194377c8
SHA256ed889fa2a750743b5e6fa5f18a00b584406281e045dc9997e4c5db0a79a3421f
SHA5124be11f9b32f5f980896f70651c8f1d551db24c6c090cf36f60234d24c02cce224ead8709ab277d65657c04ca0ae2dfffaa7cd6a0ea5838620c347f10dac384f8
-
Filesize
1.5MB
MD5f0616fa8bc54ece07e3107057f74e4db
SHA1b33995c4f9a004b7d806c4bb36040ee844781fca
SHA2566e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026
SHA51215242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c
-
Filesize
1.1MB
MD5d07e3daf854625fba172f348a00806ee
SHA101325f272466b9c0e6f2a595e122dca29a9a6ea0
SHA256579f517c548885bded8ce612e6d52a4bd82c27b3e25fbeeb37e69ae2ba57e434
SHA51229877bea6b2f29dbc910ab6e8670b2411b35050c9423700f9719bfd7f2e70886cebddef2741bf50308433afb7a5a86c4e07ebd1ff1348662953656be9b7e37d6
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
688KB
MD5a7662827ecaeb4fc68334f6b8791b917
SHA1f93151dd228d680aa2910280e51f0a84d0cad105
SHA25605f159722d6905719d2d6f340981a293f40ab8a0d2d4a282c948066809d4af6d
SHA512e9880b3f3ec9201e59114850e9c570d0ad6d3b0e04c60929a03cf983c62c505fcb6bb9dc3adeee88c78d43bd484159626b4a2f000a34b8883164c263f21e6f4a
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
2.6MB
MD5155c034410291fb42d9127da114d92c0
SHA1793b0e4a64f26d306f888cdefcf0c4d8f2d3bb8a
SHA2569284c03d73b125c835e1570f60483013b5baff8f8336d65c16881368f3140649
SHA512a9e6febaea6bbd37f013b2e12d07660d5596e4304ae648fe398f41314edee3a0692e4494e473fa2a6b84f81f904a03ba39233a4e42ce5388a03809076f5851af
-
Filesize
2.2MB
MD528908b5f7ee81d9732f7f6c19776566e
SHA18e816f4e790b633521964426d98652bce43ec7e3
SHA2568bfa5ad8af46ff742d996f5dd0ad92beca0f77b566ef6847b0ba7b1d5d553e5f
SHA5122096102557b0c155ed5cb16cfc165998ccf88ea3c5b74cf979404417ed2802d802ea15d4629c279bbe9a46dd6db449e985f391d719d3e642c80ee0b71799da84
-
Filesize
1.6MB
MD5b0097bb50dfdbec73b0f135ef6532e7b
SHA1145296d024bb816e14eaf72ba0d6ee5e7e43cf33
SHA256b66d5e0cd81f0a67a8dfd623b47b9200a7eceb0992a833c94fdf05ad23da6f4d
SHA512001300337a58c5d0d08d425dc84c0198b1ac5695a28218df43c45c415a3bbadc588f4d2340f51090571ec74258a920f7b94cd6dc1a008bbdb259581883b1dfd1
-
Filesize
163KB
MD55c399d34d8dc01741269ff1f1aca7554
SHA1e0ceed500d3cef5558f3f55d33ba9c3a709e8f55
SHA256e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f
SHA5128ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d
-
Filesize
4.2MB
MD5b14fd7428937047b5ea531bc9d896006
SHA1c028d06e83883996a939e8d849cdaa0a54e96f64
SHA2569bd8b3769605eed01a26c4af9addf744f61942ca2536b5ececad380351c62cee
SHA512d2e6298e7887184212eff61243a2d1d4f56dd7b8309ffa7ffaebd84e39419af532ff4a25a4c66d2e3fc81eefb1f6fc076e0d3736db1d61b81bccbda11e4d3125
-
Filesize
960KB
MD54b82477f5c86a450b139432e74df70f4
SHA136f935a33dd1045dc738216759d0318291ce9a9b
SHA256a957583c0da8a3cb3448e7788d1a7408ea9b71f1045b49af37e395624c6a0163
SHA512916c0c7c20317e561e3441a3488dbf2961b1fb5fc210f4ca631dbf006b2464fdcd7dca5996b5a487f81e1ca95b9d3379dc84acb15fc5d37c165abbf2862c8bfd
-
Filesize
2KB
MD5d66749623b40bf247ee2263ac8a88255
SHA162b7d7e2e6e658cbaa334173dea1ba8eb04d038f
SHA2567916da3ebe1f6ac3178b9e7b9433acb5f4f37654ad4ac21a2060a5b4ba7cf0f3
SHA512a8e65ced950fa4aa9e015e018b37a18d2253a014f08e5a800aed3e1fb20828539dc105cf126f7f5dd17085d7b089460129fd653e766e71166bd4db9e993586eb
-
Filesize
2.3MB
MD5d16da76d0ceb8be562251085ee80c9aa
SHA1fb869846de90e63a4d8fa0012912c1685cce13ab
SHA25652bdc5392930e7a666b9aef1ac722eaab33f55bae3befe9311e69be3e521d31e
SHA5125774f9c30146ef61e0b159d2e476acc53ef3ce2a8062b598e8cdf25c7f42f08ce5043a69bd478b86412252b2874734ccaebd3dac370b8fe05127b7d700fd2925
-
Filesize
896KB
MD5fc6cf95039bffe2e7a09eb18aff29701
SHA135e56dffe5bbe2a00dd582783d4fbad7881a4b4f
SHA256806e3a156cf12cb5734daf4dc5c9d73858e650bb2b3facf1ee43feefe7d8ffa2
SHA512430015a9e9b4c031bb9c916eb6b9aee787363cbc81b60d6b91b910293d4a663d186b88c81c1069bdb8e02d217eccbb51722e58ed4f20a09b6b3dd8b820d9bd67
-
Filesize
380KB
MD5748d10a9f74335cb40b9d62a720bd9d5
SHA1ef91ce42b14e911a1c178e5cf8675b54922f8f88
SHA256a32365528f89268c7a0e8a8a8052612ffb72e2eda4c1c8a299cba656cbaf3889
SHA5129510690e4dff3efbe31fd8139f5694ecec0adeded536faefb4aef6b1eb7a572f7505746f6bbef9959a846e4fe3e63e5c8c7f4a726797c2c879cb7d4a0aa39961
-
Filesize
1.2MB
MD5a7eb4098b5a005548ab3064f5c789719
SHA15998227769d26d76b9f718920df1fc6e4778030b
SHA2567801bc61d1e65a4ecea228fe65bbbd559d08d0870a6d65e1970da6e4038cdc25
SHA51224375d897663e6b1905b9340129c12d92467cbe7cac0fbe1684402ccbe250f3f47d54d52c4098113b6fcca5a50d7b32e705f24fe4d78f6477f4d9f5aa9db1e0f
-
Filesize
1.7MB
MD5182ec9d9c52497c290bb7fea8b3c3f45
SHA18ddab814f302c953c22bf561f89edbe6d975c57e
SHA25640c13fa36edd191d0e2c1e67653af351fefd45496ecd4ae9cb1bc1f7788627e3
SHA5123318f0b051140ecf34aaaca08a14e32230feab5ebbc6a588800e36a84c31c58bb24433ce9d03ebef3c231df7f8e6be8b7d05e028b03c0d932609cf6e2e28158e
-
Filesize
2.1MB
MD54c7cf6097b5384a303da241826afab2c
SHA14fa2105266244ad4c791c81a3bd5bf544a71ba77
SHA256a9df7502d0255ba27d1a4acc18426ea47ad283b9eccaddade0410d9a1a82ebe0
SHA512e039735b6bdd31cb5dcb6a627356db6038fe4f9287cf302168b76a642653ed3d10e70608184bcaf7170a94ddda94cb13ce543367c0a7588de08ce13c37873f06
-
Filesize
2.2MB
MD57bcd62782a95595a38cb23ff3770e075
SHA125629a55abe9492f806a5a6967fbaa0442aa5a3e
SHA256c657ae72e56317a00cc54ad24f2dd53b36df13825f94eabb448f050b7602d5e2
SHA512393fd2ec8c6bbd697dfc542be63a71791bf7dd54ecdc10f38bd55df9bab4d3be9532c603811c6e6406d47551fd2b39d1690645ae41845b4bdf09cb2fe1ab55e8