Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 01:22
Behavioral task
behavioral1
Sample
82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe
Resource
win10v2004-20240508-en
General
-
Target
82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe
-
Size
23.9MB
-
MD5
585d78b9ffc988d345e7a2a0ee119111
-
SHA1
65b5c6a6c72a845d5610d82ca2aa9a301a907e43
-
SHA256
82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661
-
SHA512
574c1f9ecaaeee0cc7afb989e3c3d309beedf3b114fbbb0aa491a285d94e27b4e87626a109805d06edcace458441189cc2dbcd17588c670ce8788c9e8e3a9772
-
SSDEEP
393216:849/fUrtpuKs+JINSpjQNjqsVsUzpX/Swl6YdecNbLX3IjD4BzB/RLG0jV7ZIfue:cBZs+JIgpjQosVRlKwlOq/X2EtF9IGe
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4964-49-0x0000000000400000-0x0000000001BE6000-memory.dmp family_zgrat_v1 -
resource yara_rule behavioral2/files/0x00090000000233ea-15.dat dcrat behavioral2/memory/4964-49-0x0000000000400000-0x0000000001BE6000-memory.dmp dcrat behavioral2/memory/4668-97-0x00000000009E0000-0x0000000000C9E000-memory.dmp dcrat behavioral2/files/0x00070000000233f6-78.dat dcrat -
Detects executables packed with unregistered version of .NET Reactor 3 IoCs
resource yara_rule behavioral2/files/0x000a0000000233eb-22.dat INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/2380-45-0x0000000000760000-0x00000000007D8000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/4964-49-0x0000000000400000-0x0000000001BE6000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4188 powershell.exe 4188 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts build.exe File created C:\Windows\system32\drivers\etc\hosts WinUpdater.exe -
.NET Reactor proctector 3 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x000a0000000233eb-22.dat net_reactor behavioral2/memory/2380-45-0x0000000000760000-0x00000000007D8000-memory.dmp net_reactor behavioral2/memory/4964-49-0x0000000000400000-0x0000000001BE6000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation MVPInstaller.exe -
Executes dropped EXE 8 IoCs
pid Process 1536 build.exe 5024 DCRatBuild.exe 2380 323.exe 2332 MVPInstaller.exe 4040 MVPInstaller.exe 4668 WindowsUpdate.exe 4752 MVPInstaller.exe 3880 WinUpdater.exe -
Loads dropped DLL 8 IoCs
pid Process 2332 MVPInstaller.exe 2332 MVPInstaller.exe 2332 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\MRT.exe build.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\system32\MRT.exe WinUpdater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1536 set thread context of 212 1536 build.exe 103 PID 3880 set thread context of 4812 3880 WinUpdater.exe 120 PID 3880 set thread context of 1808 3880 WinUpdater.exe 121 PID 3880 set thread context of 676 3880 WinUpdater.exe 123 -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4816 sc.exe 2136 sc.exe 4488 sc.exe 1840 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs dialer.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs dialer.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe -
Modifies registry class 37 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\AuthRoot\AutoUp svchost.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software\Microsoft\SystemCertificates svchost.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b5af3361-5b87-449e RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software\Microsoft svchost.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = "\\\\?\\Volume{8CCC3C3F-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\e603c2433c55c69da289a3c0ca6cf181aa541159ab42fde9f2a978c3793d323a" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\MostRecentlyUsed RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c526952b-b715-45a0 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = 99af92fe0aa4da01 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\AuthRoot\AutoUp = bf4fd9f70aa4da01 svchost.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\09a7a540-2537-41d3 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = 867bed000ba4da01 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\AuthRoot svchost.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7ce6d20d-98f7-42da = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\304dbacc-e186-4210 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c7c5bcec-7fcb-4f48 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4bced39f-d3df-4923 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a5756ee9-7b58-4d33 = "\\\\?\\Volume{8CCC3C3F-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\e603c2433c55c69da289a3c0ca6cf181aa541159ab42fde9f2a978c3793d323a" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1012 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2332 MVPInstaller.exe 2332 MVPInstaller.exe 2332 MVPInstaller.exe 2332 MVPInstaller.exe 1536 build.exe 4188 powershell.exe 4188 powershell.exe 1536 build.exe 1536 build.exe 1536 build.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 1536 build.exe 2380 323.exe 2380 323.exe 1536 build.exe 1536 build.exe 3996 wmiprvse.exe 3996 wmiprvse.exe 3996 wmiprvse.exe 3996 wmiprvse.exe 3996 wmiprvse.exe 212 dialer.exe 212 dialer.exe 1536 build.exe 3880 WinUpdater.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 4188 powershell.exe 4188 powershell.exe 4188 powershell.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 4188 powershell.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 4188 powershell.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 4188 powershell.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 3996 wmiprvse.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 212 dialer.exe 4188 powershell.exe 212 dialer.exe 212 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2380 323.exe Token: SeDebugPrivilege 2332 MVPInstaller.exe Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 4668 WindowsUpdate.exe Token: SeDebugPrivilege 1536 build.exe Token: SeDebugPrivilege 212 dialer.exe Token: SeAssignPrimaryTokenPrivilege 2308 svchost.exe Token: SeIncreaseQuotaPrivilege 2308 svchost.exe Token: SeSecurityPrivilege 2308 svchost.exe Token: SeTakeOwnershipPrivilege 2308 svchost.exe Token: SeLoadDriverPrivilege 2308 svchost.exe Token: SeSystemtimePrivilege 2308 svchost.exe Token: SeBackupPrivilege 2308 svchost.exe Token: SeRestorePrivilege 2308 svchost.exe Token: SeShutdownPrivilege 2308 svchost.exe Token: SeSystemEnvironmentPrivilege 2308 svchost.exe Token: SeUndockPrivilege 2308 svchost.exe Token: SeManageVolumePrivilege 2308 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2308 svchost.exe Token: SeIncreaseQuotaPrivilege 2308 svchost.exe Token: SeSecurityPrivilege 2308 svchost.exe Token: SeTakeOwnershipPrivilege 2308 svchost.exe Token: SeLoadDriverPrivilege 2308 svchost.exe Token: SeSystemtimePrivilege 2308 svchost.exe Token: SeBackupPrivilege 2308 svchost.exe Token: SeRestorePrivilege 2308 svchost.exe Token: SeShutdownPrivilege 2308 svchost.exe Token: SeSystemEnvironmentPrivilege 2308 svchost.exe Token: SeUndockPrivilege 2308 svchost.exe Token: SeManageVolumePrivilege 2308 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2308 svchost.exe Token: SeIncreaseQuotaPrivilege 2308 svchost.exe Token: SeSecurityPrivilege 2308 svchost.exe Token: SeTakeOwnershipPrivilege 2308 svchost.exe Token: SeLoadDriverPrivilege 2308 svchost.exe Token: SeSystemtimePrivilege 2308 svchost.exe Token: SeBackupPrivilege 2308 svchost.exe Token: SeRestorePrivilege 2308 svchost.exe Token: SeShutdownPrivilege 2308 svchost.exe Token: SeSystemEnvironmentPrivilege 2308 svchost.exe Token: SeUndockPrivilege 2308 svchost.exe Token: SeManageVolumePrivilege 2308 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2308 svchost.exe Token: SeIncreaseQuotaPrivilege 2308 svchost.exe Token: SeSecurityPrivilege 2308 svchost.exe Token: SeTakeOwnershipPrivilege 2308 svchost.exe Token: SeLoadDriverPrivilege 2308 svchost.exe Token: SeSystemtimePrivilege 2308 svchost.exe Token: SeBackupPrivilege 2308 svchost.exe Token: SeRestorePrivilege 2308 svchost.exe Token: SeShutdownPrivilege 2308 svchost.exe Token: SeSystemEnvironmentPrivilege 2308 svchost.exe Token: SeUndockPrivilege 2308 svchost.exe Token: SeManageVolumePrivilege 2308 svchost.exe Token: SeAuditPrivilege 2716 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2308 svchost.exe Token: SeIncreaseQuotaPrivilege 2308 svchost.exe Token: SeSecurityPrivilege 2308 svchost.exe Token: SeTakeOwnershipPrivilege 2308 svchost.exe Token: SeLoadDriverPrivilege 2308 svchost.exe Token: SeSystemtimePrivilege 2308 svchost.exe Token: SeBackupPrivilege 2308 svchost.exe Token: SeRestorePrivilege 2308 svchost.exe Token: SeShutdownPrivilege 2308 svchost.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe 4752 MVPInstaller.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3952 RuntimeBroker.exe 3488 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4964 wrote to memory of 1536 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 84 PID 4964 wrote to memory of 1536 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 84 PID 4964 wrote to memory of 5024 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 85 PID 4964 wrote to memory of 5024 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 85 PID 4964 wrote to memory of 5024 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 85 PID 4964 wrote to memory of 2380 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 86 PID 4964 wrote to memory of 2380 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 86 PID 4964 wrote to memory of 2380 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 86 PID 5024 wrote to memory of 3988 5024 DCRatBuild.exe 88 PID 5024 wrote to memory of 3988 5024 DCRatBuild.exe 88 PID 5024 wrote to memory of 3988 5024 DCRatBuild.exe 88 PID 4964 wrote to memory of 2332 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 87 PID 4964 wrote to memory of 2332 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 87 PID 4964 wrote to memory of 2332 4964 82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe 87 PID 3988 wrote to memory of 4472 3988 WScript.exe 90 PID 3988 wrote to memory of 4472 3988 WScript.exe 90 PID 3988 wrote to memory of 4472 3988 WScript.exe 90 PID 2332 wrote to memory of 4040 2332 MVPInstaller.exe 92 PID 2332 wrote to memory of 4040 2332 MVPInstaller.exe 92 PID 2332 wrote to memory of 4500 2332 MVPInstaller.exe 119 PID 2332 wrote to memory of 4500 2332 MVPInstaller.exe 119 PID 2332 wrote to memory of 4500 2332 MVPInstaller.exe 119 PID 4472 wrote to memory of 4668 4472 cmd.exe 96 PID 4472 wrote to memory of 4668 4472 cmd.exe 96 PID 4500 wrote to memory of 1012 4500 cmd.exe 97 PID 4500 wrote to memory of 1012 4500 cmd.exe 97 PID 4500 wrote to memory of 1012 4500 cmd.exe 97 PID 4040 wrote to memory of 4752 4040 MVPInstaller.exe 99 PID 4040 wrote to memory of 4752 4040 MVPInstaller.exe 99 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 1536 wrote to memory of 212 1536 build.exe 103 PID 212 wrote to memory of 616 212 dialer.exe 5 PID 212 wrote to memory of 664 212 dialer.exe 7 PID 212 wrote to memory of 952 212 dialer.exe 12 PID 212 wrote to memory of 1020 212 dialer.exe 13 PID 212 wrote to memory of 748 212 dialer.exe 14 PID 212 wrote to memory of 892 212 dialer.exe 16 PID 212 wrote to memory of 1080 212 dialer.exe 17 PID 212 wrote to memory of 1088 212 dialer.exe 18 PID 212 wrote to memory of 1100 212 dialer.exe 19 PID 212 wrote to memory of 1156 212 dialer.exe 20 PID 212 wrote to memory of 1220 212 dialer.exe 21 PID 212 wrote to memory of 1276 212 dialer.exe 22 PID 212 wrote to memory of 1328 212 dialer.exe 23 PID 212 wrote to memory of 1412 212 dialer.exe 24 PID 212 wrote to memory of 1444 212 dialer.exe 25 PID 212 wrote to memory of 1456 212 dialer.exe 26 PID 212 wrote to memory of 1564 212 dialer.exe 27 PID 212 wrote to memory of 1584 212 dialer.exe 28 PID 212 wrote to memory of 1628 212 dialer.exe 29 PID 212 wrote to memory of 1660 212 dialer.exe 30 PID 212 wrote to memory of 1736 212 dialer.exe 31 PID 212 wrote to memory of 1768 212 dialer.exe 32 PID 212 wrote to memory of 1852 212 dialer.exe 33 PID 212 wrote to memory of 1860 212 dialer.exe 34 PID 212 wrote to memory of 1868 212 dialer.exe 35 PID 212 wrote to memory of 1932 212 dialer.exe 36 PID 212 wrote to memory of 2040 212 dialer.exe 37 PID 212 wrote to memory of 2104 212 dialer.exe 39
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1100
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2692
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1328
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2540
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1932
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3032
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe"C:\Users\Admin\AppData\Local\Temp\82ae530eb29e0c64986dbd019f86cac5eff3daf3c1fb861757a60252eb1e4661.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:3476
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4392
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:4768
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WinUpdater"4⤵
- Launches sc.exe
PID:4488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WinUpdater" binpath= "C:\ProgramData\WindowsUpdate\WinUpdater.exe" start= "auto"4⤵
- Launches sc.exe
PID:1840 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4596
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:4816 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2836
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WinUpdater"4⤵
- Launches sc.exe
PID:2136 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\build.exe"4⤵PID:3372
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3524
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:2084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WindowsUpdate\TEUXpnVW2Rogcdt2Uv.vbe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WindowsUpdate\2UpMr4oh.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4692
-
-
C:\WindowsUpdate\WindowsUpdate.exe"C:\WindowsUpdate\WindowsUpdate.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\323.exe"C:\Users\Admin\AppData\Local\Temp\323.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\MVPInstaller.exe"C:\Users\Admin\AppData\Local\Temp\MVPInstaller.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Roaming\MVPInstaller\MVPInstaller.exe"C:\Users\Admin\AppData\Roaming\MVPInstaller\MVPInstaller.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\MVPInstaller.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\MVPInstaller.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4752
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c deldll.bat4⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3496
-
-
C:\Windows\SysWOW64\PING.EXEping -n 2 -w 1000 127.0.0.15⤵
- Runs ping.exe
PID:1012
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:824
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1464
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4452
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:4336
-
C:\ProgramData\WindowsUpdate\WinUpdater.exeC:\ProgramData\WindowsUpdate\WinUpdater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3880 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4188 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4424
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3528
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4812
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:1808
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Modifies data under HKEY_USERS
PID:676
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD53ce707d7d300fd9eb9fb22e77533e5dd
SHA1c1509156adeabd80313a84f91718fa93b59430fe
SHA2566e23e39f94d71500504e82ef78560d8fd6bd7ebdffd52be98091c0e5246233e4
SHA512988764e6d172abce4bf4af965d30e7b97569a51792351977a794b3d2a5d98d7bf30c515fde66d11b98a9cfb7d88a6e6e733c1478c4c39ebb1d43900c56e852db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD543219d69869eb469bb0239213914a5e0
SHA155d3cf44beb911f5dae5bc4691d233eafb0fdd8c
SHA2565dbb315f7737140bca7c8ee64f6d65e3959956e8c82e763c1b41b17b258b1e78
SHA512dbab694ed40879a7504b5ca5f64f43130d24d3b39e679fb275709cd2b06b9d53c5ccad66dd0ddb0bae6592a5fa7b5b561564b08de73308c769270f3ff0f4bb64
-
Filesize
457KB
MD553c1d38049f4318e577c3ab1bcc6e38f
SHA10bd051e27c86ef4858c94f2398d64958e130c448
SHA256ad6baed534549a8eb75f44c05807581e0eb5fde56a8b3a64a741853bcb19a863
SHA512938bcdfefc9a28bc9d6918db1df487d78c218e2f15e86cbab69f773eb366b1e822d65c2e82c05ff623f3a69981735badc182d67062cd2f7506ccc017ab7fc42d
-
Filesize
3.0MB
MD5caddb11f9014c4b6bd7f79306211899f
SHA11cef789bb00aa2bf87ce0b1dc612b577e05f6e7a
SHA2565be33a975fb052c1a4338ed8deca2641f5a9fa52f2cf3c6fd71b420fff462440
SHA512fa5c582eb75c6d8dd03f455f328b9ceb5b509f9d0fd659cd7521771940105e9e108c900edbaf685c0b5090825df46cc8c98fd383ce2f08bf74edcdc3546110ea
-
Filesize
15.1MB
MD585059372ceca7eff4ac1642bd631b93e
SHA1f59d24530e896d688792fa022fda50417722ebd8
SHA2566e4c820de03c72d71c43d24885b7e1f2462bcced03114b31eac8bccc9ec924c9
SHA512bfd54c1c39658f97a10b8baf75a83a658e7d7e66afeaf291df6eb77fc0f4b4173850b336d6af1f4992f6918049acf5f747383deecc63b914562bf83cb9f11e5e
-
Filesize
340KB
MD53fb5bd0f25e277240fbad5b91a73c71b
SHA128614ac9c8c81e6c86895c834897d9401a7bb14d
SHA2567dee5d5355599fd25903306b4868e5ad9f0c825e4d9589bc3ebf16020ee140f4
SHA51294e1cbd82be09ea4316e5a4eaf7b3c439b811e1b8748dfc93a4165915d6b46fd076d15e641b19f27b6ca2f8fbe9257eec889b202ad367fe21b3086fc4e613031
-
Filesize
4.4MB
MD514d0a013e4ba7e748c77d14771f01120
SHA1fbda934ba5e9864bd6625786b124df624972676b
SHA256327c7235ddad44cb53f3387948a21a8ada6c776060e512f0d48a704920b1004c
SHA5127e99c55e0210bd855db91883c74329f78c0bb20c55c80b088a03167670ae56258caf24d5373c896d2ca7120a1b8c174da36436b4aef0df14d8e57ca893bf867d
-
Filesize
751B
MD5f0ab28955a65dda7ec0745733b8d5704
SHA1f1323494b94cea4017b553a78c045c19ffd6606f
SHA25607c3ef8bcee38f84a1e57005a864a4404111fc96195aba4d630c8be969772310
SHA51282b1be0370788065534d642dc43c01a248fa2cfaa97b4a7db60dda9cdf94d8f3c38f614fb54eef0bcbc332714c05ad4002baed903a826f529c2add1847d70a2f
-
Filesize
499B
MD5b2f01a90f24be87c4f4ae98e79090bf5
SHA1ae7107f7e0d5fae6288e8a82cb1c0f67efbc0b3d
SHA256eb4549732cd13d6c3874351c182ea15850fbf71f219fe1efe9a1cac19b6c9087
SHA512422af00f1d8835598586687bec6162c52f6eb0234222f855301bceba8dd71a2bc0e720fa4148c360e77a44be97efc587dd3e2bef5c3cdece1a925f7cf93046ba
-
Filesize
255KB
MD588932dadc42e1bba93b21a76de60ef7a
SHA13320ff5514b32565b0396de4f2064ce17ec9eea4
SHA256c4c8cb572a5a2c43d78b3701f4b2349684e6ca4d1557e469af6065b1e099c26c
SHA512298e1e171dbbe386e1abe153446b883c40910819099f64f54dc9faa95d739be56839537342bbe8dd8408545cb1f8c98878a3524d91af1f11a112d1bfc202657a
-
Filesize
39KB
MD5efb0c02a5dbe65a7115b477e74c7a661
SHA1e30324f4074bcc522a393cecaa62aa4b0e9205cc
SHA256270d30776b7e5ccf0560b08e0db009f4b1d9753d43689d1e20bb1065e2a3c157
SHA5120095fb9b0cd508c996cfdc11374a040ef064a22f188d7fbeb21f23c5f7f06aa2bce75e9ae22ec1c0e0f1b8e23003f67c8e8b5962c224c1295fb311e63a9b91f4
-
Filesize
776KB
MD5a1f94e106f73bd7ff5d3d36d2eef917d
SHA1549aa1d500f3754026c2cfd336351802126907ea
SHA256d400caf56eec5bf44bdbfa754bb7bcb84651293497a59b45b1796df202ab9bfe
SHA512f65e38fdf3a6215b6de29dd284a1dfb19fc1a6a9e5d8f7c7b47deeafe3d1c3d4e83dce6c9cecf0f004d78e04829d46d1451c857adaa47a983c99ec22f55314be
-
Filesize
1.6MB
MD5e7069dfd19b331be16bed984668fe080
SHA1fc25284ee3d0aaa75ec5fc8e4fd96926157ed8c4
SHA256d9865b671a09d683d13a863089d8825e0f61a37696ce5d7d448bc8023aa62453
SHA51227d9662a22c3e9fe66c261c45bf309e81be7a738ae5dc5b07ad90d207d9901785f3f11dc227c75ca683186b4553b0aa5a621f541c039475b0f032b7688aaa484
-
Filesize
798KB
MD5cf772cf9f6ca67f592fe47da2a15adb1
SHA19cc4d99249bdba8a030daf00d98252c8aef7a0ff
SHA256ac44ccc3f61bf630bb20fb8043d86cfe4c8995d06b460084400db45d70497b30
SHA5120bec0d3a34a4ac1cc2ed81dba3bc52981c5dd391a68fe21132dfadb70e42ffbe8f3ba798185733d64a900fd2bb2403f9a8558e6666f2c1e2c0e818d8e3f154fc
-
Filesize
17.0MB
MD52eb35e2372de5fc7fde925c96de61d48
SHA1a9eedd7cf44a6eab4e08df9ab0b33fd95ceb48fd
SHA25680efad451cd0b674b9974ef286d29ef72f219999dd8f993585f9168d97895e6f
SHA51218a03d297770707709fcada8dd0741bd39057d54b49125119ba8b7d21aa67284dece89947dc14721fe3084e69f03e816a2ed9ad79e82ffe279d7fd0a318ff029
-
Filesize
558KB
MD5bf78c15068d6671693dfcdfa5770d705
SHA14418c03c3161706a4349dfe3f97278e7a5d8962a
SHA256a88b8c1c8f27bf90fe960e0e8bd56984ad48167071af92d96ec1051f89f827fb
SHA5125b6b0ab4e82cc979eaa619d387c6995198fd19aa0c455bef44bd37a765685575d57448b3b4accd70d3bd20a6cd408b1f518eda0f6dae5aa106f225bee8291372
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
36KB
MD57667b0883de4667ec87c3b75bed84d84
SHA1e6f6df83e813ed8252614a46a5892c4856df1f58
SHA25604e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d
SHA512968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.3MB
MD5b069f6439d9d415ed13122529479bfca
SHA10ed5485647d52ce4160737244d15d1beade0fa87
SHA256c207aec56d9b2369dbf6d6d6d585ac6006937002b4d9791d675a04bb7b4b5af4
SHA512d75bfd3d873f2af8cb80f97a3b9583a7750515a11f31ce6ae477e8a526aa6c9db191ae08a100c16b6c1ab8d01661275c62732df13eb65c4dc5b1700a5110572a
-
Filesize
200B
MD5ea190ef9b139757a890cd48bdd44b0ee
SHA195c684e41bf7919408816aafab881621fface202
SHA2569131de0fcaaf968896af9d58b6f37b4aa443455bb97c97bc142f295cee577bc4
SHA51222802ffc1965c8e27f799ee88e3fa46debb316c27507a570b0812bc5de0d59a9c2a2105b8cc204851b3c29984ef1dfb7842131819952b185b7e4325a032fb6ad
-
Filesize
20KB
MD5d3f8c0334c19198a109e44d074dac5fd
SHA1167716989a62b25e9fcf8e20d78e390a52e12077
SHA256005c251c21d6a5ba1c3281e7b9f3b4f684d007e0c3486b34a545bb370d8420aa
SHA5129c890e0af5b20ce9db4284e726ec0b05b2a9f18b909fb8e595edf3348a8f0d07d5238d85446a09e72e4faa2e2875beb52742d312e5163f48df4072b982801b51
-
Filesize
60KB
MD56ce814fd1ad7ae07a9e462c26b3a0f69
SHA115f440c2a8498a4efe2d9ba0c6268fab4fb8e0a7
SHA25654c0da1735bb1cb02b60c321de938488345f8d1d26bf389c8cb2acad5d01b831
SHA512e5cff6bcb063635e5193209b94a9b2f5465f1c82394f23f50bd30bf0a2b117b209f5fca5aa10a7912a94ad88711dcd490aa528a7202f09490acd96cd640a3556
-
Filesize
15.3MB
MD591a99c76150f66c4d582ce98f3e3b2c3
SHA1983fed8f09fe95fb3ca67e884f2f824f0e3a72be
SHA25661217d7e2be6784784aa6b3b3a23a2777a6eee79be4e6f8d6e3f6b0f10032920
SHA5122562b594ff224d36d6f7c147326cc929e9790bf75632c4f7e3589dbb58498159a4978f5e48751d13ae5d62f354d541a3156d4f901e6f1983fb9b1f3e3638cf8b
-
Filesize
36B
MD5ececcb4dab2899a896f6727230ddb26a
SHA17f629cd32f92dc6a8da7142f7de397b08ced0974
SHA256f7f7150ae59104004cc4bdd36110807333ef0a27c0ce0a08fd0ae2646159f73c
SHA51210f74f3b64ace8002270e27a450cc26a25502d9c98f8dd23cfa22886368be1d7d7c46cd153fbac88b07bcf0ea401549a5927a8583b612a0e5e2b5aa9162ee592
-
Filesize
198B
MD5ea0cabd5fc14e86870ef589016ad6400
SHA1ebbb0646d34c4973021d08ad37276f54036d1658
SHA2563f5a8ef3d4412432127feab5637a18b59cb06ec47faefae6f54dfcde27a5cbf7
SHA512200623fc8cdcbb6acbefcb04334f84453162188cc00d846046ea54db3168a470d8263bce12524809864bdad1d1438890783afac6440670931ea59d1a97fc6a57
-
Filesize
2.7MB
MD50b87d00f10456b51ada70c1b7807338a
SHA1f55e241151a8c6c2efc69f4e7632b6c5fadc0029
SHA2564e4816037287d21798d7b3d11a3c32bc6b32db6c07ca9af6d3f603b6e77111fa
SHA512288bb96b3ebfa562cb5907eabb2c3200804286b8b8055a36cfab2f08403e4655125a593455f2d8c13ee486c4ef035ce49b3df8e6c42d52ee98d072a27266c8d8
-
Filesize
3KB
MD52d29fd3ae57f422e2b2121141dc82253
SHA1c2464c857779c0ab4f5e766f5028fcc651a6c6b7
SHA25680a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4
SHA512077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68