Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-11-2024 14:45
Behavioral task
behavioral1
Sample
Wurst_Client_password_123.rar
Resource
win10ltsc2021-20241023-en
General
-
Target
Wurst_Client_password_123.rar
-
Size
1.0MB
-
MD5
18478c347c569b4c7ef8c8db9665f1d5
-
SHA1
fd54e1e9664d6fbdb132c62ffd4a2ef6e89897b5
-
SHA256
66692d291cd990717ce709ee6af67f38124c57fdb6fe6e89f20cfffff3dd16d6
-
SHA512
f98aab92eba2bc79813b30e619f9aacaaa8d5408111210fcdc94c7f8b215c90c29e511b2527e351bb2ef1ac54bb62f3a8569000427799332438a9b079d8dfafe
-
SSDEEP
24576:yoYOuWb9jrkYC3HuaxpzsZHH0h5NnwaGdy02:4Wb9TauY9sZ0Fl/
Malware Config
Extracted
quasar
1.4.1
Office04
myhost20292.ddns.net:4782
829ab10d-b669-4914-94aa-0b29020c6f1f
-
encryption_key
975A6378A0F938D8B354B0AF273B7F68F0241913
-
install_name
Wurst Client ModMenu.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java Updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000045053-5.dat family_quasar behavioral1/memory/2784-16-0x0000000000B60000-0x0000000000E84000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation Wurst Client ModMenu.exe -
Executes dropped EXE 28 IoCs
pid Process 2784 Wrust Client ModMenu.exe 2424 Wurst Client ModMenu.exe 3532 Wrust Client ModMenu.exe 2116 Wurst Client ModMenu.exe 2460 Wurst Client ModMenu.exe 4988 Wurst Client ModMenu.exe 4660 Wurst Client ModMenu.exe 4288 Wurst Client ModMenu.exe 1848 Wurst Client ModMenu.exe 2312 Wurst Client ModMenu.exe 5032 Wurst Client ModMenu.exe 1256 Wurst Client ModMenu.exe 1388 Wurst Client ModMenu.exe 1532 Wrust Client ModMenu.exe 1608 Wrust Client ModMenu.exe 4068 Wrust Client ModMenu.exe 1892 Wrust Client ModMenu.exe 1844 Wurst Client ModMenu.exe 2928 Wurst Client ModMenu.exe 3700 Wurst Client ModMenu.exe 2976 Wurst Client ModMenu.exe 1048 Wurst Client ModMenu.exe 1964 Wurst Client ModMenu.exe 3392 Wurst Client ModMenu.exe 5064 Wurst Client ModMenu.exe 2120 Wurst Client ModMenu.exe 4988 Wurst Client ModMenu.exe 1992 Wurst Client ModMenu.exe -
Drops file in System32 directory 54 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File created C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wrust Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir\Wurst Client ModMenu.exe Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe File opened for modification C:\Windows\system32\SubDir Wurst Client ModMenu.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 18 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3904 PING.EXE 2688 PING.EXE 1068 PING.EXE 3084 PING.EXE 3232 PING.EXE 2412 PING.EXE 1564 PING.EXE 2880 PING.EXE 3192 PING.EXE 2376 PING.EXE 4888 PING.EXE 436 PING.EXE 1744 PING.EXE 888 PING.EXE 2976 PING.EXE 2872 PING.EXE 1148 PING.EXE 3144 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133774516663654567" chrome.exe -
Runs ping.exe 1 TTPs 18 IoCs
pid Process 1148 PING.EXE 1744 PING.EXE 3904 PING.EXE 3192 PING.EXE 2376 PING.EXE 2872 PING.EXE 3084 PING.EXE 3144 PING.EXE 3232 PING.EXE 2412 PING.EXE 4888 PING.EXE 1564 PING.EXE 2688 PING.EXE 888 PING.EXE 1068 PING.EXE 2880 PING.EXE 436 PING.EXE 2976 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1416 schtasks.exe 3644 schtasks.exe 4232 schtasks.exe 3260 schtasks.exe 2320 schtasks.exe 3132 schtasks.exe 2424 schtasks.exe 4152 schtasks.exe 1936 schtasks.exe 1092 schtasks.exe 1488 schtasks.exe 2444 schtasks.exe 1416 schtasks.exe 536 schtasks.exe 4888 schtasks.exe 444 schtasks.exe 5036 schtasks.exe 3108 schtasks.exe 664 schtasks.exe 1028 schtasks.exe 3884 schtasks.exe 2324 schtasks.exe 2064 schtasks.exe 3304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1036 taskmgr.exe 1772 7zFM.exe 1772 7zFM.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1036 taskmgr.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1772 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeRestorePrivilege 1772 7zFM.exe Token: 35 1772 7zFM.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeDebugPrivilege 2784 Wrust Client ModMenu.exe Token: SeDebugPrivilege 2424 Wurst Client ModMenu.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeDebugPrivilege 3532 Wrust Client ModMenu.exe Token: SeDebugPrivilege 2116 Wurst Client ModMenu.exe Token: SeDebugPrivilege 2460 Wurst Client ModMenu.exe Token: SeDebugPrivilege 4988 Wurst Client ModMenu.exe Token: SeDebugPrivilege 1036 taskmgr.exe Token: SeSystemProfilePrivilege 1036 taskmgr.exe Token: SeCreateGlobalPrivilege 1036 taskmgr.exe Token: SeDebugPrivilege 4660 Wurst Client ModMenu.exe Token: SeDebugPrivilege 4288 Wurst Client ModMenu.exe Token: 33 1036 taskmgr.exe Token: SeIncBasePriorityPrivilege 1036 taskmgr.exe Token: SeDebugPrivilege 1848 Wurst Client ModMenu.exe Token: SeDebugPrivilege 2312 Wurst Client ModMenu.exe Token: SeDebugPrivilege 5032 Wurst Client ModMenu.exe Token: SeDebugPrivilege 1256 Wurst Client ModMenu.exe Token: SeDebugPrivilege 1388 Wurst Client ModMenu.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeDebugPrivilege 1532 Wrust Client ModMenu.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeDebugPrivilege 1608 Wrust Client ModMenu.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeSecurityPrivilege 1772 7zFM.exe Token: SeDebugPrivilege 4068 Wrust Client ModMenu.exe Token: SeDebugPrivilege 1892 Wrust Client ModMenu.exe Token: SeDebugPrivilege 1844 Wurst Client ModMenu.exe Token: SeDebugPrivilege 3700 Wurst Client ModMenu.exe Token: SeDebugPrivilege 2928 Wurst Client ModMenu.exe Token: SeDebugPrivilege 2976 Wurst Client ModMenu.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeDebugPrivilege 1048 Wurst Client ModMenu.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeDebugPrivilege 1964 Wurst Client ModMenu.exe Token: SeDebugPrivilege 3392 Wurst Client ModMenu.exe Token: SeDebugPrivilege 5064 Wurst Client ModMenu.exe Token: SeDebugPrivilege 2120 Wurst Client ModMenu.exe Token: SeDebugPrivilege 4988 Wurst Client ModMenu.exe Token: SeDebugPrivilege 1992 Wurst Client ModMenu.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 1772 7zFM.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 1036 taskmgr.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe 4444 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1772 wrote to memory of 2784 1772 7zFM.exe 87 PID 1772 wrote to memory of 2784 1772 7zFM.exe 87 PID 2784 wrote to memory of 664 2784 Wrust Client ModMenu.exe 89 PID 2784 wrote to memory of 664 2784 Wrust Client ModMenu.exe 89 PID 2784 wrote to memory of 2424 2784 Wrust Client ModMenu.exe 91 PID 2784 wrote to memory of 2424 2784 Wrust Client ModMenu.exe 91 PID 2424 wrote to memory of 2444 2424 Wurst Client ModMenu.exe 92 PID 2424 wrote to memory of 2444 2424 Wurst Client ModMenu.exe 92 PID 2424 wrote to memory of 1908 2424 Wurst Client ModMenu.exe 94 PID 2424 wrote to memory of 1908 2424 Wurst Client ModMenu.exe 94 PID 1908 wrote to memory of 2856 1908 cmd.exe 96 PID 1908 wrote to memory of 2856 1908 cmd.exe 96 PID 1908 wrote to memory of 2880 1908 cmd.exe 97 PID 1908 wrote to memory of 2880 1908 cmd.exe 97 PID 1772 wrote to memory of 3532 1772 7zFM.exe 98 PID 1772 wrote to memory of 3532 1772 7zFM.exe 98 PID 3532 wrote to memory of 1028 3532 Wrust Client ModMenu.exe 99 PID 3532 wrote to memory of 1028 3532 Wrust Client ModMenu.exe 99 PID 3532 wrote to memory of 2116 3532 Wrust Client ModMenu.exe 101 PID 3532 wrote to memory of 2116 3532 Wrust Client ModMenu.exe 101 PID 1908 wrote to memory of 2460 1908 cmd.exe 102 PID 1908 wrote to memory of 2460 1908 cmd.exe 102 PID 2116 wrote to memory of 1416 2116 Wurst Client ModMenu.exe 103 PID 2116 wrote to memory of 1416 2116 Wurst Client ModMenu.exe 103 PID 2116 wrote to memory of 1796 2116 Wurst Client ModMenu.exe 105 PID 2116 wrote to memory of 1796 2116 Wurst Client ModMenu.exe 105 PID 1796 wrote to memory of 1032 1796 cmd.exe 107 PID 1796 wrote to memory of 1032 1796 cmd.exe 107 PID 1796 wrote to memory of 1148 1796 cmd.exe 108 PID 1796 wrote to memory of 1148 1796 cmd.exe 108 PID 1796 wrote to memory of 4988 1796 cmd.exe 114 PID 1796 wrote to memory of 4988 1796 cmd.exe 114 PID 4988 wrote to memory of 3884 4988 Wurst Client ModMenu.exe 115 PID 4988 wrote to memory of 3884 4988 Wurst Client ModMenu.exe 115 PID 4988 wrote to memory of 2672 4988 Wurst Client ModMenu.exe 117 PID 4988 wrote to memory of 2672 4988 Wurst Client ModMenu.exe 117 PID 2672 wrote to memory of 700 2672 cmd.exe 119 PID 2672 wrote to memory of 700 2672 cmd.exe 119 PID 2672 wrote to memory of 3904 2672 cmd.exe 120 PID 2672 wrote to memory of 3904 2672 cmd.exe 120 PID 2672 wrote to memory of 4660 2672 cmd.exe 124 PID 2672 wrote to memory of 4660 2672 cmd.exe 124 PID 4660 wrote to memory of 1416 4660 Wurst Client ModMenu.exe 125 PID 4660 wrote to memory of 1416 4660 Wurst Client ModMenu.exe 125 PID 4660 wrote to memory of 4472 4660 Wurst Client ModMenu.exe 127 PID 4660 wrote to memory of 4472 4660 Wurst Client ModMenu.exe 127 PID 4472 wrote to memory of 2064 4472 cmd.exe 129 PID 4472 wrote to memory of 2064 4472 cmd.exe 129 PID 4472 wrote to memory of 3084 4472 cmd.exe 130 PID 4472 wrote to memory of 3084 4472 cmd.exe 130 PID 4472 wrote to memory of 4288 4472 cmd.exe 131 PID 4472 wrote to memory of 4288 4472 cmd.exe 131 PID 4288 wrote to memory of 536 4288 Wurst Client ModMenu.exe 132 PID 4288 wrote to memory of 536 4288 Wurst Client ModMenu.exe 132 PID 4288 wrote to memory of 708 4288 Wurst Client ModMenu.exe 134 PID 4288 wrote to memory of 708 4288 Wurst Client ModMenu.exe 134 PID 708 wrote to memory of 1540 708 cmd.exe 136 PID 708 wrote to memory of 1540 708 cmd.exe 136 PID 708 wrote to memory of 3192 708 cmd.exe 137 PID 708 wrote to memory of 3192 708 cmd.exe 137 PID 708 wrote to memory of 1848 708 cmd.exe 138 PID 708 wrote to memory of 1848 708 cmd.exe 138 PID 1848 wrote to memory of 4888 1848 Wurst Client ModMenu.exe 139 PID 1848 wrote to memory of 4888 1848 Wurst Client ModMenu.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Wurst_Client_password_123.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\7zOCE65F3A7\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE65F3A7\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:664
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uf4z45EgobYQ.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2856
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2880
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCE6B26F7\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE6B26F7\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\v2CVkftxASs3.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wrn1Lp706wba.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3904
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xGcSO6WEgsdD.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2064
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3084
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8OXf7A7Iwb2Y.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:1540
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3192
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f12⤵
- Scheduled Task/Job: Scheduled Task
PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AYMiCZvoE3rV.bat" "12⤵PID:4524
-
C:\Windows\system32\chcp.comchcp 6500113⤵PID:4360
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3144
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f14⤵
- Scheduled Task/Job: Scheduled Task
PID:3132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dbU3M75zvTzN.bat" "14⤵PID:5028
-
C:\Windows\system32\chcp.comchcp 6500115⤵PID:932
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3232
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f16⤵
- Scheduled Task/Job: Scheduled Task
PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XgETYhK3SOzo.bat" "16⤵PID:3796
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:2756
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2412
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f18⤵
- Scheduled Task/Job: Scheduled Task
PID:3644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\i1Q86ukfmsiI.bat" "18⤵PID:3136
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:3456
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2376
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f20⤵
- Scheduled Task/Job: Scheduled Task
PID:4232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\npuZZ8rbF3GJ.bat" "20⤵PID:5040
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4888
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1048 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f22⤵
- Scheduled Task/Job: Scheduled Task
PID:3108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cL19UkDAX2eR.bat" "22⤵PID:4812
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:1052
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2688
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f24⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yJejX8pUWTVH.bat" "24⤵PID:1064
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:3900
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f26⤵
- Scheduled Task/Job: Scheduled Task
PID:3304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JWMrm4kEk22s.bat" "26⤵PID:1764
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:1892
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2976
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f28⤵
- Scheduled Task/Job: Scheduled Task
PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VCI7CFJ265nn.bat" "28⤵PID:1988
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:756
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2872
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCE641729\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE641729\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCE6A9529\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE6A9529\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4152
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCE6FB329\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE6FB329\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:444
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3700 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hcw2kbNUbE8p.bat" "4⤵PID:992
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:2828
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1564
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pmHAEkHr5qRm.bat" "6⤵PID:3864
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:2492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:436
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5064 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XRWuN5s6Gv4F.bat" "8⤵PID:812
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:4596
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:888
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4988 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:1092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\39x6jUNAjEzR.bat" "10⤵PID:1772
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:1800
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1068
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOCE695329\Wrust Client ModMenu.exe"C:\Users\Admin\AppData\Local\Temp\7zOCE695329\Wrust Client ModMenu.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1892 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Wurst Client ModMenu.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5036
-
-
C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"C:\Windows\system32\SubDir\Wurst Client ModMenu.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1036
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4444 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffa35d2cc40,0x7ffa35d2cc4c,0x7ffa35d2cc582⤵PID:1768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1948 /prefetch:22⤵PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2188,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2196 /prefetch:32⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:3192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4576,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4600 /prefetch:12⤵PID:2120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4828,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4868 /prefetch:82⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:2852
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:540 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x7ff71e4b4698,0x7ff71e4b46a4,0x7ff71e4b46b03⤵
- Drops file in Windows directory
PID:1380
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4808,i,10585555559166775437,2121864581131212118,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:1540
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD5d7bdecbddac6262e516e22a4d6f24f0b
SHA11a633ee43641fa78fbe959d13fa18654fd4a90be
SHA256db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9
SHA5121e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1
-
Filesize
649B
MD58aca99ac0c7a7bc4757def779b7ff4fa
SHA1795b3edbd476f00859026fd3ab697c76e445b6a6
SHA256385117276c605b853b7844ebf9de76f1112ff48d750cae4986cae17b06f7651a
SHA512849767bb1fd55610e43843f587fde29664a8708fc307276f89d5df88151bd6b69f752d47cbbb90d5a7a61c0ff43ae867c400538e908ec7b01c0d289c46ad2bbe
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
192B
MD54af79686db0201c9d53033127c3295ed
SHA13b456a9341345a503776fa5cc94d69fdd5243bfb
SHA256c15389777cef4d12cfac458b9c0c7def0073480a74581cee4d40cddf5d40fbea
SHA512d9d0dd5af1f6b13dab5c238d360a561292587d117477e62298804727b4eaf072aca85732aa873fd1c734980737b3384cf327a7f0e1f110a1599e350531a90c8c
-
Filesize
2KB
MD5c7cd7a2f5035dde4e1fefaf38a2db518
SHA14b0ad301e0ce65a90aceca052640ad1890c345bb
SHA2567a7823e9cb6d686a54f7282a3a0864ff68897a04ede3865ce8a4e328aa65a9e5
SHA512477c0b5d974367396a3ea0ab94a6f35006f54207dab2ba0111489425f52a4172e2af7eef6165fa87be00e0f2004a7fea5aef72b45828929b3d8b3928296fbd46
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD580113cb141defbd97c3460e9e6054a89
SHA103e7a33dc193764db9b66f41272be651109984ad
SHA25600be42bc70965a2a9769ed09ddc9b8ffba93b5f70d896afb56293b3c0d3115a5
SHA512997b6ba393fa57d8296d8b41f720e334ea2efe01fdfecda8473b38008bf9dbaf99c19e5d76cc7f34af05d4427a487df463d6e0dd60aa54aa1c855524eab5f7ba
-
Filesize
9KB
MD5c728dfc54013fce5227cf52bb7f90870
SHA193c9493b89ca19dabc4e9886af63beb2316a72eb
SHA2566ec9eab6763f513cec3aa5510f802e7fccbb9daaa6317d2b3cbd2e7550e92c33
SHA5126ca7ad6a600fabfea75d2b804364ca0ca1995ad867f60b959e03bcd09297d1a6597c3e4f1b39e18d2f055f9080f88ec8ed65ced7f6ff21d5d2a1bdf630701c65
-
Filesize
15KB
MD554286fb007c63c4f496f15e7c062d15e
SHA177979f2d79ff2f429586c042dae0b0b995ea1734
SHA2563847d030d5832aece602df3162c5e8632d67e5afaef2ae6f1901f491da1c78a7
SHA5121365f290898ba2cbcee9ad91516e07f3400c71b63753694bdaf57b52e02fbddac742fe4f3e23b3c0a3dbe389bfeab700dfb0ab8fa781306e07c5d146e8c339c2
-
Filesize
120KB
MD51779311512c33474b843bd899bb3cc47
SHA1c233b52695d700c6d053ac51862bca1d283dc766
SHA2569ba042de99f7c60f62f67783658d3a7c85883038025c16c154eda6d464865060
SHA512f6be565d04585420b4342b6b2b7331b825925fa75051478a1a1a82acc1b85db18d95bfe8cb40ed7c962cc7bf49e84ae6ddabbe906a1a0f3af0c57c1e3314d215
-
Filesize
238KB
MD58512889b1ba28bcbbcc1c5fcd758c6a5
SHA144707eae80d5272b72ed2416a08f692c9e15728e
SHA25618712f1218216ba59705dcee97fa75a304b5683712fcd7d84cfe9a7b03d2a187
SHA51210b41e2632b21c6dced2f1d7de26dec28b0b0fc520dce6b32247b8451fc291636fc8d6bb0b572d45571d6e0d0ba86ede48c12997cb80022d7843151814fabf91
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
2KB
MD57787ce173dfface746f5a9cf5477883d
SHA14587d870e914785b3a8fb017fec0c0f1c7ec0004
SHA256c339149818fa8f9e5af4627715c3afe4f42bc1267df17d77a278d4c811ed8df1
SHA5123a630053ae99114292f8cf8d45600f8fe72125795252bf76677663476bd2275be084a1af2fcb4ce30409ba1b5829b2b3ffb6795de46d2a703c3314017a86f1ff
-
Filesize
210B
MD50c110acde7838dee29f0a45862361a61
SHA1ad9b26286adfafd393991471c0efcb7329415db8
SHA2567d890c195b79f9effb9bbb61da0b273aaa65b3a410d87da0135f3d4c3a1dd909
SHA512708ed951ccea244289af7c448fa46ccfb3b5ee55db4bb0a1aa973ac961b5a81f353799849417e4b24f7a70f5e47b929abf321ed740ef779a9008b7825793a66d
-
Filesize
3.1MB
MD5b6067d4946e40672793484c4ad1054f4
SHA1b06fb12cade407b0270aca2d2e14e7d19b92b36c
SHA2568e7dd1315b0523342ad5ded4942d1e6e6be61f0a6fe6b13336de3c95a8074239
SHA51212d902b2bfc7810f50277ed0f4344834390a6a712643076baadf43ab9e9c0b07e36b791637e2e1779fe0782ec240bf2120853f5f995b0f91d5d75c8cddadc78d
-
Filesize
210B
MD53f683bf54b55c1d46212d911a1c05f87
SHA1b7be7b6c9ae65451cc1663ff73a82f99a5aea8c3
SHA256c119e202d7b2d427aa128a8786b4a07b0abced64a96319e8250eed92211c7ac4
SHA512552dbe13e704b3e8a410b26fe62171eabe0bcaf4a4900d0b73b6e35091e68b1abb2597f4ba05a1e5316ede5ad3f625f11e1c43345eb0430d83924b117f9dd0e6
-
Filesize
210B
MD5c544025070703dfe59da2351d9670f11
SHA184a3e061d721a0ad53cea30559fbe7d76c3fe91a
SHA25630d252a1b5f70f21bed41fb90d8498aec4023ef53001b5a7a8666ec920f357f4
SHA5124c7e904a8ce20a0f8f911137db6487a9fe2d40589c466d01d39f139bd75e05ad99565b71608df0e88728517508c45fe2f47676eb4eda0164f01f59cb543a86e3
-
Filesize
210B
MD5573a5cbbf3718a1f7135884799a7622a
SHA182365cdefb3cb487d82bf63e96b359cf0738ed4f
SHA256438f88226dc2cf733492af419840253f50a5724ba3fd753663cb6b6431f2d09d
SHA512ed8b548369180494d267fab5d2b1629b6998f68ac8a57be319105748c2723c1858549bf1e37d61c82367c0c3f91e6a22e6c61946d85b219c6e972baacfd03e23
-
Filesize
210B
MD50b0ebd416347fec01abf8c5a3365f6c5
SHA1e49b203216d721a3d44ecd88bc9550f14ff9b006
SHA25624b0ab102e042c75ef108e11e92f53ed11c8461c04817cde24c7f4303df224e5
SHA512b8c14b6949dfd8e51715beb7dd711a36a4083ac7d22bf345ef85f229d3d53e6f5f97e4c04071a59b259d6777817f05cfba44b00323183e01a4e41654e7c8872d
-
Filesize
210B
MD518bbf98812ed9492b0d9639d447c43a7
SHA1e3376903b7313f83c50541c0d48c7ebf3e47e0b4
SHA2569aea330ce683ff6df199f65c434a9e3ddcab671b6b0f4d6b2b96dd2cd0552651
SHA512aa0a3eebdbbe9239d77df56cfa66ace9e91ee64cc41e009d485794cee6998d5eb3f35884ee52b2df8277ba368c22f23fdbba9da99bf72bc77f665b285925e3c4
-
Filesize
210B
MD5332c093abc2287f881c2f16b0e09c06f
SHA1197fcf157bdd33eb13f1dfda8391cc6f76996e91
SHA2566b389844b762a5dc5d04d597f821607b0c93c00baac941f5c5c06f0ae3037c75
SHA5121f619a8b480e3be52a3288f49b226f7d7ae1b5d360a20b917155e7880bb1bfbe569d6ec930b361df7595addf0ae946e8342acd0c20886b39b1c04455f7990a4c
-
Filesize
210B
MD52b3559996a1e9be6b2a91945c6017c39
SHA15fd619281abdf5efcf3105613b9ca21738a90a43
SHA256712aa0fbd5dea8443072c5113a41208f6c199610d9d68fb985afbe92812ac1ef
SHA512400e84dc8c21579f7e987a8e163c46f9c58c81c99492b38fe31105dac258a4189f1fe581961dc377bf3508a1f3086afd6afc3eb0d70087dfdf19922b1b86489a
-
Filesize
210B
MD50c171a878be39696c6025f6482e569b9
SHA1c2d5ab809c9d7094c7797de7ce924c552bd313d7
SHA25657519bbba8b38433a1393fab5c0fb7942df2cedc09378fcd96a58b93d0fa1071
SHA512e70979d9c555dad0ddcf362cf7e288e112e74b795cb9a9bf7cd7c7e1bbab96c2862fe7aa288046eaffb402c263d54529377f1f2400a7ed5abaa4c35394af7119
-
Filesize
210B
MD56cb13a9f61e29411f81fe7d60e70000c
SHA17bac519f81a7d09ebfaf351c0f3bfd1487c96e8a
SHA256f922efbb5b5c4cb9b9516a1ea3523784e413129f95dd0e966193bfa35ef3b13b
SHA512789f1d8f4a77c347583cd8b9b35e93b9a3f300f2ba9f3ef97d7a941e71996dea5988d6ef682c9d5ab7c515d0817d55403a5b7abbb986ab385905223bf592cd2e
-
Filesize
210B
MD53f34129bed7341c897db27a0ef3776e1
SHA1b6f6bee8d80302ba84f4d3a015b628ba59b5ce13
SHA256c6d63148ce53b5e8c6f3034e3af71bd200a6caef7f468986d9804493f5de09a4
SHA5125f2765c41d401b1fcdc2d8af210409a49917c30cbdffb5f7c81b53cf97b6ca948c0575f44061a01ed6496db78cb08d699259d264c882ee9531c9a1a8ac086546
-
Filesize
210B
MD5500ec8a6c40609a3032a62e13179f15d
SHA13c420b47b15f7a7e93e54a95efb6d87a1e6533df
SHA25631b6404da6ded105c575fd22985d58983bcecd5f21f65a578e7fa067287fb262
SHA5128b4552eedf8c8977e007eeecb70bd4441eb124c8850272d02a557c027edd0412ebeae086e911cadea030820a4c995f4cd685b5440b15951a3066d49dd2a2ca2e
-
Filesize
210B
MD5decc7d345c9257cf717b8c36cc0f0d14
SHA179298c3a54bc9a71791b1229110c6017490490c3
SHA256727c3a720af1bc85bcac2910963600f542b2c7ffc78c4b692c7385ad97f502ce
SHA512bf21660c6f79e42afde15be333aabda393287a493de0822189904dd517850242f0361bf5d89d627923e9a3457ee98c9b138da5ef54ae465bb1a064f1dd96cfc8
-
Filesize
210B
MD5d4f14ceab5c56f9e56632ea18b615b12
SHA1fa3721b7dd4646e2f0b5578cc9af08cc36799287
SHA256946ffed6cd362033e243e8f6f3319a3f54ed3660e6dea42b960fb969b70e741d
SHA512eea8ed2416bb2fa7dd4fadd4ea5130d1b326f15135d5653f83fed861454aaff19145cef29581f9874569d1735c80a845a1ebab8567404989a9d229a2cbf4c5db
-
Filesize
210B
MD55e6f2b66cc0c76a173b3aae0ec89bdbc
SHA197283b030f41e7785eee11d2e57d3d3d0774b41b
SHA2566e16ecbd12fa3271caeec89f615380a4d57298d8ef5b8b49eeed20698d05dbfb
SHA512aaa473255205cdb1e1597f0d1cf5c994b53c23d0456cc4a3676e5253843131335d1232ea39f1f9f7ce93cda8ea40e52126ec9a337deca4cadffc3a3bf79e79ee
-
Filesize
210B
MD5851bad74f28c50255bcd2b5967afa95e
SHA18c3084451fc35411c21cbc2a1fc847d97f836f06
SHA256e957618bb50b734ab7ebfac6def0606abec66e1355f1535830396c4a61a38fff
SHA5129bbfbdf17f598154ac00db0ccb1101fbc08cc3b9d753c9e306173983aaffbcd6617e024ddf68a9a03e2e619d375816b96d706d712b26ffb8527a3acf5667695c
-
Filesize
210B
MD5bf7985ad23c6ced71048a06d84fb4d2d
SHA183495fc8f82b79d02872ef718be0d453cdd3f741
SHA256decf95188f6854407ee9129cf3e3669b4c8335b9d01bb375be3f008957e6a4d3
SHA5125feec544edd79e7d3dce9b5ed8b08d4845390cee288e58991e036f176422696ba5ec3b5255147458627096511b00adb5155a1e3d63e8d72ea60aad538ecd4f7a
-
Filesize
210B
MD5435dd0b4fd694873982d09b5368a5bd2
SHA19fe7e1f81974f976ef6be1e85e4dda492e26ea46
SHA256fb3cc82cb9e32d7a38dd3a543ed57f3062ca6ccdda4e66b96a25213d0b8dea75
SHA512fded343b5489f4a88f31e4d3f1211ffca014ad7e60e64fceee917c553ebf1800a0643522866fabb4ab5aa81902e3683c422280f68f0cfa44b6ec4ac38032977e