Analysis
-
max time kernel
32s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe
Resource
win7-20240903-en
General
-
Target
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe
-
Size
1.3MB
-
MD5
b8173f11d1025ea44547e84fe3eebfc9
-
SHA1
3cc0df741688308f6479f3640fae9af01e3e145c
-
SHA256
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195
-
SHA512
0ceda0bfe1811d0d4b0de6944950dbc51d7f42109e576d985ec7783862a6b2a5b240604aba2c0fbfcc31a6e500fd1d4a1769cc68d296996ba95df510d95b0130
-
SSDEEP
12288:5qOPajQUXXP8QvLWFx6Mo5rippDC7ee1hpls4Ey+ES3umGbTOZwF:5najQEPnvg6PhWDC7507aW4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE -
Ramnit family
-
Sality family
-
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE -
Processes:
WaterMark.exeIEXPLORE.EXE689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe -
Deletes itself 1 IoCs
Processes:
WaterMark.exepid process 4032 WaterMark.exe -
Executes dropped EXE 2 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exepid process 1004 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe 4032 WaterMark.exe -
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe -
Processes:
WaterMark.exe689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
IEXPLORE.EXEWaterMark.exedescription ioc process File opened (read-only) \??\E: IEXPLORE.EXE File opened (read-only) \??\H: IEXPLORE.EXE File opened (read-only) \??\I: IEXPLORE.EXE File opened (read-only) \??\J: IEXPLORE.EXE File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe File opened (read-only) \??\H: WaterMark.exe File opened (read-only) \??\I: WaterMark.exe File opened (read-only) \??\J: WaterMark.exe File opened (read-only) \??\G: IEXPLORE.EXE -
Processes:
resource yara_rule behavioral2/memory/1004-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-7-0x00000000033B0000-0x000000000443E000-memory.dmp upx behavioral2/memory/1004-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-25-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-41-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-43-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-44-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-45-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-42-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-52-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-53-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-58-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral2/memory/4032-54-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-61-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-60-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-63-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-65-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-66-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-70-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-72-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-73-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-75-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-76-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-77-0x0000000003250000-0x00000000042DE000-memory.dmp upx behavioral2/memory/4032-80-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\pxCEAA.tmp 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe -
Drops file in Windows directory 1 IoCs
Processes:
WaterMark.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI WaterMark.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3656 1404 WerFault.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{29BD8C38-9826-11EF-A7EA-FAA11E730504} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{29BFEEA2-9826-11EF-A7EA-FAA11E730504} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
WaterMark.exeIEXPLORE.EXEpid process 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 4032 WaterMark.exe 368 IEXPLORE.EXE 368 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
WaterMark.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 4032 WaterMark.exe Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE Token: SeDebugPrivilege 368 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 4960 iexplore.exe 2232 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 2232 iexplore.exe 2232 iexplore.exe 4960 iexplore.exe 4960 iexplore.exe 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE 368 IEXPLORE.EXE 368 IEXPLORE.EXE 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exepid process 1004 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe 4032 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exeiexplore.exeiexplore.exedescription pid process target process PID 1404 wrote to memory of 1004 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe PID 1404 wrote to memory of 1004 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe PID 1404 wrote to memory of 1004 1404 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe PID 1004 wrote to memory of 4032 1004 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe WaterMark.exe PID 1004 wrote to memory of 4032 1004 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe WaterMark.exe PID 1004 wrote to memory of 4032 1004 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe WaterMark.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 1016 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 780 4032 WaterMark.exe fontdrvhost.exe PID 4032 wrote to memory of 784 4032 WaterMark.exe fontdrvhost.exe PID 4032 wrote to memory of 384 4032 WaterMark.exe dwm.exe PID 4032 wrote to memory of 2928 4032 WaterMark.exe sihost.exe PID 4032 wrote to memory of 3032 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 2172 4032 WaterMark.exe taskhostw.exe PID 4032 wrote to memory of 3464 4032 WaterMark.exe Explorer.EXE PID 4032 wrote to memory of 3604 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 3780 4032 WaterMark.exe DllHost.exe PID 4032 wrote to memory of 3876 4032 WaterMark.exe StartMenuExperienceHost.exe PID 4032 wrote to memory of 3944 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 4036 4032 WaterMark.exe SearchApp.exe PID 4032 wrote to memory of 4104 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 2540 4032 WaterMark.exe TextInputHost.exe PID 4032 wrote to memory of 5020 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 2948 4032 WaterMark.exe backgroundTaskHost.exe PID 4032 wrote to memory of 4820 4032 WaterMark.exe backgroundTaskHost.exe PID 4032 wrote to memory of 1404 4032 WaterMark.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe PID 4032 wrote to memory of 1404 4032 WaterMark.exe 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe PID 4032 wrote to memory of 4960 4032 WaterMark.exe iexplore.exe PID 4032 wrote to memory of 4960 4032 WaterMark.exe iexplore.exe PID 4032 wrote to memory of 2232 4032 WaterMark.exe iexplore.exe PID 4032 wrote to memory of 2232 4032 WaterMark.exe iexplore.exe PID 4960 wrote to memory of 4492 4960 iexplore.exe IEXPLORE.EXE PID 4960 wrote to memory of 4492 4960 iexplore.exe IEXPLORE.EXE PID 4960 wrote to memory of 4492 4960 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 368 2232 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 368 2232 iexplore.exe IEXPLORE.EXE PID 2232 wrote to memory of 368 2232 iexplore.exe IEXPLORE.EXE PID 4032 wrote to memory of 780 4032 WaterMark.exe fontdrvhost.exe PID 4032 wrote to memory of 784 4032 WaterMark.exe fontdrvhost.exe PID 4032 wrote to memory of 384 4032 WaterMark.exe dwm.exe PID 4032 wrote to memory of 2928 4032 WaterMark.exe sihost.exe PID 4032 wrote to memory of 3032 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 2172 4032 WaterMark.exe taskhostw.exe PID 4032 wrote to memory of 3464 4032 WaterMark.exe Explorer.EXE PID 4032 wrote to memory of 3604 4032 WaterMark.exe svchost.exe PID 4032 wrote to memory of 3780 4032 WaterMark.exe DllHost.exe PID 4032 wrote to memory of 3876 4032 WaterMark.exe StartMenuExperienceHost.exe PID 4032 wrote to memory of 3944 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 4036 4032 WaterMark.exe SearchApp.exe PID 4032 wrote to memory of 4104 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 2540 4032 WaterMark.exe TextInputHost.exe PID 4032 wrote to memory of 5020 4032 WaterMark.exe RuntimeBroker.exe PID 4032 wrote to memory of 2948 4032 WaterMark.exe backgroundTaskHost.exe PID 4032 wrote to memory of 4820 4032 WaterMark.exe backgroundTaskHost.exe PID 4032 wrote to memory of 4960 4032 WaterMark.exe iexplore.exe PID 4032 wrote to memory of 2232 4032 WaterMark.exe iexplore.exe PID 4032 wrote to memory of 4492 4032 WaterMark.exe IEXPLORE.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeWaterMark.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe"C:\Users\Admin\AppData\Local\Temp\689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exeC:\Users\Admin\AppData\Local\Temp\689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1004 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4032 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1016
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4960 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:17410 /prefetch:26⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 19203⤵
- Program crash
PID:3656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5020
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2948
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1404 -ip 14041⤵PID:2816
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5d68b94415be143703d26aba635b3d6e2
SHA1f387dea256e33afb05cb9b9a88cd60fac5016b4d
SHA256d33f2061fdb77252769e383e80905e4f172f9ea244ee6f18a03a9b31bce8966a
SHA512f6daa34ac23b162bb2b3bdccde358ea3b9b0ed1a46d0d75584569e70e82af79ca8565ceb37ea4ceebdc681e03ee754ca63d31d7d83cb11981c109669c139ae3c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51098025532b4e781737ecf57b2cab9a0
SHA13fda6c1f7f33157a9009e9596ad74fbe519a219b
SHA256f8d68fab3921439204fe9435f532b706b5fd758fcc2f662dadab965e13dffae2
SHA5124f3c83385a067b870105c129a94e544afd7cf083c00aebe037befebab81fb866d314cebcb7fe1ce4b55b3cfe9d2f501f05c0002c983dac74b36b41b8d324d8f8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{29BD8C38-9826-11EF-A7EA-FAA11E730504}.dat
Filesize5KB
MD5dbf7962ddb249884538ad730db3a7635
SHA1e05352c6ad72077bc6e746a5f3dfc2beeefa4832
SHA256f2e3a300456ac8b85d033907241f2b280a6fe69bbcab810b96d1c684f876a108
SHA5127e53bcc9cf0d82083f7a63fa8175293366db6a2566629c6997ba588be54fb880e3bf5ea4c4e5a7e57090c0786cba480f7ee39c716aa2305e1dac6ac03ed9d42d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{29BFEEA2-9826-11EF-A7EA-FAA11E730504}.dat
Filesize3KB
MD5cb24ecf2fb16888fab623010a62c741a
SHA1d2f59dc3eaddf63010b1d4c56be9c2dc9c03592f
SHA256abedf4e87b74279211f11efdc6d26004dd1c7562d4f92a58fe5b4ed9166b4080
SHA512fe4dde68354a7f10f3ea0aa62c93bb860c9d7a61574741c94f1d335660d1ca598b3ad58ac8d38f0924d19d9ad90f4ee7bbc011631bcb732eb09692c0dc2da6b1
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Temp\689dda417fde3ff18f7e5c3bbdd6edbc18f6a2cb0112a5489c9518741282a195mgr.exe
Filesize164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
257B
MD5d40a453ff4d72ff0a86bc7521035402c
SHA1325fb67e41de68f283525d19bb9495a698146285
SHA2560ca5dfec896a4e279fe05a87b66614f224bfb4051e96fa414705c4829210fe0e
SHA51291e6ce69c9473de708bd2c8a2742cc3e531142e098c3fbbbed1b13234f1e64020f02dc9b3c7db0b34ac58331792cb12c5b11b9401f2396df2e67db10f3694454
-
Filesize
100KB
MD5288ddfb66bc0bc305afcb12274eaec7b
SHA12a411f2abcbe60ec55b87225207e7b1557b665e5
SHA256150a766e3dc0601c69d81abf73aea33a54832d80c9b550da32a6a0fed8707b8a
SHA512a85d40650d5d1d54383dcaf1b757ce9160ed3ecce5746d00c85a7dc6dd7cfd5736b614fc680868744ad66b09e0ec4303d4d839c5152daf5abd3cfb94fb60b398