Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
c524dc37787eccb306a74bd058abd012b1b7edb25194a783ec2a49730cb50289.msi
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c524dc37787eccb306a74bd058abd012b1b7edb25194a783ec2a49730cb50289.msi
Resource
win10v2004-20241007-en
General
-
Target
c524dc37787eccb306a74bd058abd012b1b7edb25194a783ec2a49730cb50289.msi
-
Size
51.3MB
-
MD5
7efb253def4f5980c8e7a4c95a96ce09
-
SHA1
e5f62d1b33eddca20e1b8cde7bf85205c411f058
-
SHA256
c524dc37787eccb306a74bd058abd012b1b7edb25194a783ec2a49730cb50289
-
SHA512
5a3c05754d5d94a1549f7eb4a08a237e39b976c4994db0bb8e10687757d954d7a3cda5ea1ea432c85e5e9b643378b8a6ae15ec2e6ce17a292d8f4cbe70955f4d
-
SSDEEP
1572864:33j57EzJvxJXNywl4agZ9KsNhucJaV/Z/7h:33jWtv3dbl3bcJarzh
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-116-0x0000000010000000-0x0000000010DFE000-memory.dmp family_blackmoon -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 960 powershell.exe 3052 powershell.exe 1864 powershell.exe 604 powershell.exe 2628 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
DrvInst.exedescription ioc Process File created C:\Windows\system32\DRIVERS\SET80B4.tmp DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\tap0901.sys DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\SET80B4.tmp DrvInst.exe -
Drops startup file 2 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nxNUrRUR.lnk msiexec.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GpZSDZUD.lnk msiexec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
LetsPRO.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\LetsPRO = "\"C:\\Program Files (x86)\\letsvpn\\app-3.11.0\\LetsPRO.exe\" /silent" LetsPRO.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exeTgwFTQMc.exedescription ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: TgwFTQMc.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: TgwFTQMc.exe File opened (read-only) \??\H: TgwFTQMc.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: TgwFTQMc.exe File opened (read-only) \??\M: TgwFTQMc.exe File opened (read-only) \??\V: TgwFTQMc.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: TgwFTQMc.exe File opened (read-only) \??\S: TgwFTQMc.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: TgwFTQMc.exe File opened (read-only) \??\X: TgwFTQMc.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: TgwFTQMc.exe File opened (read-only) \??\J: TgwFTQMc.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: TgwFTQMc.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: TgwFTQMc.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: TgwFTQMc.exe File opened (read-only) \??\P: TgwFTQMc.exe File opened (read-only) \??\Q: TgwFTQMc.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: TgwFTQMc.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: TgwFTQMc.exe File opened (read-only) \??\R: TgwFTQMc.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: TgwFTQMc.exe File opened (read-only) \??\O: msiexec.exe -
Modifies Windows Firewall 2 TTPs 7 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid Process 2512 netsh.exe 1392 netsh.exe 2188 netsh.exe 1860 netsh.exe 708 netsh.exe 884 netsh.exe 2260 netsh.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
wegame.exedescription ioc Process File opened for modification \??\PhysicalDrive0 wegame.exe -
Drops file in System32 directory 25 IoCs
Processes:
tapinstall.exeDrvInst.exeDrvInst.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\DriverStore\infstrng.dat tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\tap0901.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5254.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5256.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5256.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5254.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5255.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\SET5255.tmp DrvInst.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02} DrvInst.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
TgwFTQMc.exeTgwFTQMc.exepid Process 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
GxySSwAr.exewegame.exemsiexec.exedescription ioc Process File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.Debug.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.Permissions.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\tr\System.Web.Services.Description.resources.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.Cryptography.Pkcs.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.Expression.Interactions.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\SQLitePCLRaw.batteries_v2.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.StackTrace.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.IO.Compression.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\zh-CN\LetsPRO.resources.dll GxySSwAr.exe File created C:\Program Files (x86)\BJgxmmSq\log\wegame.20241122-034351-813.log wegame.exe File created C:\Program Files (x86)\letsvpn\driver\tapinstall.exe GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.TraceSource.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Reflection.Primitives.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.SecureString.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Net.Requests.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Windows.Interactivity.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\WebSocket4Net.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\it GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\DeltaCompressionDotNet.MsDelta.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\LetsVPNInfraStructure.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.AppCenter.Crashes.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.ServiceModel.Duplex.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Threading.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Runtime.Numerics.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\pl\System.Web.Services.Description.resources.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.ServiceModel.Syndication.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\es GxySSwAr.exe File created C:\Program Files (x86)\BJgxmmSq\wegame.exe msiexec.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\Hardcodet.Wpf.TaskbarNotification.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\LetsPRO.exe.config GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.Web.WebView2.Core.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Mono.Cecil.Mdb.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\DeltaCompressionDotNet.MsDelta.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Runtime.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.Cryptography.X509Certificates.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Text.Encoding.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Runtime.InteropServices.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\tr\System.Web.Services.Description.resources.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Mono.Cecil.Rocks.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\SharpCompress.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.Tracing.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\it\System.Web.Services.Description.resources.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\ko GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\zh-Hant GxySSwAr.exe File created C:\Program Files (x86)\mxewmGJk\msvcr100.dll msiexec.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.Bcl.AsyncInterfaces.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Reflection.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Runtime.Handles.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\it\System.Web.Services.Description.resources.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Globalization.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.ServiceModel.Primitives.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.AppCenter.Analytics.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.Tools.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Runtime.CompilerServices.Unsafe.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.Cryptography.Csp.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\zh-TW GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.Win32.Primitives.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.EventLog.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Resources.ResourceManager.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Resources.Writer.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\System.Security.AccessControl.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\zh-Hant\System.Web.Services.Description.resources.dll GxySSwAr.exe File opened for modification C:\Program Files (x86)\letsvpn\app-3.11.0\Microsoft.Web.WebView2.WinForms.dll GxySSwAr.exe File created C:\Program Files (x86)\letsvpn\app-3.11.0\System.Diagnostics.Tracing.dll GxySSwAr.exe -
Drops file in Windows directory 22 IoCs
Processes:
DrvInst.exeDrvInst.exeDrvInst.exeDrvInst.exemsiexec.exetapinstall.exedescription ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f77059f.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File created C:\Windows\Installer\f77059c.msi msiexec.exe File opened for modification C:\Windows\Installer\f77059c.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.app.log tapinstall.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\INF\oem2.PNF DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI770.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f77059f.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev2 DrvInst.exe -
Executes dropped EXE 10 IoCs
Processes:
wegame.exewegame.exeTgwFTQMc.exeTgwFTQMc.exeGxySSwAr.exetapinstall.exetapinstall.exetapinstall.exeLetsPRO.exeLetsPRO.exepid Process 2432 wegame.exe 3068 wegame.exe 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe 2180 GxySSwAr.exe 1700 tapinstall.exe 2792 tapinstall.exe 1740 tapinstall.exe 1676 LetsPRO.exe 1112 LetsPRO.exe -
Loads dropped DLL 64 IoCs
Processes:
wegame.exewegame.exeTgwFTQMc.exeTgwFTQMc.exeGxySSwAr.exeLetsPRO.exeLetsPRO.exepid Process 2432 wegame.exe 3068 wegame.exe 2432 wegame.exe 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe 3068 wegame.exe 3068 wegame.exe 2432 wegame.exe 2784 TgwFTQMc.exe 3060 TgwFTQMc.exe 2432 wegame.exe 3068 wegame.exe 2432 wegame.exe 3068 wegame.exe 2432 wegame.exe 3068 wegame.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 2180 GxySSwAr.exe 1676 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 27 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
netsh.exenetsh.exeLetsPRO.execmd.execmd.exewegame.execmd.exenetsh.exenetsh.execmd.exenetsh.execmd.exewegame.exenetsh.execmd.exeipconfig.exenetsh.exeROUTE.EXEGxySSwAr.execmd.exeTgwFTQMc.execmd.exeARP.EXEpowershell.execmd.exeLetsPRO.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LetsPRO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wegame.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wegame.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ROUTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GxySSwAr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TgwFTQMc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LetsPRO.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wegame.exewegame.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wegame.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wegame.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wegame.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wegame.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wegame.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 2208 ipconfig.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
DrvInst.exeDrvInst.exeDrvInst.exeDrvInst.exenetsh.exenetsh.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\lltdres.dll,-4 = "Used to discover and locate other PCs, devices, and network infrastructure components on the network. Also used to determine network bandwidth." DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\rascfg.dll,-32008 = "Allows you to securely connect to a private network using the Internet." DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@netcfgx.dll,-50002 = "Allows your computer to access resources on a Microsoft network." DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\sstpsvc.dll,-203 = "Allows you to securely connect to a private network using the Internet." DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Modifies registry class 9 IoCs
Processes:
LetsPRO.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\ = "letsvpn2Protocol" LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\DefaultIcon LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open\command\ = "\"C:\\Program Files (x86)\\letsvpn\\app-3.11.0\\LetsPRO.exe\" \"%1\"" LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2 LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\URL Protocol = "C:\\Program Files (x86)\\letsvpn\\app-3.11.0\\LetsPRO.exe" LetsPRO.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\DefaultIcon\ = "\"C:\\Program Files (x86)\\letsvpn\\app-3.11.0\\LetsPRO.exe\",1" LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell\open\command LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\letsvpn2\shell LetsPRO.exe -
Processes:
tapinstall.exeLetsPRO.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 tapinstall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 LetsPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e LetsPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 tapinstall.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 tapinstall.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\CA\Certificates\329B78A5C9EBC2043242DE90CE1B7C6B1BA6C692 LetsPRO.exe Set value (data) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\SystemCertificates\CA\Certificates\329B78A5C9EBC2043242DE90CE1B7C6B1BA6C692\Blob = 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 LetsPRO.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 tapinstall.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exeTgwFTQMc.exewegame.exeTgwFTQMc.exepowershell.exepid Process 2044 msiexec.exe 2044 msiexec.exe 2784 TgwFTQMc.exe 2432 wegame.exe 3060 TgwFTQMc.exe 3060 TgwFTQMc.exe 960 powershell.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe 2784 TgwFTQMc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
TgwFTQMc.exepid Process 2784 TgwFTQMc.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 476 476 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exepowershell.exetapinstall.exedescription pid Process Token: SeShutdownPrivilege 1628 msiexec.exe Token: SeIncreaseQuotaPrivilege 1628 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeSecurityPrivilege 2044 msiexec.exe Token: SeCreateTokenPrivilege 1628 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1628 msiexec.exe Token: SeLockMemoryPrivilege 1628 msiexec.exe Token: SeIncreaseQuotaPrivilege 1628 msiexec.exe Token: SeMachineAccountPrivilege 1628 msiexec.exe Token: SeTcbPrivilege 1628 msiexec.exe Token: SeSecurityPrivilege 1628 msiexec.exe Token: SeTakeOwnershipPrivilege 1628 msiexec.exe Token: SeLoadDriverPrivilege 1628 msiexec.exe Token: SeSystemProfilePrivilege 1628 msiexec.exe Token: SeSystemtimePrivilege 1628 msiexec.exe Token: SeProfSingleProcessPrivilege 1628 msiexec.exe Token: SeIncBasePriorityPrivilege 1628 msiexec.exe Token: SeCreatePagefilePrivilege 1628 msiexec.exe Token: SeCreatePermanentPrivilege 1628 msiexec.exe Token: SeBackupPrivilege 1628 msiexec.exe Token: SeRestorePrivilege 1628 msiexec.exe Token: SeShutdownPrivilege 1628 msiexec.exe Token: SeDebugPrivilege 1628 msiexec.exe Token: SeAuditPrivilege 1628 msiexec.exe Token: SeSystemEnvironmentPrivilege 1628 msiexec.exe Token: SeChangeNotifyPrivilege 1628 msiexec.exe Token: SeRemoteShutdownPrivilege 1628 msiexec.exe Token: SeUndockPrivilege 1628 msiexec.exe Token: SeSyncAgentPrivilege 1628 msiexec.exe Token: SeEnableDelegationPrivilege 1628 msiexec.exe Token: SeManageVolumePrivilege 1628 msiexec.exe Token: SeImpersonatePrivilege 1628 msiexec.exe Token: SeCreateGlobalPrivilege 1628 msiexec.exe Token: SeBackupPrivilege 2596 vssvc.exe Token: SeRestorePrivilege 2596 vssvc.exe Token: SeAuditPrivilege 2596 vssvc.exe Token: SeBackupPrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2964 DrvInst.exe Token: SeLoadDriverPrivilege 2964 DrvInst.exe Token: SeLoadDriverPrivilege 2964 DrvInst.exe Token: SeLoadDriverPrivilege 2964 DrvInst.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeRestorePrivilege 2044 msiexec.exe Token: SeTakeOwnershipPrivilege 2044 msiexec.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeRestorePrivilege 2792 tapinstall.exe Token: SeRestorePrivilege 2792 tapinstall.exe Token: SeRestorePrivilege 2792 tapinstall.exe Token: SeRestorePrivilege 2792 tapinstall.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
msiexec.exeLetsPRO.exepid Process 1628 msiexec.exe 1628 msiexec.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
LetsPRO.exepid Process 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe 1112 LetsPRO.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
TgwFTQMc.exepid Process 2784 TgwFTQMc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msiexec.exeGxySSwAr.exeDrvInst.execmd.execmd.execmd.execmd.exepowershell.exedescription pid Process procid_target PID 2044 wrote to memory of 2432 2044 msiexec.exe 35 PID 2044 wrote to memory of 2432 2044 msiexec.exe 35 PID 2044 wrote to memory of 2432 2044 msiexec.exe 35 PID 2044 wrote to memory of 2432 2044 msiexec.exe 35 PID 2044 wrote to memory of 3068 2044 msiexec.exe 36 PID 2044 wrote to memory of 3068 2044 msiexec.exe 36 PID 2044 wrote to memory of 3068 2044 msiexec.exe 36 PID 2044 wrote to memory of 3068 2044 msiexec.exe 36 PID 2044 wrote to memory of 3060 2044 msiexec.exe 38 PID 2044 wrote to memory of 3060 2044 msiexec.exe 38 PID 2044 wrote to memory of 3060 2044 msiexec.exe 38 PID 2044 wrote to memory of 3060 2044 msiexec.exe 38 PID 2044 wrote to memory of 2784 2044 msiexec.exe 39 PID 2044 wrote to memory of 2784 2044 msiexec.exe 39 PID 2044 wrote to memory of 2784 2044 msiexec.exe 39 PID 2044 wrote to memory of 2784 2044 msiexec.exe 39 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2044 wrote to memory of 2180 2044 msiexec.exe 40 PID 2180 wrote to memory of 960 2180 GxySSwAr.exe 41 PID 2180 wrote to memory of 960 2180 GxySSwAr.exe 41 PID 2180 wrote to memory of 960 2180 GxySSwAr.exe 41 PID 2180 wrote to memory of 960 2180 GxySSwAr.exe 41 PID 2180 wrote to memory of 1700 2180 GxySSwAr.exe 43 PID 2180 wrote to memory of 1700 2180 GxySSwAr.exe 43 PID 2180 wrote to memory of 1700 2180 GxySSwAr.exe 43 PID 2180 wrote to memory of 1700 2180 GxySSwAr.exe 43 PID 2180 wrote to memory of 2792 2180 GxySSwAr.exe 45 PID 2180 wrote to memory of 2792 2180 GxySSwAr.exe 45 PID 2180 wrote to memory of 2792 2180 GxySSwAr.exe 45 PID 2180 wrote to memory of 2792 2180 GxySSwAr.exe 45 PID 1716 wrote to memory of 2352 1716 DrvInst.exe 49 PID 1716 wrote to memory of 2352 1716 DrvInst.exe 49 PID 1716 wrote to memory of 2352 1716 DrvInst.exe 49 PID 2180 wrote to memory of 1724 2180 GxySSwAr.exe 52 PID 2180 wrote to memory of 1724 2180 GxySSwAr.exe 52 PID 2180 wrote to memory of 1724 2180 GxySSwAr.exe 52 PID 2180 wrote to memory of 1724 2180 GxySSwAr.exe 52 PID 1724 wrote to memory of 2512 1724 cmd.exe 54 PID 1724 wrote to memory of 2512 1724 cmd.exe 54 PID 1724 wrote to memory of 2512 1724 cmd.exe 54 PID 1724 wrote to memory of 2512 1724 cmd.exe 54 PID 2988 wrote to memory of 604 2988 cmd.exe 57 PID 2988 wrote to memory of 604 2988 cmd.exe 57 PID 2988 wrote to memory of 604 2988 cmd.exe 57 PID 2180 wrote to memory of 2912 2180 GxySSwAr.exe 56 PID 2180 wrote to memory of 2912 2180 GxySSwAr.exe 56 PID 2180 wrote to memory of 2912 2180 GxySSwAr.exe 56 PID 2180 wrote to memory of 2912 2180 GxySSwAr.exe 56 PID 2912 wrote to memory of 1392 2912 cmd.exe 60 PID 2912 wrote to memory of 1392 2912 cmd.exe 60 PID 2912 wrote to memory of 1392 2912 cmd.exe 60 PID 2912 wrote to memory of 1392 2912 cmd.exe 60 PID 2692 wrote to memory of 2628 2692 cmd.exe 62 PID 2692 wrote to memory of 2628 2692 cmd.exe 62 PID 2692 wrote to memory of 2628 2692 cmd.exe 62 PID 3052 wrote to memory of 3016 3052 powershell.exe 65 PID 3052 wrote to memory of 3016 3052 powershell.exe 65 PID 3052 wrote to memory of 3016 3052 powershell.exe 65 PID 2180 wrote to memory of 3056 2180 GxySSwAr.exe 66 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c524dc37787eccb306a74bd058abd012b1b7edb25194a783ec2a49730cb50289.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1628
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files (x86)\BJgxmmSq\wegame.exe"C:\Program Files (x86)\BJgxmmSq\wegame.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Program Files (x86)\BJgxmmSq\wegame.exe"C:\Program Files (x86)\BJgxmmSq\wegame.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3068
-
-
C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"2⤵
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2784
-
-
C:\Program Files (x86)\mxewmGJk\GxySSwAr.exe"C:\Program Files (x86)\mxewmGJk\GxySSwAr.exe"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap09013⤵
- Executes dropped EXE
PID:1700
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap09013⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=lets3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=lets4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=lets.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=lets.exe4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe3⤵
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=LetsPRO.exe4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=LetsPRO3⤵
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=LetsPRO4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall firewall Delete rule name=LetsVPN3⤵
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall Delete rule name=LetsVPN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:708
-
-
-
C:\Program Files (x86)\letsvpn\driver\tapinstall.exe"C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap09013⤵
- Executes dropped EXE
PID:1740
-
-
C:\Program Files (x86)\letsvpn\LetsPRO.exe"C:\Program Files (x86)\letsvpn\LetsPRO.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1676 -
C:\Program Files (x86)\letsvpn\app-3.11.0\LetsPRO.exe"C:\Program Files (x86)\letsvpn\app-3.11.0\LetsPRO.exe"4⤵
- Adds Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1112 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ipconfig /all5⤵
- System Location Discovery: System Language Discovery
PID:624 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all6⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2208
-
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=15⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\netsh.exenetsh interface ipv4 set interface LetsTAP metric=16⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C route print5⤵
- System Location Discovery: System Language Discovery
PID:2344 -
C:\Windows\SysWOW64\ROUTE.EXEroute print6⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C arp -a5⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1820 -
C:\Windows\SysWOW64\ARP.EXEarp -a6⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000059C" "0000000000000324"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{12b2e754-4a7b-3462-56ed-b21340de4d65}\oemvista.inf" "9" "6d14a44ff" "0000000000000490" "WinSta0\Default" "0000000000000324" "208" "c:\program files (x86)\letsvpn\driver"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{7ad798e5-9661-4fc2-871c-3975bd29ec73} Global\{0bc91139-dc1e-5a56-a1cb-f94b0687dd78} C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{34d80c2e-afb5-4e3d-3dd0-796ab7bfed02}\tap0901.cat2⤵PID:2352
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20" "" "" "65dbac317" "0000000000000000" "00000000000005EC" "00000000000005F8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1996
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "0000000000000490" "00000000000005F0" "00000000000005F8"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2732
-
C:\Windows\system32\cmd.execmd /c start powershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:604
-
-
C:\Windows\system32\cmd.execmd /c start powershell.exe -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3052" "752"2⤵PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:1864 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1864" "760"2⤵PID:2580
-
-
C:\Windows\system32\cmd.execmd /c start cmd -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵PID:2776
-
C:\Windows\system32\cmd.execmd -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"2⤵PID:912
-
-
C:\Windows\system32\cmd.execmd /c start cmd.exe -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"1⤵PID:1432
-
C:\Windows\system32\cmd.execmd.exe -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"2⤵PID:1576
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="iGtLpD" dir=in action=allow program="C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"1⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:884
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="RdfNbq" dir=out action=allow program="C:\Program Files (x86)\mxewmGJk\TgwFTQMc.exe"1⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2260
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD57afa39f617a9804e0dfe23f8fc661760
SHA10641397640ee5b1dd07f255f8852b5f400de2ad8
SHA256690cedcb8cb93c6e617cb3cee6c79d6183a018517c931f828cff94efb33fd8e9
SHA5129dfc828dd7e2050a8dae34688b50f44f4508a9823f064dc9e2e8f863d9fe8a942d6e301b0648a1478e616c753988de68b440e3485923b748e5cc51fbf364fe6c
-
Filesize
438KB
MD51fb93933fd087215a3c7b0800e6bb703
SHA1a78232c352ed06cedd7ca5cd5cb60e61ef8d86fb
SHA2562db7fd3c9c3c4b67f2d50a5a50e8c69154dc859780dd487c28a4e6ed1af90d01
SHA51279cd448e44b5607863b3cd0f9c8e1310f7e340559495589c428a24a4ac49beb06502d787824097bb959a1c9cb80672630dac19a405468a0b64db5ebd6493590e
-
Filesize
404KB
MD5d9f36ff27dc0d08fd384a99bb801a24a
SHA1886287b85e2b57e05e61ee582dd1595f7e620765
SHA25696aea19b11327ae4200396e84f06a4746a926f43b688c22e60b370ded1cf6d58
SHA512032f0f0e6200383dd9a4a7628e1ef5b67ea6fcfd3a872cd2fa0b952ccc3286b10550526c01e0294068e7d3995714efdf798607a51cf4681b8295b8d8493963dd
-
Filesize
1.5MB
MD5c83dd90d61bae5cf1d4b0620649726d6
SHA1cdb21af237425523d230a1738c4111776b3e8318
SHA256b5df19432f50ad434ca860173c9eb0dc6fdfaca48f75a3b416d038c213d089da
SHA512480cb660931eece9fee17fcb60b5c467ceb033d7d2f9fc0cf37b82dbc7443918935ba5a24aaeb8a284c95820eccab382e67342e6f0038c4d36b36f51d04dc412
-
Filesize
3.7MB
MD5856d1285704805940b8379e81b18f3eb
SHA1aae6852e7f86a8163ca5a63178a7cceb1c50ff67
SHA2562e21f70adcbe5fe3d51eb9236fc23e071e675c802bfeec2ca5c0a41eef35e9a2
SHA51250b61c980c176f2f32bd4e353187d5db9f3d3d7d01486105da95d7e7bf153386d2808dc94909b4998e05accebe6cc388ecad8246d236a89529f9a1274b34885c
-
Filesize
546KB
MD50527df9bdaaea7250291efcb5b33b709
SHA11b6b3511c30aa66a0a0258578a4b695db2fbde36
SHA2567fa367a644670ed94a01bc0927996d93b82ea2658bb7d84c99c648f12b6a61f1
SHA512d8f49f954112e744b161246759aa0a6b106125a9b936e98c3f57c4535b1e7866adffe3e1699412ef8d549a84121f9492f67bb504b91fffd384bbc2e89611631b
-
Filesize
1.4MB
MD5063af51c19f29bcdfd26c1bebdc9ace6
SHA1810817459e322ba44815df62702b9c8fe04b26fb
SHA256c6ef12669e1d0a3d0f54ad7cd516d5cf2ddf81edc350c3aafaa51c8ea9226a73
SHA5125ffff7f49b68004eb8f02522724b45d9c6cfa5cb45ff1c5f3cd93f1c65f0cadc322cc09a777b933c64650a7666c6204b67f9b1adf266ba2d1ce537c17f4a99a9
-
Filesize
7KB
MD526009f092ba352c1a64322268b47e0e3
SHA1e1b2220cd8dcaef6f7411a527705bd90a5922099
SHA256150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9
SHA512c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363
-
Filesize
13.9MB
MD5cdcf5affbeec34a7fc6823e9b2ef1907
SHA1a59c15b6b8e200802922ffffe710443eef0c82e8
SHA2561ba2d3db99e9f2da7359dd45c0a6c82cd0709bc922931e3e4b26566c5a880dad
SHA512b3d9e576d953167ed3011a2ddbab9dd60241b843e2a15f6fa0030dece17b267c032f02096d4f8c9dc8eec798060b151e226fbebb518af32d49a05fe286b99e9b
-
Filesize
14.7MB
MD5db7b54bd084d93ca25f33b9ebd68e45e
SHA1f2fc12ece7fb3e1d9dc4a02f28d306a6468c7f5c
SHA2560b3bbc7e664df0c6f35a4e9fa56af831c2be7fd168f585c287fa8c21439605a2
SHA51274cc7bbba5dba412d40a21c0bb3c4ae39c937f78a861d03c8282aa740c412e7067301cc15da6d2561855b23cdee8b8b9752ae6fe159405e8cec2a3a181dad03f
-
Filesize
412KB
MD5ed40615aa67499e2d2da8389ba9b331a
SHA109780d2c9d75878f7a9bb94599f3dc9386cf3789
SHA256cd28daeda3c8731030e2077e6eccbb609e2098919b05ff310bef8dce1dce2d8d
SHA51247d94c5f4829a0f901b57084c22b24adefb4aec2f7b8df9ea838e485dbc607aa837ed6d3c7186159499c44a3ff488fb04f770c624649a406854d82cd3baf72ee
-
Filesize
129KB
MD533c56f904fe77363fd5e553f7498854e
SHA1e0cbe72715bda80c21a9cce8c6b3b76779ed71f3
SHA2563ee9676a50e1d314a942de5c1fc614f4e00a3143397316a5892daee41f0bac4d
SHA5128559df54856fc28b382b624a12201fb404a82c2cab7fbe095f8d3883a32177303bf633a14210de1f493fe015b97de5c10d7a10ae0b8561713a925020f840e812
-
Filesize
18.6MB
MD55acf6baf28a3b00119a4a5d487bf1796
SHA15b9017f63a52347cc07fecccf531b40ab539bfcf
SHA256fb6c0daa4a741a341692bbdabef54337ac6fa00b4278d8f939f3472209e7e2ff
SHA512111a86110af5f13305525802b3c87c9631bbf30f160880a76de517016c32d6e08f355b93d032930c7d051dcc2ed8643a6e431821a5f358eb8cc90fc014db971a
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bffbc20b0d4e25ef072dc4bd896fdca
SHA1f848afe80bf3af6287e3e239b051d6db0ae75053
SHA2561f01ee678448ffbdfc7d22b28edf30622ff01736f1ba6a8ba9643cbf5610312d
SHA512fb4d8f84a4267d2d3ab90d319d1d9c0e8a1018ca0ea4fd668669864752b1b786ee6a970c119e07054b0eae0569f0c5994194a654833cfb73f6e8c2e632c16144
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582d51d58678c389ff7d1c77dffd331fd
SHA176c4d677034c956686b71693087e8cd14fad8e0e
SHA25610f3958661d083d8bf64faa2555e4e05035a0657f1e76f3eb85313ae1bf1ce10
SHA512551fc76054cea95f7f3fadda6285a67185aecbfad670d14512838c049423d280241052e8ab88760ddf362c32a7175fbcddcecc1acd673d4348b7c86b2565b709
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56400c3efebdb0784d9cfbb4805430d90
SHA1225a3456b3ddb9083228a2ad1e5bd84b972be194
SHA256a026446789a70d5a8733cf8a483b26837a93fd574a2b903718396c684067b8c9
SHA5128cbdc4e375a1907770c6bd72f0dfe914f3534c89f12df81f770b4f6e9aa08f76703a1622d2793cd5b2a0d28a41cc95576647e8c5aacfa62867954f047bdaecbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3406179bffd6af6bdade8bb46fe5817
SHA11741ed0a9cfa7783ebb53facbc5f838b40994e7e
SHA256ed409483493f3eacbf1718ff068540041889d0b06399361de6360c5b6bbbfcf5
SHA51253ab05b9e51d352e2f7c7c701868049607b8a8da3abac2b897ef5e528d8ff5211365d59ba18ba287f3c5b3d95953a3f9b41e0dd59f15eb3008da61bb0b57c205
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5c412397b586162248477f4734b4c3e6f
SHA13c60c626f64528d9b6551eb25e198c595a9ac4f2
SHA256dfbe0f12cc0e891d805569832a08337abdedfe0f7314bca71307500c47212f15
SHA5123d7437af5edaad8c401f4d0230a33205d246fad8a878bfdedbf0ac0ebc352ad71907d29fcae1c7be83fbaeee3a80b19e3e0828b71e04ec96f010e8f023a952f5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
51KB
MD57f8e1969b0874c8fb9ab44fc36575380
SHA13057c9ce90a23d29f7d0854472f9f44e87b0f09a
SHA256076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd
SHA5127aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555
-
C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF
Filesize8KB
MD52b608e9ca8fa66fc3cc7db5304a71d2e
SHA11d383583c1f96065a957d564e0039f4d7e3ffedc
SHA256973727ab537477881e7dc0a1d5d1dd9e1b513dad7b4449fbefb4e17ace820520
SHA5122bcd1c8df48b8716cebde1b2b831778c5bdb24a9ceb4526cf251736c260b7e5c37100b9af5ba263db1dd60af89aca704192f7b7d2d59986461e8ca62d6022e26
-
Filesize
1.4MB
MD560fca94371c2ff5a794808784b5ec8af
SHA1d5f12bda4e041900d01fc54e312ed7a7f0a2b74a
SHA2564a1b0268feb2af5f66873569b162c9101d33c85c99f6b9aff602a01097a084d6
SHA512f05af39c14750671b02ad77a705f5515b22cbdd208471e891ee868a40f274d0c802d007365dabc210249efa6d24bfec33393f7fac7069f569562d7a449d7bec4
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
1KB
MD533a09cc0189ee14a77f3e059b1bfdd5d
SHA18ae057cad02eda40569fe968da6e43989ed9069e
SHA2569a96d6d2a5fe16ad84188c772a1dc0f780855b64ffc77c5f43e375ef7117c7f2
SHA512645f88ffcb03b414332980607856edf7ab430a8e0bdaa9f0d6f6e6345d05fc32f5a877d6b05162c5852f9dcc60f6f00a01124011c1d9803a3d57ae1b1c83483c
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
Filesize
8KB
MD53b63d20f015c90c31eaeb959089d35f8
SHA14c5b78748eeb6e3a0015732a9e6a01ffd1d02708
SHA25678af9ae8b59f925a707bf70004973ace9e9eb57815ef9721283a8b8435046700
SHA51203205ed98dd931ad7881ce25dc3c1709cec2e15e662ec262b0c11f7906ab27e07e4a8cfd08c3e5681e3dee3b001797c143543383d821efc7c6557002801ad2a2
-
Filesize
30KB
MD5b1c405ed0434695d6fc893c0ae94770c
SHA179ecacd11a5f2b7e2d3f0461eef97b7b91181c46
SHA2564c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246
SHA512635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7
-
Filesize
9KB
MD54fee2548578cd9f1719f84d2cb456dbf
SHA13070ed53d0e9c965bf1ffea82c259567a51f5d5f
SHA256baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24
SHA5126bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49
-
Filesize
78KB
MD51b171f9a428c44acf85f89989007c328
SHA16f25a874d6cbf8158cb7c491dcedaa81ceaebbae
SHA2569d02e952396bdff3abfe5654e07b7a713c84268a225e11ed9a3bf338ed1e424c
SHA51299a06770eea07f36abc4ae0cecb2ae13c3acb362b38b731c3baed045bf76ea6b61efe4089cd2efac27701e9443388322365bdb039cd388987b24d4a43c973bd1
-
Filesize
240KB
MD5c3c999e2dc7326d8f4146c19ae1ebbb3
SHA1fcaef0e1869bbaa1394efcb491110fed2bfe89a5
SHA256ad3d15c467e45b9f1a1aa5072d21d5dd1fe2dc6bca1d67581dd494b42e9facb3
SHA5123aba266a809b2005385eef560ad5db388c5db946bb0a2fecb8c7a751a1fcc47bd2e52df39fa844fbd312eb5238b04ae612f7b213a31f7f4965ab715babbd5d24
-
Filesize
99KB
MD51e3cf83b17891aee98c3e30012f0b034
SHA1824f299e8efd95beca7dd531a1067bfd5f03b646
SHA2569f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f
SHA512fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b
-
Filesize
756KB
MD5ef3e115c225588a680acf365158b2f4a
SHA1ecda6d3b4642d2451817833b39248778e9c2cbb0
SHA25625d1cc5be93c7a0b58855ad1f4c9df3cfb9ec87e5dc13db85b147b1951ac6fa8
SHA512d51f51336b7a34eb6c8f429597c3d685eb53853ee5e9d4857c40fc7be6956f1b8363d8d34bebad15ccceae45a6eb69f105f2df6a672f15fb0e6f8d0bb1afb91a
-
Filesize
12KB
MD5192639861e3dc2dc5c08bb8f8c7260d5
SHA158d30e460609e22fa0098bc27d928b689ef9af78
SHA25623d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6
SHA5126e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc
-
Filesize
9KB
MD5b7d61f3f56abf7b7ff0d4e7da3ad783d
SHA115ab5219c0e77fd9652bc62ff390b8e6846c8e3e
SHA25689a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912
SHA5126467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8
-
Filesize
7KB
MD511092c1d3fbb449a60695c44f9f3d183
SHA1b89d614755f2e943df4d510d87a7fc1a3bcf5a33
SHA2562cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77
SHA512c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a