Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-06-2024 17:28
Static task
static1
Behavioral task
behavioral1
Sample
575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe
Resource
win11-20240611-en
General
-
Target
575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe
-
Size
1.8MB
-
MD5
2bcfb5a1e9a74b27634794b3d3f07f6c
-
SHA1
2adb22281aa8d31d8eda5c5583b3522184d923d0
-
SHA256
575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903
-
SHA512
1e38ec5976d3ae41bcfb300499b5edd2fecfd81c175f174fe8ee443cde33830acd0a516cfe5bd3da5001292b8daa6bbcd5f39b4a289d4062c0d365031b3f798c
-
SSDEEP
49152:WuYzRG9QBuFqLDDm8XNnTZYL/oE7ueoAOPIGOpXQ1Ip:W1zC0ugu6F0gECe6P5b1G
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
redline
newbild
185.215.113.67:40960
Extracted
risepro
147.45.47.126:58709
Extracted
redline
@LOGSCLOUDYT_BOT
185.172.128.33:8970
Extracted
redline
LiveTraffic
4.185.27.237:13528
Signatures
-
Detects Monster Stealer. 1 IoCs
resource yara_rule behavioral2/files/0x000200000002a8b0-200.dat family_monster -
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral2/files/0x000100000002aabe-248.dat family_redline behavioral2/memory/3964-265-0x0000000000E40000-0x0000000000E90000-memory.dmp family_redline behavioral2/files/0x000100000002aac9-365.dat family_redline behavioral2/memory/1492-374-0x00000000006A0000-0x00000000006F2000-memory.dmp family_redline behavioral2/memory/1092-410-0x0000000000400000-0x0000000000450000-memory.dmp family_redline -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b59e1db8ea.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 62 4992 RegAsm.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1860 powershell.exe 2556 powershell.exe 2004 powershell.exe 4644 powershell.exe 2624 powershell.exe 1860 powershell.exe 2912 powershell.exe 2956 powershell.exe 2908 powershell.exe 848 powershell.exe 4348 powershell.exe 4272 powershell.exe 1976 powershell.exe 2556 powershell.exe 2548 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 2528 netsh.exe 3672 netsh.exe 2368 netsh.exe 1160 netsh.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b59e1db8ea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b59e1db8ea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 33 IoCs
pid Process 1224 explortu.exe 4176 explortu.exe 32 b59e1db8ea.exe 2856 13ca537ce1.exe 3928 axplong.exe 1512 a623912ffe.exe 3396 judit.exe 4820 stub.exe 3964 redline123123.exe 4272 upd.exe 3032 setup222.exe 2716 One.exe 1492 svhoost.exe 968 gold.exe 3232 lummac2.exe 3136 SetupWizard.exe 1936 SetupWizard.exe 3536 drivermanager.exe 440 NewLatest.exe 1960 Hkbsse.exe 1984 monster.exe 4832 stub.exe 912 bin.exe 968 Hkbsse.exe 1628 legs.exe 4220 winsvc.exe 1856 Hkbsse.exe 2368 axplong.exe 2508 explortu.exe 3792 winsvc.exe 3632 Hkbsse.exe 4272 axplong.exe 1140 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine b59e1db8ea.exe Key opened \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Wine explortu.exe -
Loads dropped DLL 64 IoCs
pid Process 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4820 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe 4832 stub.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2394516847-3409208829-2230326962-1000\Software\Microsoft\Windows\CurrentVersion\Run\13ca537ce1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000016001\\13ca537ce1.exe" explortu.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 15 raw.githubusercontent.com 27 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Power Settings 1 TTPs 5 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2308 powercfg.exe 4004 powercfg.exe 3588 powercfg.exe 1316 powercfg.exe 1440 powercfg.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000100000002aa77-82.dat autoit_exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\.co2892.tmp SetupWizard.exe File opened for modification C:\Windows\system32\winnet.exe winsvc.exe File opened for modification C:\Windows\system32\wincfg.exe winsvc.exe File opened for modification C:\Windows\system32\winsvc.exe SetupWizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\System32\.co2892.tmp SetupWizard.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 888 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
pid Process 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 1224 explortu.exe 4176 explortu.exe 32 b59e1db8ea.exe 3928 axplong.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2368 axplong.exe 2508 explortu.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe 4272 axplong.exe 1140 explortu.exe 2856 13ca537ce1.exe 2856 13ca537ce1.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4272 set thread context of 2796 4272 upd.exe 141 PID 968 set thread context of 1092 968 gold.exe 148 PID 3536 set thread context of 4992 3536 drivermanager.exe 203 PID 1628 set thread context of 4992 1628 legs.exe 203 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe File created C:\Windows\Tasks\axplong.job b59e1db8ea.exe File created C:\Windows\Tasks\Hkbsse.job NewLatest.exe File created C:\Windows\Tasks\Hkbsse.job bin.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2712 sc.exe 3952 sc.exe 3216 sc.exe 3548 sc.exe 3704 sc.exe 2984 sc.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x000100000002aab6-219.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2008 1628 WerFault.exe 201 -
Collects information from the system 1 TTPs 2 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4880 WMIC.exe 2008 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 3964 tasklist.exe 4760 tasklist.exe 4312 tasklist.exe 2136 tasklist.exe 3012 tasklist.exe 3772 tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 4492 ipconfig.exe 2132 NETSTAT.EXE 912 ipconfig.exe 584 NETSTAT.EXE -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
pid Process 3772 systeminfo.exe 1556 systeminfo.exe -
Kills process with taskkill 10 IoCs
pid Process 232 taskkill.exe 4220 taskkill.exe 4800 taskkill.exe 1056 taskkill.exe 1984 taskkill.exe 1516 taskkill.exe 2144 taskkill.exe 4020 taskkill.exe 804 taskkill.exe 4304 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2394516847-3409208829-2230326962-1000\{4C851D0B-162C-459E-9D48-93A6805D9FBA} chrome.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 svhoost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 svhoost.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 1224 explortu.exe 1224 explortu.exe 4176 explortu.exe 4176 explortu.exe 32 b59e1db8ea.exe 32 b59e1db8ea.exe 3928 axplong.exe 3928 axplong.exe 3256 chrome.exe 3256 chrome.exe 1112 powershell.exe 1112 powershell.exe 1112 powershell.exe 1492 svhoost.exe 1492 svhoost.exe 3964 redline123123.exe 3964 redline123123.exe 1492 svhoost.exe 1492 svhoost.exe 3964 redline123123.exe 3964 redline123123.exe 4344 powershell.exe 4344 powershell.exe 4344 powershell.exe 4992 RegAsm.exe 4992 RegAsm.exe 2368 axplong.exe 2368 axplong.exe 2908 powershell.exe 2908 powershell.exe 2908 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2508 explortu.exe 2508 explortu.exe 4272 powershell.exe 4272 powershell.exe 4272 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1860 powershell.exe 1860 powershell.exe 1860 powershell.exe 2556 powershell.exe 2556 powershell.exe 848 powershell.exe 848 powershell.exe 4644 powershell.exe 4644 powershell.exe 2912 powershell.exe 2912 powershell.exe 2624 powershell.exe 2624 powershell.exe 2548 powershell.exe 2548 powershell.exe 2956 powershell.exe 2956 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3256 chrome.exe Token: SeCreatePagefilePrivilege 3256 chrome.exe Token: SeShutdownPrivilege 3256 chrome.exe Token: SeCreatePagefilePrivilege 3256 chrome.exe Token: SeShutdownPrivilege 3256 chrome.exe Token: SeCreatePagefilePrivilege 3256 chrome.exe Token: SeShutdownPrivilege 3256 chrome.exe Token: SeCreatePagefilePrivilege 3256 chrome.exe Token: SeShutdownPrivilege 3256 chrome.exe Token: SeCreatePagefilePrivilege 3256 chrome.exe Token: SeIncreaseQuotaPrivilege 3884 WMIC.exe Token: SeSecurityPrivilege 3884 WMIC.exe Token: SeTakeOwnershipPrivilege 3884 WMIC.exe Token: SeLoadDriverPrivilege 3884 WMIC.exe Token: SeSystemProfilePrivilege 3884 WMIC.exe Token: SeSystemtimePrivilege 3884 WMIC.exe Token: SeProfSingleProcessPrivilege 3884 WMIC.exe Token: SeIncBasePriorityPrivilege 3884 WMIC.exe Token: SeCreatePagefilePrivilege 3884 WMIC.exe Token: SeBackupPrivilege 3884 WMIC.exe Token: SeRestorePrivilege 3884 WMIC.exe Token: SeShutdownPrivilege 3884 WMIC.exe Token: SeDebugPrivilege 3884 WMIC.exe Token: SeSystemEnvironmentPrivilege 3884 WMIC.exe Token: SeRemoteShutdownPrivilege 3884 WMIC.exe Token: SeUndockPrivilege 3884 WMIC.exe Token: SeManageVolumePrivilege 3884 WMIC.exe Token: 33 3884 WMIC.exe Token: 34 3884 WMIC.exe Token: 35 3884 WMIC.exe Token: 36 3884 WMIC.exe Token: SeDebugPrivilege 3964 tasklist.exe Token: SeIncreaseQuotaPrivilege 3884 WMIC.exe Token: SeSecurityPrivilege 3884 WMIC.exe Token: SeTakeOwnershipPrivilege 3884 WMIC.exe Token: SeLoadDriverPrivilege 3884 WMIC.exe Token: SeSystemProfilePrivilege 3884 WMIC.exe Token: SeSystemtimePrivilege 3884 WMIC.exe Token: SeProfSingleProcessPrivilege 3884 WMIC.exe Token: SeIncBasePriorityPrivilege 3884 WMIC.exe Token: SeCreatePagefilePrivilege 3884 WMIC.exe Token: SeBackupPrivilege 3884 WMIC.exe Token: SeRestorePrivilege 3884 WMIC.exe Token: SeShutdownPrivilege 3884 WMIC.exe Token: SeDebugPrivilege 3884 WMIC.exe Token: SeSystemEnvironmentPrivilege 3884 WMIC.exe Token: SeRemoteShutdownPrivilege 3884 WMIC.exe Token: SeUndockPrivilege 3884 WMIC.exe Token: SeManageVolumePrivilege 3884 WMIC.exe Token: 33 3884 WMIC.exe Token: 34 3884 WMIC.exe Token: 35 3884 WMIC.exe Token: 36 3884 WMIC.exe Token: SeDebugPrivilege 4020 taskkill.exe Token: SeDebugPrivilege 4760 tasklist.exe Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 2716 One.exe Token: SeIncreaseQuotaPrivilege 4880 WMIC.exe Token: SeSecurityPrivilege 4880 WMIC.exe Token: SeTakeOwnershipPrivilege 4880 WMIC.exe Token: SeLoadDriverPrivilege 4880 WMIC.exe Token: SeSystemProfilePrivilege 4880 WMIC.exe Token: SeSystemtimePrivilege 4880 WMIC.exe Token: SeProfSingleProcessPrivilege 4880 WMIC.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 32 b59e1db8ea.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 1512 a623912ffe.exe 3256 chrome.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 3256 chrome.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 440 NewLatest.exe -
Suspicious use of SendNotifyMessage 23 IoCs
pid Process 1512 a623912ffe.exe 1512 a623912ffe.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 3256 chrome.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe 1512 a623912ffe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 13ca537ce1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 1224 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 78 PID 1540 wrote to memory of 1224 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 78 PID 1540 wrote to memory of 1224 1540 575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe 78 PID 1224 wrote to memory of 4712 1224 explortu.exe 79 PID 1224 wrote to memory of 4712 1224 explortu.exe 79 PID 1224 wrote to memory of 4712 1224 explortu.exe 79 PID 1224 wrote to memory of 32 1224 explortu.exe 81 PID 1224 wrote to memory of 32 1224 explortu.exe 81 PID 1224 wrote to memory of 32 1224 explortu.exe 81 PID 1224 wrote to memory of 2856 1224 explortu.exe 82 PID 1224 wrote to memory of 2856 1224 explortu.exe 82 PID 1224 wrote to memory of 2856 1224 explortu.exe 82 PID 32 wrote to memory of 3928 32 b59e1db8ea.exe 83 PID 32 wrote to memory of 3928 32 b59e1db8ea.exe 83 PID 32 wrote to memory of 3928 32 b59e1db8ea.exe 83 PID 1224 wrote to memory of 1512 1224 explortu.exe 84 PID 1224 wrote to memory of 1512 1224 explortu.exe 84 PID 1224 wrote to memory of 1512 1224 explortu.exe 84 PID 1512 wrote to memory of 3256 1512 a623912ffe.exe 85 PID 1512 wrote to memory of 3256 1512 a623912ffe.exe 85 PID 3256 wrote to memory of 2320 3256 chrome.exe 88 PID 3256 wrote to memory of 2320 3256 chrome.exe 88 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 3448 3256 chrome.exe 89 PID 3256 wrote to memory of 4580 3256 chrome.exe 90 PID 3256 wrote to memory of 4580 3256 chrome.exe 90 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 PID 3256 wrote to memory of 4240 3256 chrome.exe 91 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1140 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe"C:\Users\Admin\AppData\Local\Temp\575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4712
-
-
C:\Users\Admin\1000015002\b59e1db8ea.exe"C:\Users\Admin\1000015002\b59e1db8ea.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3928 -
C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"5⤵
- Executes dropped EXE
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\onefile_3396_133632053507750932\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:2284
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"7⤵PID:4176
-
C:\Windows\system32\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""7⤵
- Hide Artifacts: Hidden Files and Directories
PID:888 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"8⤵
- Views/modifies file attributes
PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""7⤵PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"7⤵PID:2332
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"7⤵PID:2564
-
C:\Windows\system32\tasklist.exetasklist /FO LIST8⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"7⤵PID:2756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:2132
-
C:\Windows\system32\chcp.comchcp8⤵PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:2872
-
C:\Windows\system32\chcp.comchcp8⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"7⤵PID:2296
-
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"7⤵PID:5068
-
C:\Windows\system32\systeminfo.exesysteminfo8⤵
- Gathers system information
PID:1556
-
-
C:\Windows\system32\HOSTNAME.EXEhostname8⤵PID:5112
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername8⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\system32\net.exenet user8⤵PID:3896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user9⤵PID:4852
-
-
-
C:\Windows\system32\query.exequery user8⤵PID:3612
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"9⤵PID:4284
-
-
-
C:\Windows\system32\net.exenet localgroup8⤵PID:3252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup9⤵PID:2564
-
-
-
C:\Windows\system32\net.exenet localgroup administrators8⤵PID:1460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators9⤵PID:4704
-
-
-
C:\Windows\system32\net.exenet user guest8⤵PID:4104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest9⤵PID:3772
-
-
-
C:\Windows\system32\net.exenet user administrator8⤵PID:3220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator9⤵PID:888
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command8⤵PID:3988
-
-
C:\Windows\system32\tasklist.exetasklist /svc8⤵
- Enumerates processes with tasklist
PID:4312
-
-
C:\Windows\system32\ipconfig.exeipconfig /all8⤵
- Gathers network information
PID:4492
-
-
C:\Windows\system32\ROUTE.EXEroute print8⤵PID:3168
-
-
C:\Windows\system32\ARP.EXEarp -a8⤵PID:476
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano8⤵
- Gathers network information
PID:2132
-
-
C:\Windows\system32\sc.exesc query type= service state= all8⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\netsh.exenetsh firewall show state8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2528
-
-
C:\Windows\system32\netsh.exenetsh firewall show config8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:364
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵PID:2564
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:3732
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:1944
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:2796
-
C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"5⤵
- Executes dropped EXE
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard.exeSetupWizard.exe6⤵
- Executes dropped EXE
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard-7ec8ddf650794aed\SetupWizard.exe"C:\Users\Admin\AppData\Local\Temp\SetupWizard-7ec8ddf650794aed\SetupWizard.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1936 -
C:\Windows\system32\winsvc.exe"C:\Windows\system32\winsvc.exe" "C:\Users\Admin\AppData\Local\Temp\SetupWizard-7ec8ddf650794aed\SetupWizard.exe"8⤵
- Executes dropped EXE
PID:4220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "create" "winsvc" "type=own" "start=auto" "error=ignore" "binPath=\"C:\Windows\system32\winsvc.exe\"" "DisplayName=\"Windows System Service\""9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2908 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" create winsvc type=own start=auto error=ignore binPath=C:\Windows\system32\winsvc.exe "DisplayName=Windows System Service"10⤵
- Launches sc.exe
PID:3952
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "failure" "winsvc" "reset=0" "actions=restart/0/restart/0/restart/0"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2004 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" failure winsvc reset=0 actions=restart/0/restart/0/restart/010⤵
- Launches sc.exe
PID:3216
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "description" "winsvc" "\"Windows System Service is the main system supervision service.\""9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4272 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" description winsvc "Windows System Service is the main system supervision service."10⤵
- Launches sc.exe
PID:3548
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "start" "winsvc"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1976 -
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" start winsvc10⤵
- Launches sc.exe
PID:3704
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"5⤵
- Executes dropped EXE
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:440 -
C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"6⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"5⤵
- Executes dropped EXE
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\onefile_1984_133632053701509654\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:1836
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:2760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"7⤵PID:2984
-
C:\Windows\system32\tasklist.exetasklist8⤵
- Enumerates processes with tasklist
PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""7⤵PID:4220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"7⤵PID:1860
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe8⤵
- Kills process with taskkill
PID:804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"7⤵PID:4240
-
C:\Windows\system32\tasklist.exetasklist /FO LIST8⤵
- Enumerates processes with tasklist
PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"7⤵PID:4844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard8⤵
- Suspicious behavior: EnumeratesProcesses
PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:1140
-
C:\Windows\system32\chcp.comchcp8⤵PID:3992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp"7⤵PID:3732
-
C:\Windows\system32\chcp.comchcp8⤵PID:3232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"7⤵PID:2000
-
C:\Windows\system32\netsh.exenetsh wlan show profiles8⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"7⤵PID:4728
-
C:\Windows\system32\systeminfo.exesysteminfo8⤵
- Gathers system information
PID:3772
-
-
C:\Windows\system32\HOSTNAME.EXEhostname8⤵PID:4248
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername8⤵
- Collects information from the system
PID:2008
-
-
C:\Windows\system32\net.exenet user8⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user9⤵PID:3224
-
-
-
C:\Windows\system32\query.exequery user8⤵PID:912
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"9⤵PID:440
-
-
-
C:\Windows\system32\net.exenet localgroup8⤵PID:3884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup9⤵PID:888
-
-
-
C:\Windows\system32\net.exenet localgroup administrators8⤵PID:3856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators9⤵PID:3748
-
-
-
C:\Windows\system32\net.exenet user guest8⤵PID:428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest9⤵PID:412
-
-
-
C:\Windows\system32\net.exenet user administrator8⤵PID:3140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator9⤵PID:3548
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command8⤵PID:1460
-
-
C:\Windows\system32\tasklist.exetasklist /svc8⤵
- Enumerates processes with tasklist
PID:3772
-
-
C:\Windows\system32\ipconfig.exeipconfig /all8⤵
- Gathers network information
PID:912
-
-
C:\Windows\system32\ROUTE.EXEroute print8⤵PID:1564
-
-
C:\Windows\system32\ARP.EXEarp -a8⤵PID:3288
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano8⤵
- Gathers network information
PID:584
-
-
C:\Windows\system32\sc.exesc query type= service state= all8⤵
- Launches sc.exe
PID:2712
-
-
C:\Windows\system32\netsh.exenetsh firewall show state8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2368
-
-
C:\Windows\system32\netsh.exenetsh firewall show config8⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:804
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"7⤵PID:4992
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid8⤵PID:1976
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000073001\bin.exe"C:\Users\Admin\AppData\Local\Temp\1000073001\bin.exe"5⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe"6⤵
- Executes dropped EXE
PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵PID:1624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 2766⤵
- Program crash
PID:2008
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000016001\13ca537ce1.exe"C:\Users\Admin\AppData\Local\Temp\1000016001\13ca537ce1.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\1000017001\a623912ffe.exe"C:\Users\Admin\AppData\Local\Temp\1000017001\a623912ffe.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffeb244ab58,0x7ffeb244ab68,0x7ffeb244ab785⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1604 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:25⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:4580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2144 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3016 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:15⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:15⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4152 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:15⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3264 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:15⤵PID:3108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3216 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3268 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵
- Modifies registry class
PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:32
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4940 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:3232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1816,i,15214389041359282736,6346987572045725555,131072 /prefetch:85⤵PID:2976
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4176
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1628 -ip 16281⤵PID:3896
-
C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe1⤵
- Executes dropped EXE
PID:1856
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2508
-
C:\Windows\system32\winsvc.exeC:\Windows\system32\winsvc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\system32\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\Temp\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-SETACTIVE" "8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:848 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -SETACTIVE 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵
- Power Settings
PID:1316
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-ac" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4644 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change standby-timeout-ac 03⤵
- Power Settings
PID:1440
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-dc" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2912 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change standby-timeout-dc 03⤵
- Power Settings
PID:2308
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-ac" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2624 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change hibernate-timeout-ac 03⤵
- Power Settings
PID:4004
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-dc" "0"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2548 -
C:\Windows\system32\powercfg.exe"C:\Windows\system32\powercfg.exe" -change hibernate-timeout-dc 03⤵
- Power Settings
PID:3588
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "winnet.exe"2⤵
- Kills process with taskkill
PID:1984
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "winnet.exe"2⤵
- Kills process with taskkill
PID:1516
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "wincfg.exe"2⤵
- Kills process with taskkill
PID:4304
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "wincfg.exe"2⤵
- Kills process with taskkill
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "Remove-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\""2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" "-WindowStyle" "Hidden" "-Command" "New-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\"" "-Program" "\"C:\Windows\system32\winnet.exe\"" "-Action" "Allow" "-Direction" "Inbound" "-EdgeTraversalPolicy" "Allow" "-Enabled" "True"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINNET.exe"2⤵
- Kills process with taskkill
PID:232
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINNET.exe"2⤵
- Kills process with taskkill
PID:4220
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINCFG.exe"2⤵
- Kills process with taskkill
PID:4800
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" "/F" "/IM" "WINCFG.exe"2⤵
- Kills process with taskkill
PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\5641a448ac\Hkbsse.exe1⤵
- Executes dropped EXE
PID:3632
-
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exeC:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4272
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1140
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1System Services
1Service Execution
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Power Settings
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5fefaa057262091a3e858370c890329b5
SHA1df89aa3f53e121bc95aedcbb3a9ed314e56ec773
SHA2565a0417adf39c3200f3b5704ff68fa942550dbd3927fd040b392fc5804eb68f91
SHA512ed65b8ed06e777485841b4b8988371a1ffba58232e471dff1f598cdf936d3503c598de468ec5d181bedd12b1ff0b14313b0e64be1e2cc47f502130bef05952db
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
10.7MB
MD5c09ff1273b09cb1f9c7698ed147bf22e
SHA15634aec5671c4fd565694aa12cd3bf11758675d2
SHA256bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92
SHA512e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac
-
Filesize
297KB
MD50efd5136528869a8ea1a37c5059d706e
SHA13593bec29dbfd333a5a3a4ad2485a94982bbf713
SHA2567c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e
SHA5124ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe
-
Filesize
1.7MB
MD5e8a7d0c6dedce0d4a403908a29273d43
SHA18289c35dabaee32f61c74de6a4e8308dc98eb075
SHA256672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
SHA512c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770
-
Filesize
1.3MB
MD58674ff0454272b30acb7f215a3f9ac49
SHA1fb4b454efc2e28873787f09fcae72d7177d0872c
SHA256adeef67b62b4bd907bbb08732af7c09bef28af8f4b35fc38f8f9f736d5f7bdfa
SHA512421686d1b84cad535d234e5348a26a81b5e33119d89b499c157215c9d47b8ea9926cb2b1d1736fdf63d84a0c9708af3b6b54ac97ecfbe8a2edfd72c55fa23211
-
Filesize
1.1MB
MD58ff9a99991f34b3bcb010351afc1ea25
SHA1e61d9c707c7d6cc077d3d50bbc015589f8e9ee58
SHA256ceb3f9322ae71d8bb7e0113f042e4fcf0cb7524d6cd8bb087c237956554822b7
SHA5129cc556c0baaec5dc2689377d9f7858fba0f5e7aabd232df1f21ec76a40f79cf2d584bb2b9899fda04a3b48a14547403f4447284ef71e2c0c963ddea3748254a1
-
Filesize
96KB
MD58677376c509f0c66d1f02c6b66d7ef90
SHA1e057eddf9d2e319967e200a5801e4bbe6e45862a
SHA256f7afac39d2754ac953bf129ee094c8b092e349cdf35f1ba23c2c76a0229f9e96
SHA512e0c685e289c10a48b5fa251aa4414653c103dac69faf536b9ae9598e066aab5a03b03c09096c42a0f244aeaf80f2b9e4aa28d6b28da436587a3f52a9155473d0
-
Filesize
522KB
MD570a578f7f58456e475facd69469cf20a
SHA183e147e7ba01fa074b2f046b65978f838f7b1e8e
SHA2565c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a
SHA512707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0
-
Filesize
310KB
MD56e3d83935c7a0810f75dfa9badc3f199
SHA19f7d7c0ea662bcdca9b0cda928dc339f06ef0730
SHA256dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed
SHA5129f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9
-
Filesize
3.6MB
MD5c28a2d0a008788b49690b333d501e3f3
SHA16a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4
SHA256f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a
SHA512455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788
-
Filesize
415KB
MD507101cac5b9477ba636cd8ca7b9932cb
SHA159ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1
SHA256488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77
SHA51202240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887
-
Filesize
10.7MB
MD53f4f5c57433724a32b7498b6a2c91bf0
SHA104757ff666e1afa31679dd6bed4ed3af671332a3
SHA2560608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665
SHA512cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935
-
Filesize
424KB
MD513e5872e9b7c47090e035dc228c5589f
SHA1c55a9708091f19b5fc5baf7c37beb99d8d3bf760
SHA256d6cfb9d6c862be5a244eb5e4c6339312f74b7eb57cad8d08f56e3de0024b2bbc
SHA512260671baa8f30e2364b21ab0a9cd3d8a104f76032ebfd3684150d8c318b9cb759b246ae8df25274e864053a6d55bdb77e028452b1d91999b37efc291f8ee815e
-
Filesize
659KB
MD5bbd06263062b2c536b5caacdd5f81b76
SHA1c38352c1c08fb0fa5e67a079998ef30ebc962089
SHA2561875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9
SHA5127faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad
-
Filesize
75KB
MD58b9932839d9247be7c04f553276c162d
SHA1a12f8455113590990d8e430eb9c806547c5d78e9
SHA256522aa8baeeecaf3e073dd99728195589bb3c60cb38891c89b7e4bf3a289051fa
SHA5129784d8a9b07eec8893c5ca3a2578b2fc7b73283bd3cf6578734c43db1ee6714acb3040d41bfebf6c42253e6207534bd3d01d3a49c88bc116d115e4f3878d1d0e
-
Filesize
1.8MB
MD52bcfb5a1e9a74b27634794b3d3f07f6c
SHA12adb22281aa8d31d8eda5c5583b3522184d923d0
SHA256575bf8ff9c87f7589d450d350a9ff9229ed87b4a7527d55f6744e14f88fa8903
SHA5121e38ec5976d3ae41bcfb300499b5edd2fecfd81c175f174fe8ee443cde33830acd0a516cfe5bd3da5001292b8daa6bbcd5f39b4a289d4062c0d365031b3f798c
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
116KB
MD54e2922249bf476fb3067795f2fa5e794
SHA1d2db6b2759d9e650ae031eb62247d457ccaa57d2
SHA256c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1
SHA5128e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da
-
Filesize
177KB
MD5ebb660902937073ec9695ce08900b13d
SHA1881537acead160e63fe6ba8f2316a2fbbb5cb311
SHA25652e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd
SHA51219d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24
-
Filesize
154KB
MD5b5fbc034ad7c70a2ad1eb34d08b36cf8
SHA14efe3f21be36095673d949cceac928e11522b29c
SHA25680a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6
SHA512e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c
-
Filesize
95KB
MD57f61eacbbba2ecf6bf4acf498fa52ce1
SHA13174913f971d031929c310b5e51872597d613606
SHA25685de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e
SHA512a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a
-
Filesize
6.9MB
MD5b364cecdba4b73c71116781b1c38d40f
SHA159ef6f46bd3f2ec17e78df8ee426d4648836255a
SHA25610d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b
SHA512999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7
-
Filesize
45KB
MD5ddd4c0ae1e0d166c22449e9dcdca20d7
SHA1ff0e3d889b4e8bc43b0f13aa1154776b0df95700
SHA25674ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c
SHA512c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd
-
Filesize
36.2MB
MD5bfa6ee61bd4d54d0168942bd934fca57
SHA1fe32c8db5e2d86f45056b88a795cb64e89f9e9d9
SHA256674c91e5221bea7c55e22322173859bbbdb4491e03ea17b19976c708d8c65397
SHA512f542ff662ce5c9b394f7aca1adc8ccbf8384161f9a09274cc2a5c2a0a639cd43ae1babbebb54ce3a59e7b4450b67ed9f0156009a983f73db5d39aa79f115002b
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
112KB
MD587210e9e528a4ddb09c6b671937c79c6
SHA13c75314714619f5b55e25769e0985d497f0062f2
SHA256eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1
SHA512f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0
-
Filesize
100KB
MD544b8968160e811f5c8a611da10b4318f
SHA11e8253f96d24d3c912bc6b0a7bab3ca4083a133b
SHA2560d91bba8f093e2e3f51afb1a9e150c2c320a44106e06cbe72c83809211703444
SHA512c14263aad4e132d6a9f984fe8daa8fadbe62804690041fe3a88c00b6f540fa3df559d46506c5c3310231e4a29b17d8dbc83640192f93946c33794e646ffdb40a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
62KB
MD56eb3c9fc8c216cea8981b12fd41fbdcd
SHA15f3787051f20514bb9e34f9d537d78c06e7a43e6
SHA2563b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010
SHA5122027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b
-
Filesize
81KB
MD5a4b636201605067b676cc43784ae5570
SHA1e9f49d0fc75f25743d04ce23c496eb5f89e72a9a
SHA256f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c
SHA51202096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488
-
Filesize
119KB
MD587596db63925dbfe4d5f0f36394d7ab0
SHA1ad1dd48bbc078fe0a2354c28cb33f92a7e64907e
SHA25692d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4
SHA512e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b
-
Filesize
47KB
MD57e6bd435c918e7c34336c7434404eedf
SHA1f3a749ad1d7513ec41066ab143f97fa4d07559e1
SHA2560606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4
SHA512c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157
-
Filesize
75KB
MD5e137df498c120d6ac64ea1281bcab600
SHA1b515e09868e9023d43991a05c113b2b662183cfe
SHA2568046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a
SHA512cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90
-
Filesize
155KB
MD535f66ad429cd636bcad858238c596828
SHA1ad4534a266f77a9cdce7b97818531ce20364cb65
SHA25658b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc
SHA5121cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
63KB
MD507bd9f1e651ad2409fd0b7d706be6071
SHA1dfeb2221527474a681d6d8b16a5c378847c59d33
SHA2565d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5
SHA512def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
28KB
MD5adc412384b7e1254d11e62e451def8e9
SHA104e6dff4a65234406b9bc9d9f2dcfe8e30481829
SHA25668b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1
SHA512f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07
-
Filesize
1.4MB
MD5926dc90bd9faf4efe1700564aa2a1700
SHA1763e5af4be07444395c2ab11550c70ee59284e6d
SHA25650825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0
SHA512a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556
-
Filesize
17.9MB
MD5972d9d2422f1a71bed840709024302f8
SHA1e52170710e3c413ae3cfa45fcdecf19db4aa382c
SHA2561c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564
SHA5123d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6
-
Filesize
408KB
MD5816df4ac8c796b73a28159a0b17369b6
SHA1db8bbb6f73fab9875de4aaa489c03665d2611558
SHA2567843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647
SHA5127dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285
-
Filesize
304KB
MD515a7cae61788e4718d3c33abb7be6436
SHA162dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f
SHA256bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200
SHA5125b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45
-
Filesize
42.6MB
MD5e4b86504b7f85a6248e3dfd4e2e9fdf5
SHA1d932f240e9b50e58ee4962040d6c856d98630c09
SHA256ae0b50c7c42615b19e0c4cf5d05611ca1e057929b8065fe9a99d7a492c9b441a
SHA5127baac3b3eac897e06c7f7623d563fa9ab90c26ff04783a511a241ae59755316c9a580d7b91d0e227c6df14a21c4750c6c0a52f02e9c9282b597686878216ffa2