Analysis
-
max time kernel
207s -
max time network
210s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-11-2024 23:47
Static task
static1
General
-
Target
kreo q zi.7z
-
Size
922KB
-
MD5
ec516db688f94e98d5141f4bade557e9
-
SHA1
198ffbae5eed415ac673f5e371774759f1a53de1
-
SHA256
282d6f5ddc83351dab51e6decc1293b078638f0cfd0baca4673afc8246fd32bd
-
SHA512
ecc34ad7d15fbedbbc4e62b469f5e6e5e71099e19831574da61dc9f751ed5b2faad1676b8b3dbf0911c4dac628c7a15e9d07d953692c5ab1b700ea07f6396985
-
SSDEEP
24576:yScP7qLl4iGQATiKL0aywxTodSrUF+nVZLLymvgDoSAWcNtMXqWOU:07qLl4KATiJUo0UEnLmmvqiWcNtMXDOU
Malware Config
Extracted
quasar
1.4.1
Office04
hola435-24858.portmap.host:24858
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000450c4-2.dat family_quasar behavioral1/memory/2836-5-0x0000000000620000-0x0000000000944000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 4 IoCs
pid Process 2836 kreo q zi.exe 772 Client.exe 5204 kreo q zi.exe 5596 Client.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Music\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Videos\desktop.ini wmplayer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini wmplayer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini wmplayer.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\de86acf7-5eea-42cd-b2bb-027f55d36ee1.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241105234935.pma setup.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 18 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31141853" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00587b74dd2fdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c3df2648e7c3f043973b48d78b3e0b48000000000200000000001066000000010000200000000c565ff987465fe96adf6450c7dd6a4274051e1e11941a6789910bf9ac0b2dc5000000000e80000000020000200000003f3cd63eb0f3dd943e20c9bf7b42c51e2b93f13259576bb0c036814327127526200000000044ad80ed67fe4df016407eecbfce5dbd324ba5a72631d1003b040dd56591ea400000004ffc7ccfc6c1d42d065550919aa1e10fbbecc3ae267e04d99fb8bc1ff9689dbb98780110a0c8bed9ae76fdfe8b448e607990679daa2621dafcc5ff0f2db47c65 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1577147764" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141853" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141853" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1578280524" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1577147764" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437615518" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c3df2648e7c3f043973b48d78b3e0b480000000002000000000010660000000100002000000022e353870ec45b99e63e764de29b40b98993c0846eeb65dcc13befa9a3048e57000000000e8000000002000020000000e67108e9a4cfb211b466d900b652dcad9bc9394d85d077e7a2afb9cacb4adff720000000cdcc1deb21fe4c6a0fb8190b893e316294a2dd71cb1e2c101fc350d61f2d594e400000003c65ae51ad0e55a0822cba6d6915d9821f40a47c47e278066fd04c18fdc7b227aa75142f8a4b91763d3b8dbe10225173a98c920165712f907ddd084ab206924f iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8998E418-9BD0-11EF-93FE-FA8B32B0AFE0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1578280524" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00c97d74dd2fdb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31141853" IEXPLORE.EXE -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings Client.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\AllUsers\{2FF62FEF-0B46-43FD-92AD-887778008206} svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3328 schtasks.exe 2352 schtasks.exe 416 schtasks.exe 2900 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
pid Process 2952 vlc.exe 2264 EXCEL.EXE 224 WINWORD.EXE 1152 WINWORD.EXE 5148 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1940 mspaint.exe 1940 mspaint.exe 5900 msedge.exe 5900 msedge.exe 4184 msedge.exe 4184 msedge.exe 5436 mspaint.exe 5436 mspaint.exe 5624 mspaint.exe 5624 mspaint.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 772 Client.exe 6916 msedge.exe 6916 msedge.exe 6892 identity_helper.exe 6892 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2952 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4184 msedge.exe 4184 msedge.exe 4184 msedge.exe 4184 msedge.exe 4184 msedge.exe 4184 msedge.exe 4184 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 1828 7zFM.exe Token: 35 1828 7zFM.exe Token: SeSecurityPrivilege 1828 7zFM.exe Token: SeDebugPrivilege 2836 kreo q zi.exe Token: SeDebugPrivilege 772 Client.exe Token: SeShutdownPrivilege 4724 unregmp2.exe Token: SeCreatePagefilePrivilege 4724 unregmp2.exe Token: SeShutdownPrivilege 2732 wmplayer.exe Token: SeCreatePagefilePrivilege 2732 wmplayer.exe Token: SeDebugPrivilege 5204 kreo q zi.exe Token: SeDebugPrivilege 5596 Client.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1828 7zFM.exe 1828 7zFM.exe 2732 wmplayer.exe 1340 iexplore.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe 2952 vlc.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 772 Client.exe 1340 iexplore.exe 1340 iexplore.exe 644 IEXPLORE.EXE 644 IEXPLORE.EXE 1940 mspaint.exe 2952 vlc.exe 1940 mspaint.exe 1940 mspaint.exe 1940 mspaint.exe 644 IEXPLORE.EXE 2264 EXCEL.EXE 224 WINWORD.EXE 2264 EXCEL.EXE 224 WINWORD.EXE 224 WINWORD.EXE 2264 EXCEL.EXE 2264 EXCEL.EXE 224 WINWORD.EXE 2264 EXCEL.EXE 2264 EXCEL.EXE 224 WINWORD.EXE 224 WINWORD.EXE 2264 EXCEL.EXE 2264 EXCEL.EXE 2264 EXCEL.EXE 2516 OpenWith.exe 2508 OpenWith.exe 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 1152 WINWORD.EXE 4264 OpenWith.exe 5436 mspaint.exe 5436 mspaint.exe 5436 mspaint.exe 5436 mspaint.exe 2720 POWERPNT.EXE 5624 mspaint.exe 5624 mspaint.exe 5624 mspaint.exe 5624 mspaint.exe 2720 POWERPNT.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 5148 WINWORD.EXE 644 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2352 2836 kreo q zi.exe 93 PID 2836 wrote to memory of 2352 2836 kreo q zi.exe 93 PID 2836 wrote to memory of 772 2836 kreo q zi.exe 95 PID 2836 wrote to memory of 772 2836 kreo q zi.exe 95 PID 772 wrote to memory of 416 772 Client.exe 96 PID 772 wrote to memory of 416 772 Client.exe 96 PID 2732 wrote to memory of 4696 2732 wmplayer.exe 102 PID 2732 wrote to memory of 4696 2732 wmplayer.exe 102 PID 2732 wrote to memory of 4696 2732 wmplayer.exe 102 PID 4696 wrote to memory of 4724 4696 unregmp2.exe 103 PID 4696 wrote to memory of 4724 4696 unregmp2.exe 103 PID 772 wrote to memory of 1340 772 Client.exe 106 PID 772 wrote to memory of 1340 772 Client.exe 106 PID 1340 wrote to memory of 644 1340 iexplore.exe 107 PID 1340 wrote to memory of 644 1340 iexplore.exe 107 PID 1340 wrote to memory of 644 1340 iexplore.exe 107 PID 772 wrote to memory of 2952 772 Client.exe 108 PID 772 wrote to memory of 2952 772 Client.exe 108 PID 772 wrote to memory of 1940 772 Client.exe 109 PID 772 wrote to memory of 1940 772 Client.exe 109 PID 772 wrote to memory of 2264 772 Client.exe 110 PID 772 wrote to memory of 2264 772 Client.exe 110 PID 772 wrote to memory of 2264 772 Client.exe 110 PID 772 wrote to memory of 224 772 Client.exe 111 PID 772 wrote to memory of 224 772 Client.exe 111 PID 772 wrote to memory of 1152 772 Client.exe 115 PID 772 wrote to memory of 1152 772 Client.exe 115 PID 772 wrote to memory of 352 772 Client.exe 119 PID 772 wrote to memory of 352 772 Client.exe 119 PID 772 wrote to memory of 3548 772 Client.exe 121 PID 772 wrote to memory of 3548 772 Client.exe 121 PID 772 wrote to memory of 4184 772 Client.exe 124 PID 772 wrote to memory of 4184 772 Client.exe 124 PID 4184 wrote to memory of 3752 4184 msedge.exe 125 PID 4184 wrote to memory of 3752 4184 msedge.exe 125 PID 772 wrote to memory of 2900 772 Client.exe 126 PID 772 wrote to memory of 2900 772 Client.exe 126 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 PID 4184 wrote to memory of 5320 4184 msedge.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\kreo q zi.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1828
-
C:\Users\Admin\Desktop\kreo q zi.exe"C:\Users\Admin\Desktop\kreo q zi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:416
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:644
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\ConnectRead.asx"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\ConnectResize.wmf"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1940
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /n "C:\Users\Admin\AppData\Roaming\ConvertResize.xlt"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2264
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\AppData\Roaming\ConvertSend.dotm"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:224
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\EnableTest.docm" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1152
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\ExitExport.mp2v"3⤵PID:352
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\HideResolve.ram"3⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\ReadUnregister.mhtml3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x11c,0x120,0x14c,0x7ffa21b746f8,0x7ffa21b74708,0x7ffa21b747184⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:24⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:84⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:5364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:14⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:14⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:14⤵PID:6156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:14⤵PID:6808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:14⤵PID:6812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2720 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:6916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2708 /prefetch:84⤵PID:6444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:6996 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff7309d5460,0x7ff7309d5470,0x7ff7309d54805⤵PID:6596
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17532007475719885583,15452481396984331952,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2708 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6892
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\RedoExpand.ram"3⤵PID:2900
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\SetConvertFrom.gif"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5436
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Roaming\SkipExport.ttf3⤵PID:5344
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Roaming\SplitSend.ppsx" /ou ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\StartMerge.mhtml3⤵PID:2204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffa21b746f8,0x7ffa21b74708,0x7ffa21b747184⤵PID:5812
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\AppData\Roaming\SuspendAssert.dot"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5148
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\SuspendOptimize.jpeg"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5624
-
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3296
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2516
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2508
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4264
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵
- Modifies registry class
PID:6448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:4700
-
C:\Users\Admin\Desktop\kreo q zi.exe"C:\Users\Admin\Desktop\kreo q zi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5204 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5596 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3328
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD5dbe5b78d5ad206c87804f68b608cc95e
SHA13aa24aa955ace99602b9c09a730d139a016dd2c8
SHA256f35d6a98cc817f736776aa78ab90a11339bfed638788bc79eb6ee65a563e5d39
SHA512afb286e0c34b06562b697e5632fa0021ab808f389329d4308df2daec8711c221cca1090fc4496b8911a02964043d4d82dcc0e4ff343821be4aad2787762ef289
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD535f4188b73439c095b9d70ce1807fc77
SHA1b849c55a5741d3ee419529aa0cc51d1b606d9b64
SHA25661e0f7f001a5be1f98ff9f3c3a6857089b329788d512273367a86d2b5e729bf6
SHA512d1fc0bb344a7ba2c9ab2bac026849d1a793e057c0d158d96f8918a0da0522552e5c69aca847ede5ddf4ec7a24e46bd0a973bf79ceb298f51af2455a87c818eb3
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD5c29339188732b78d10f11d3fb23063cb
SHA12db38f26fbc92417888251d9e31be37c9380136f
SHA2560a61fa9e17b9ae7812cdeda5e890b22b14e53fa14a90db334f721252a9c874c2
SHA51277f1f5f78e73f4fc01151e7e2a553dc4ed9bf35dd3a9565501f698be373640f153c6d7fc83450b9d2f29aeaa72387dd627d56f287a46635c2da07c60bc3d6e2c
-
Filesize
152B
MD5ccff51f965f8f4176e4ad112c34c86a7
SHA1eab249ca0f58ed7a8afbca30bdae123136463cd8
SHA2563eb00cf1bd645d308d0385a95a30737679be58dcc5433bc66216aac762d9da33
SHA5128c68f146152045c2a78c9e52198b8180b261edf61a8c28364728eafb1cba1df0fa29906e5ede69b3c1e0b67cfcbeb7fde65b8d2edbc397c9a4b99ecfe8dea2dd
-
Filesize
152B
MD59b4b5d40a9edfdb8bc4811b5d8a4f150
SHA1374234a23aa51b9d0cf8c3f3e38e4c35e3c8b477
SHA2567eb6ea2d25a9a5792aa85b4dffae9d189e85cd9ab5987d8d15758ec3785d813b
SHA512eb0c5f3454f56a0109f3efe4365ec18c1a2a7675ec145b411b540620e2e6ea0e2b056b5d6ad0be0086deb735a979f60fdd1d722012e063723b034a27fe4dbfa8
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5aefa1573bfa7c1d6485b898c87de5bb5
SHA19ded07d5ac6ce84d3673b86a79a1e9c503b6e57c
SHA256fc7ad5925edf5058e850a13c8a27b320a548a8c2520a3290ac174dc37543f2d0
SHA512297f9d8fada58eaf3d32e06ad6c6477b44615d8aa70670665736ab3473fb1cce9abf5150e6398a7cb48738edd55250a675db13bbc311663d813eabf92791414c
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD5a6d2683ecada96c42f40f7b451c64fec
SHA13bf38914b47c05e949b0045b1864dbb7da650a46
SHA256feb44efe22f9ad169f6ce8bd96b22be4f5c132b51edac2a158e6f0617cc85885
SHA512e2d7f19b7322afe83e2ced1789aeccc7ccfc878c83940e246889b722ddf03e995f7800a72d94542b1c61a69703e94839073093d6ed2e21cc043b3f1c35a1b73a
-
Filesize
5KB
MD51645395e7b8521a45eb845ccb50bca1f
SHA11a64125e7959cd2d2e37ccc021d1f5c89d4bafe5
SHA2560cb7a4490aac4b418fded17b4f7f5bc2a8b8553a42022df1f166b03649925e04
SHA51209bc6d35607bcb3b097195a2d0a50deb7636f7074e8c5066e719b860973b9edf8e82133577966897adcc8d6eca853519484e1856e401d4501f953f224fb045ff
-
Filesize
5KB
MD550228618946dec4abbab1f9c2d072b69
SHA14161ae43c3473ea67af031e289ede823306e1ae0
SHA256fda9e6fcb777004e34b561db5146392ae901b0b12e8a63867a7e46543bc16527
SHA512726ea7d9743f707c3bae257dabae5b8b3a0cdb2b1b90fcf715ef483c1ff7d8d60532da12a38e089a5ae9f334d53d775028b2cbb8d6d0f14c187fc726f1a69ea6
-
Filesize
5KB
MD5d39b2613a27511edb9b37d6925846e91
SHA1c524908991ddf25f9f8bd4425d5321446e0da67e
SHA25618488dd4d5967cf13665f75bbed3b03e61e1fe93bdc6209d57b937fd9b93fa4d
SHA512b362b11b54c5e2857354701fcfdf06ee7810b5683909ae416ce3df1af3f7e08660cc7802eb70b5d60003a8301bdc0fddd709cfec1e2a09750204fd6a8eb7da7f
-
Filesize
24KB
MD586aa28ffd286b08415aa197216684874
SHA1d99924976c73e3220108817ad6bc1d8b1795ca2d
SHA256a6dc4bc6ade3039e57b538f2620b91602199f1908b23c4a2beb3fd3aa721579d
SHA512a51fbd1af778d32f2f95a9a863a59f42a7eb804dbb8ce85459297959eea21fbfe9625d74c3f91ad65016031d4b3e26eeb748c1c59e09ac68778fc670d408d0fa
-
Filesize
24KB
MD526978f38b0bce48572b90b762b7d937c
SHA18b8b88012fab1d37fca79575a5db81674b424867
SHA256b38f05e2e63a1f87026aed06f5b85354570c6f91d28947466f0555276bab6afa
SHA512501e0de5f46bfaac901cde5c39a321edc411426fd91c83427f36710fa56d20b5f6ab8f2219d963f7ab495c2df7def879652381db3876b7e2a7080921cce78379
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5d404f4053aaddcbd1c3c363a72a9e98f
SHA1c4e7d5a8611c5b9279949cda8ca7d7e0dc97915b
SHA2564fb5c2be12fa776edb8bb5f4d673730ef93a246d5cda7578f75975091bc203ae
SHA5123d11436393a6a7a7a14ca96eb3fcc61debdafbe246ea94d7480e16fdf76fad81dc6614376d52cb1242f9f15fa5c17088f9a105fb1a6978b2da243f27fc0f44ac
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
512KB
MD56d37c77b1258c734cee5222fe9f54588
SHA11787bf68ba30bff360f599648e3fa703b05ab9cf
SHA2560bff85979e3b8299ee9f3f89d964e5b16d7c0ab3945ba6396b07295a33cc026d
SHA51204c5338a8f686aee2d43557258dccab9b57e0086c0ff834e8ba693b81b6058467e6c35206000de6ed847fc51fd2e3a2ddbc1b52586f006d0eb429fed097006fd
-
Filesize
1024KB
MD5d9f9be933937981468a846d2d450a08d
SHA114974ba25cd3f805d987f36041b3edd7c2bddb22
SHA256030d8a2b0f301bc1b4f7be1c4e951e4d176131c48bfb92b8b5784da5dd04b2af
SHA5123ad121ae082cb46adaafd4b1133e243d932b6ac2b1b1ffb03177b6a2087d80a741a905848ed055370308bad9cbfdc94c09251b259985f03615308ab295edb9a5
-
Filesize
68KB
MD5321e4055e0b0b6ecfcfff4044dad63fc
SHA1782b5dbd55966de165e6e2d8f11b8d0526024d16
SHA256acdc54790fd6adf600a26f033c60e247afd7befee74b0b1fea3f5ba567b6f5f8
SHA51260a235f7c7837626404f5b4deba1184848347b136013f8f87ae823a7fea76b51ea0add16f910beb89adb598fb79b5fe533652c5c39c0f364de8bb18db70c25b8
-
Filesize
21B
MD5f1b59332b953b3c99b3c95a44249c0d2
SHA11b16a2ca32bf8481e18ff8b7365229b598908991
SHA256138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c
SHA5123c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4
-
Filesize
417B
MD5c56ff60fbd601e84edd5a0ff1010d584
SHA1342abb130dabeacde1d8ced806d67a3aef00a749
SHA256200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c
SHA512acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e
-
Filesize
87B
MD5e4e83f8123e9740b8aa3c3dfa77c1c04
SHA15281eae96efde7b0e16a1d977f005f0d3bd7aad0
SHA2566034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31
SHA512bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\9935AC71-D214-4664-8709-4A1815881FD2
Filesize174KB
MD53d0b5ad0e4c9d4406bfcf4868ef4c872
SHA10b0a30470f7480d98a5f0cfa68eae5ce530e43f0
SHA256a78c24de57a8c6b6d9af008b3ef617bf895fa7a0b4ebcc4ec9f14f957132d2c8
SHA5121d30def2c687f1a49271d73891ef2b2875f2f266e6b8515e967857c21f9a7db822626f70bda66b3589a17a04b8ba6744fbdc727e9a93a2af8fa05689b87b2c98
-
Filesize
332KB
MD541482b51f284ea1f34f2538e2b5d9214
SHA159cd4e595040c9350daea12fb9e53158f8bada00
SHA256cbdab74faac0cde57e0ffe033692ea5fb9f719bedf0712f4b8aa81b3a9f57445
SHA512ceb52a14b29e3054c05380ad3d9f561e73a8cda323edc17e25bd2c325bcc29ba7213571ab4cefc194eb88e90fb16da946f685b2b0d45749b152fd2b90c501394
-
Filesize
11KB
MD5da8adf9c4b5b29ccfc0ebcc88d9dbe8a
SHA1ac66b388cbcc19af7958d4a9d0809f6dcba6a0f3
SHA2564641b82da4fdf18f31df0ef890ae2ea61508c0381aecb2935453379d8a7c5182
SHA51246b9cd257a92f46eff3682f0a7a1e8b8781a5b3becb51a6e397956242a5436ff0365dd546bbb36baab58e9347a130d20bce357a1b1bf656e4c51ff5aa7c20428
-
Filesize
8KB
MD5ace58b2b24df05564c730c65e6a6476d
SHA1485d9a5bb49ea9a1ff4da8f4943b5e8b4728f4f3
SHA2566f1a58de11394516914c2a972d20e3ca9d2a49edc576b4b9254b23e797f19896
SHA51291674aaa4d2e7a833cd77b3cd7bdb6f65c3e420a2b02db74320c9efc770d8b61a967a280274c601ab0590847079f4ccf39dd12fad43f93f1b1438d3db3ad592d
-
Filesize
12KB
MD530bc764e16ce22ce0af9d074c56dc188
SHA18d1344b8782257f894c8303652f00d965e6df387
SHA2566ee25ff5119c90a74fd10ae156bb3ba5bd358591ac91a55719dca8a7969f20a3
SHA5125c1997534bf244aa68f585cadf0bacd6ee17d4a84183ccb9c117e992916b2b38381d94319ab17bd0abb3ea6009df9a7b8228dd2f6d4ad24575e3a9b3a348b8b3
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD53a6bf6104318bd6730811e70dcbba372
SHA11e4e7ad027366a2e70a580ef7ae22cbc6dd53e29
SHA256bbb08f9388e9b0815c00da85ebd02ca7451fec9246b703139bc0f7e14cb95b77
SHA512ec53b23e494129e589c3ed23286e61a28d16d479749a764485ae620600f694dd20226a96c6367df90b12d647bf465a5cf342f8659979163b87ca13a022c74d4b
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD591506faf04b4eb3e49a76e4134ca9a8b
SHA14333d8b77376941adc888148f0469ad880ca8469
SHA256d3fbc463d56f99bcde9c961d0b9f249713766870ea241ca44db60e889e036632
SHA5122bfc1787576d8aab19cc7f524b6792c445e6f2c80580fb1fcf458ef4258aad4e948d35cbdce4667a00f594532a4e4a14e9c4f683bce5eab17acd6e876bc95f2d
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD54c30ba9a3d433369d1875753f6b22528
SHA1cd565cdb24d54136a5e887e23277d061f3b5057d
SHA2567587ed8022231d6e16d8a52906eb458891a536e5f11e87339021738aa7d11f3f
SHA51298f32186116a834c6b0582220305837d1cd24fb1b704938835d29736324b6b198578747b628933e143e7071446f101749af3f90c8cfd350d9a437d7f0ef01a11
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5b980c1bdf71340f008e61e01fcc6428b
SHA1961e10fe23d48df5b4908ff9581f8138a4be04ad
SHA25630a8d6748cf5298ccdfc9dc18aa4bfe5e033be03a8fb18433f5f637a73361300
SHA5129143f9cd7d1b51f40352225abd45dd60a7d61602ba58d14b8ef1ae4ae23d6d9b1d835304960a79f3440c7c9c0a644279e3e345613304c61b4861ea4994b1293f
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
Filesize2KB
MD5812a06cc9f1b5b5c811da5211078616f
SHA116311a5e77a0e4c4ed1cabd2bf264ad2538f339e
SHA25647b3b052e00f9d63aca3dc8c17bf7f9cf204f2faae0415805c64913f2a34a4a2
SHA5124f5dbaa41fd67f30001e4563cf1c1be587b1d61d2f5f2d9893721f7cb56482e6b34ae50b79804a9f755ff09e697c7160cadb1830ecda5a6fc60bb374f5424130
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD55433eab10c6b5c6d55b7cbd302426a39
SHA1c5b1604b3350dab290d081eecd5389a895c58de5
SHA25623dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131
SHA512207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
18KB
MD5d4d33ddbad077d383f87a4ba53c86fd3
SHA189888f7d71b12a595e590ba5dadf41675b06b0de
SHA256cc6294f6cbac2275b1b3625c78e1b93267fe0d05b31c9fe0add7fc1cef652dd8
SHA5123a1bd51afaa41950dba6bd54bdb09b345711cd71a53e757e42b555223e2244f718634d0a5b41f10ab2185da4b7662f286dc262c6791e49efaf0140ec0fd986b3
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD5a9dda5fd758c1b698bb99512d0f13244
SHA14c002a9b5833d65568fb0f9ea357bbd6a326c35c
SHA2569ceea5f7d299df587af86852585c210aa4798548a6a65d76a81765f069a3c513
SHA5125babf3f0472266409bdf7b90cf0661ec53d721f4dc8c743164cf048dee5f4bec13d4e25ce27f22d197eb358db1323e74fac5a7c4e17e847c89b58243cd091a48
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD52068757a63dc0639a7b23cd18de342ea
SHA1ac7dfbde3cdfb09fa028e5d749c96f8ad69d4fce
SHA256321c3a977a683db83678d03c52a8c4899f069fdfabfc1e44193d69d87c6cca6b
SHA512c1f35ab05730d1b136882926d1f9b9c3e1d508f2b2a76be6ade1a9f3b62441c93151cb6aee9ebaf0931020e34960bd23a429ec43dd5aff19518df88377501ea6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD556bb6065451a5780abf900ca4af07516
SHA19a74ca8e53e6faa09eecaa3f23e46782f92977f9
SHA2560770a5ffcdbfd108349d257973e875172c4c8145c7496f0123b4f2110541a85e
SHA51224b265250ee1c1e092753f207ea1da8227480c0790f96055297d94864c8d3f77c21a75542161a3230e18680de22e8808efd39ed6bd51032db21fd09cf78e69a6
-
Filesize
3.1MB
MD528ac02fc40c8f1c2a8989ee3c09a1372
SHA1b182758b62a1482142c0fce4be78c786e08b7025
SHA2560fe81f9a51cf0068408de3c3605ce2033a00bd7ec90cc9516c38f6069e06433b
SHA5122cbf2f6af46e5fae8e67144e1ac70bc748036c7adb7f7810d7d7d9f255ccf5d163cce07f11fb6526f9ab61c39f28bdf2356cc315b19a61cd2115612882eab767
-
Filesize
1KB
MD5299e75fbc02e36cf202a31205952f990
SHA1ef79c269f8c5678599f6dfb449a0e572ec966f29
SHA25644a2578a9e23435f08e5d4200b187695119c27517709e2f00609ac155330cfef
SHA5122d1097f31abc6537142c750f605175b63324d3f69052aa77dad3d8ed28ebef357de00a191a4fc80506dadae7e763b6fc7d3b99b04f1c5bb52fee2d9e997267c9
-
Filesize
3KB
MD5879dd78357778e7db85196106a83d02f
SHA1ea890d9fda723c1a70d65d03d237a1daae53230e
SHA256e0560e2fd2453d7e3c91f5f40fb3f8b32ba0e917eee57bbed557ecc589e09516
SHA5126dd69725e92c8ad0f058b02b74767b67bbc82c50333bee13825aedb0f99b743e62546f818de5ca8bf501efa953de819d44de52614e42b1e39cbf04ad13fcd688