Analysis
-
max time kernel
572s -
max time network
575s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05/01/2023, 03:21
Static task
static1
Behavioral task
behavioral1
Sample
AsepriteToolInstaller.exe
Resource
win10v2004-20220812-en
General
-
Target
AsepriteToolInstaller.exe
-
Size
14.1MB
-
MD5
05fa8f159d573796a10ebc7ff71ead46
-
SHA1
21596be221232066e07e454685fd87770baa5002
-
SHA256
8e5deeda104e2d39c40cd5251f598c640e03f49a1fde55a16e2a999208f0d48a
-
SHA512
4a23ef81563d6ad9b2e93918b431fdbba3d3e7725ed9835d8bfefb1e1028112234f9217524a994688656fe78f208ef13f8b4aec4abe48a72e87313b5928809e4
-
SSDEEP
393216:E6UiaGcbN3gSEA/qstVBHdfczPq4yAUtw:E6OwkCK/cj3cw
Malware Config
Extracted
C:\Program Files\Microsoft Visual Studio\2022\Community\Licenses\1033\ThirdPartyNotices.txt
https://go.microsoft.com/fwlink/?LinkId=661288
https://3rdpartysource.microsoft.com
https://github.com/dotnet/roslyn
http://www.7-zip.org/
https://github.com/isaacs/abbrev-js
https://github.com/ternjs/acorn
https://github.com/RReverser/acorn-jsx
https://github.com/acornjs/acorn
https://github.com/babel/acorn-to-esprima
https://github.com/AzureAD/azure-activedirectory-library-for-dotnet
http://yensdesign.com/2008/09/how-to-create-a-stunning-and-smooth-popup-using-jquery/
https://github.com/TooTallNate/node-agent-base
http://code.google.com/p/msinttypes/
https://github.com/jonschlinkert/align-text
https://github.com/olov/alter
https://github.com/jrburke/amdefine/
https://github.com/requirejs/require-cs
https://repo.anaconda.com/pkgs
https://github.com/davidbonnet/astring
https://www.anaconda.com/
https://github.com/elastic/elasticsearch/tree/master/plugins/analysis-smartcn
https://android.googlesource.com/platform/bionic/+/android-4.0.3_r1.1/libc/bionic/dirname_r.c
https://source.android.com/
https://github.com/xamarin/AndroidSupportComponents
https://github.com/jmbledsoe/angularjs-visualstudio-intellisense
https://github.com/angular/angular.js
https://github.com/TooTallNate/ansi.js
https://github.com/thlorenz/ansicolors
https://github.com/sindresorhus/ansi-escapes
https://github.com/sindresorhus/ansi-regex
https://github.com/thlorenz/ansistyles
https://github.com/chalk/ansi-styles
http://antigrain.com/license/index.html#toc0002
http://www.antlr.org/
https://github.com/tunnelvisionlabs/antlr4cs
https://ant.apache.org/index.html
https://github.com/apache/camel
https://hive.apache.org
https://logging.apache.org/log4net/
http://lucene.apache.org/core/
http://qpid.apache.org/
https://thrift.apache.org
https://github.com/microsoft/ApplicationInsights-JS/tree/master/extensions/applicationinsights-analytics-js
https://github.com/Microsoft/applicationinsights-js
https://github.com/microsoft/ApplicationInsights-JS/tree/master/shared/AppInsightsCommon
https://github.com/microsoft/ApplicationInsights-JS/tree/master/shared/AppInsightsCore
https://github.com/microsoft/ApplicationInsights-JS/tree/master/extensions/applicationinsights-dependencies-js
https://github.com/microsoft/ApplicationInsights-JS/tree/master/extensions/applicationinsights-properties-js
https://github.com/microsoft/ApplicationInsights-JS/tree/master/tools/shims
https://github.com/Microsoft/ApplicationInsights-node.js
https://github.com/microsoft/ApplicationInsights-JS
https://github.com/iarna/aproba
https://github.com/archiverjs/node-archiver
https://github.com/archiverjs/archiver-utils
https://github.com/substack/node-archy
https://github.com/iarna/are-we-there-yet
https://github.com/nodeca/argparse
https://github.com/juliangruber/array-filter
https://github.com/TooTallNate/array-index
https://github.com/substack/array-map
https://github.com/substack/array-reduce
https://github.com/sindresorhus/array-union
https://github.com/sindresorhus/array-uniq
https://github.com/sindresorhus/arrify
https://github.com/kriskowal/asap
https://www.ow2.org/
https://hg.mozilla.org/integration/mozilla-inbound/rev/100721f9718f
https://github.com/mcavage/node-asn1
http://www.asp.net/
https://github.com/aspnet/AspNetCore
https://github.com/SignalR/SignalR
https://github.com/aspnet/AspNetWebStack
https://github.com/aspnet/Caching
https://github.com/aspnet/Common
https://github.com/aspnet/Configuration
https://github.com/aspnet/CORS
https://github.com/aspnet/Microsoft.Data.Sqlite
https://github.com/aspnet/DataProtection
https://github.com/aspnet/DependencyInjection
https://github.com/aspnet/Diagnostics
https://github.com/aspnet/dnvm
https://github.com/aspnet/dnx
https://github.com/aspnet/Entropy
https://github.com/aspnet/FileSystem
https://github.com/aspnet/Hosting
https://github.com/aspnet/HttpAbstractions
https://github.com/aspnet/HttpClient
https://github.com/aspnet/Identity
https://github.com/aspnet/jquery-ajax-unobtrusive
https://github.com/aspnet/jquery-validation-unobtrusive
https://github.com/aspnet/KestrelHttpServer
https://github.com/aspnet/Logging
https://github.com/aspnet/Options
https://github.com/aspnet/Razor
https://github.com/aspnet/Routing
https://github.com/aspnet/Scaffolding
https://github.com/aspnet/Security
https://github.com/aspnet/Session
https://github.com/aspnet/Signing
https://github.com/aspnet/StaticFiles
https://github.com/aspnet/Testing
https://github.com/aspnet/UserSecrets
https://github.com/aspnet/vsweb-publish
https://github.com/aspnet/WebSocketAbstractions
https://github.com/aspnet/WebSockets
https://github.com/mcavage/node-assert-plus
https://github.com/olov/ast-traverse
https://github.com/benjamn/ast-types
https://github.com/caolan/async
https://github.com/othiym23/async-some
https://github.com/attractivechaos/klib/blob/master/khash.h
https://github.com/jevin/Autogrow-Textarea
https://github.com/Azure/autorest
https://github.com/mhart/aws4
https://github.com/request/aws-sign
https://github.com/mzabriskie/axios
https://github.com/visionmedia/axon
https://github.com/Azure/AutoRest
https://github.com/Azure/azure-storage-net
https://github.com/Azure/azure-storage-net-data-movement
https://github.com/babel/babel/
https://github.com/babel/babel-eslint/
https://www.npmjs.com/package/babel-plugin-constant-folding
https://www.npmjs.org/package/@babel/runtime/v/7.12.13
https://github.com/babel/babel-sublime
https://github.com/juliangruber/balanced-match
https://github.com/sublimehq/Packages
https://github.com/einars/js-beautify
http://dickey.his.com/byacc/byacc.html
https://github.com/substack/node-binary
https://www.gnu.org/software/binutils
https://github.com/rvagg/bl
https://github.com/isaacs/block-stream
http://github.com/petkaantonov/bluebird
https://github.com/mono/mono/tree/master/libgc/include
https://github.com/hapijs/boom
http://www.boost.org/
http://boost.sourceforge.net/libs/test/doc/index.html
https://github.com/etas/vs-boost-unit-test-adapter
https://github.com/twbs/bootstrap
http://nuget.org/packages/Twitter.Bootstrap
https://github.com/ixisio/bootstrap-touch-carousel
https://github.com/mono/boringssl
https://www.bouncycastle.org/csharp/
https://tools.ietf.org/html/rfc7253
http://www.jcraft.com/jzlib
https://github.com/bitcoin-core/secp256k1
http://www.bouncycastle.org/viewcvs/viewcvs.cgi/java/crypto/
https://github.com/bower/bower
https://github.com/bower/config
https://github.com/bower/endpoint-parser
https://github.com/bower/json
https://github.com/bower/logger
https://github.com/bower/registry-client
https://github.com/juliangruber/brace-expansion
https://github.com/olov/breakable
https://github.com/marijnh/browserkeymap
http://opensource.apple.com/source/gcc/gcc-5666.3/libiberty/bsearch.c
http://www.gnu.org/software/libc/download.html
https://github.com/danielstjules/buddy.js
https://github.com/brianloveswords/buffer-crc32
https://github.com/salesforce/buffer-equal-constant-time
https://github.com/substack/node-buffers
https://github.com/DefinitelyTyped/DefinitelyTyped/tree/master/buffers
https://github.com/calvinmetcalf/buffer-shims
https://github.com/sindresorhus/builtin-modules
https://github.com/juliangruber/builtins
https://github.com/Microsoft/stl
https://github.com/sindresorhus/camelcase
http://www.openssl.org/~appro/camellia/
https://github.com/floatdrop/capture-stack-trace
https://github.com/thlorenz/cardinal/
http://c-ares.haxx.se
https://github.com/request/caseless/
https://github.com/jbevain/cecil/
https://github.com/jonschlinkert/center-align
https://llvm.org/
https://github.com/substack/node-chainsaw
https://github.com/chalk/chalk
https://github.com/isaacs/chmodr
https://github.com/isaacs/chownr
https://github.com/swenson/sort
https://www.chromium.org/Home
https://github.com/tanglebones/ch-siphash
https://github.com/google/cityhash
https://clang.llvm.org/
https://github.com/llvm/llvm-project/blob/llvmorg-12.0.0/clang/LICENSE.TXT
http://adrianaisemberg.github.io/CLAP/#what
https://github.com/sindresorhus/cli-cursor
https://github.com/clariuslabs/clide
https://github.com/bcoe/cliui
https://github.com/knownasilya/cli-width
https://github.com/mmcgrana/textmate-clojure
https://github.com/pvorb/node-clone
https://github.com/Microsoft/CLRInstrumentationEngine
https://github.com/steveire/CMake/tree/cmake-daemon
https://github.com/Kitware/CMake/
https://github.com/twxs/vs.language.cmake/
https://github.com/ForbesLindesay/cmd-shim
https://github.com/mathiasbynens/String.fromCodePoint
https://github.com/sindresorhus/code-point-at
https://github.com/google/code-prettify
https://github.com/clutchski/coffeelint
https://github.com/jashkenas/coffeescript
https://github.com/Qix-/color-convert
https://github.com/timoxley/columnify
https://github.com/felixge/node-combined-stream
https://github.com/commandlineparser/commandline
https://github.com/tj/commander.js
https://github.com/reactjs/commoner
http://commonservicelocator.codeplex.com/
https://github.com/archiverjs/node-compress-commons
https://github.com/substack/node-concat-map
https://github.com/maxogden/concat-stream
http://github.com/dominictarr/config-chain
https://github.com/yeoman/configstore
https://github.com/thlorenz/convert-source-map
https://github.com/sudodoki/copy-to-clipboard
https://github.com/mazong1123/coreclr/
https://github.com/dotnet/corefx
https://github.com/dotnet/corefxlab
https://github.com/zloirock/core-js
https://github.com/isaacs/core-util-is
https://github.com/tonerdo/coverlet
https://github.com/jeff-hykin/cpp-textmate-grammar
https://github.com/archiverjs/node-crc32-stream
https://github.com/floatdrop/create-error-class/
https://github.com/hapijs/cryptiles
https://github.com/omniSharp/omnisharp-vscode
https://github.com/CSSLint/csslint
https://github.com/vit-vit/ctpl
https://ctt.codeplex.com
https://github.com/rmustacc/node-ctype
https://curl.haxx.se
https://github.com/medikoo/d
http://d3js.org/
https://web.archive.org/web/20080503122031/http://www.clariusconsulting.net/blogs/kzu/archive/2008/03/10/58301.aspx
http://datajs.codeplex.com/
http://www.datejs.com/
https://github.com/visionmedia/debug
https://github.com/sam-github/node-debuglog
https://github.com/sindresorhus/decamelize
https://github.com/bower/decompress-zip
https://github.com/chaijs/deep-eql
https://github.com/unclechu/node-deep-extend/
https://github.com/thlorenz/deep-is
https://github.com/KyleAMathews/deepmerge
https://github.com/tmpvar/defaults
https://github.com/substack/defined
https://github.com/borisyankov/DefinitelyTyped
https://github.com/DefinitelyTyped/DefinitelyTyped
https://github.com/olov/defs
https://github.com/sindresorhus/del
https://github.com/felixge/node-delayed-stream
https://github.com/visionmedia/node-delegates
https://github.com/stream-utils/destroy
https://github.com/sindresorhus/detect-indent
https://github.com/substack/node-detective
https://github.com/npm/dezalgo
https://github.com/eslint/doctrine
https://www.w3.org/DOM/
https://github.com/cure53/DOMPurify
http://www.dotnetopenauth.net/
http://dotnetzip.codeplex.com/
https://github.com/cubicdaiya/dtl
https://github.com/mafintosh/duplexify
https://github.com/microsoft/DynamicProto-JS
https://github.com/quartzjer/ecc-jsbn
https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/filter
https://github.com/substack/node-editor
https://github.com/elastic/elasticsearch
https://github.com/medcl/elasticsearch-analysis-stconvert
https://github.com/elastic/elasticsearch-net
https://github.com/atom/electron
https://github.com/electron/brightray
https://crashpad.chromium.org/index.html
https://github.com/zcbenz/native-mate
https://nodejs.org/
https://github.com/barretron/node-webkit
https://www.npmjs.com
https://github.com/bestiejs/punycode.js
https://github.com/walling/unorm/
http://software.intel.com
https://webkit.org
https://github.com/mathiasbynens/emoji-regex
https://github.com/mafintosh/end-of-stream
http://entlib.codeplex.com/
http://entityframework.codeplex.com/
https://www.npmjs.com/package/errno-codes
https://github.com/qix-/node-error-ex
https://github.com/medikoo/es5-ext
https://github.com/medikoo/es6-iterator
https://github.com/medikoo/es6-map
https://github.com/medikoo/es6-set
https://github.com/paulmillr/es6-shim/
https://github.com/medikoo/es6-symbol
https://github.com/medikoo/es6-weak-map
https://github.com/sindresorhus/escape-string-regexp
http://github.com/estools/escope
https://github.com/eslint/eslint
https://github.com/walmartlabs/eslint-config-defaults
https://github.com/feross/eslint-config-standard
https://github.com/yannickcr/eslint-plugin-react
https://github.com/xjamundx/eslint-plugin-standard
https://github.com/eslint/espree
https://github.com/ariya/esprima
http://esprima.org/
https://github.com/facebook/esprima/tree/fb-harmony
http://github.com/estools/esrecurse
https://github.com/estools/estraverse
https://github.com/RReverser/estraverse-fb
https://github.com/estools/esutils
https://github.com/medikoo/event-emitter
https://github.com/sindresorhus/execa
https://github.com/chrisdholt/exenv-es6
https://github.com/sindresorhus/exit-hook
https://github.com/justmoon/node-extend
http://wpftoolkit.codeplex.com
https://github.com/bevry/extract-opts
https://github.com/maxogden/extract-zip
http://fsharp.github.io/
http://facebooksdk.net/
https://github.com/facebook-csharp-sdk/simple-json
http://techblog.procurios.nl/k/618/news/view/14605/14863/How-do-I-write-my-own-parser-for-JSON.html
https://github.com/Microsoft/fast
https://github.com/hiddentao/fast-levenshtein
http://www.netlib.org/fdlibm/
https://github.com/sindresorhus/figures
https://github.com/royriojas/file-entry-cache
https://github.com/scull7/file-lock
https://github.com/sindresorhus/find-up
https://github.com/cowboy/node-findup-sync
https://github.com/royriojas/flat-cache
https://github.com/brazzy/floating-point-gui.de
http://floating-point-gui.de/errors/comparison/
https://scripts.sil.org/OFL
https://github.com/thlorenz/peacock
https://github.com/mikeal/forever-agent
https://github.com/felixge/node-form-data
https://www.freetype.org/
https://www.freetype.org
https://github.com/ionide/ionide-fsgrammar
https://github.com/fs-utils/fs-readdir-recursive
https://github.com/isaacs/fs.realpath
https://github.com/isaacs/fstream
https://github.com/isaacs/fstream-ignore
https://github.com/isaacs/fstream-npm
https://github.com/npm/fs-vacuum
https://github.com/npm/fs-write-stream-atomic
https://github.com/jeancroy/fuzzaldrin-plus
https://github.com/iarna/gauge
https://www.gnu.org/software/gdb/
https://github.com/mafintosh/generate-function
https://github.com/mafintosh/generate-object-property
https://github.com/bevry/getmac
https://github.com/sindresorhus/get-stdin
https://github.com/sindresorhus/get-stream
https://github.com/Microsoft/Git-Credential-Manager-for-Windows
https://github.com/git-for-windows/git
https://github.com/github/VisualStudio
http://git-scm.com/downloads/logos
http://twitter.com/jasonlong
https://github.com/kzu/GitInfo
https://github.com/isaacs/node-glob
http://www.openbsd.org/
https://github.com/gmamaladze/globalmousekeyhook
https://github.com/sindresorhus/globals
https://github.com/sindresorhus/globby
https://github.com/cowboy/node-globule
http://www.gnuplot.info
https://github.com/google/googletest
https://github.com/csoltenborn/GoogleTestAdapter
https://github.com/sindresorhus/got
https://github.com/isaacs/node-graceful-fs
https://github.com/zhiyelee/graceful-readlink
https://github.com/antlr/grammars-v4
https://github.com/ducksboard/gridster.js
https://github.com/gruntjs/grunt
https://github.com/yatskevich/grunt-bower-task
https://github.com/gruntjs/grunt-cli
https://github.com/gruntjs/grunt-contrib-concat
https://github.com/gruntjs/grunt-contrib-clean
https://github.com/gruntjs/grunt-contrib-copy
https://github.com/gruntjs/grunt-contrib-jshint
https://github.com/gruntjs/grunt-contrib-watch
https://github.com/gruntjs/grunt-contrib-cssmin
https://github.com/gruntjs/grunt-contrib-uglify
https://github.com/google/guava
https://github.com/wearefractal/gulp-concat
https://github.com/chilijung/gulp-cssmin
https://github.com/terinjokes/gulp-uglify
https://github.com/hammerjs/hammer.js
https://github.com/wycats/handlebars.js
https://github.com/ahmadnassri/har-validator
https://github.com/sindresorhus/has-ansi
https://github.com/crypto-browserify/hash-base
https://github.com/iarna/has-unicode
https://github.com/hueniverse/hawk
http://www.highcharts.com/
http://phpjs.org
http://highlightjs.org/
https://github.com/isagalaev/highlight.js
https://github.com/ReactTraining/history
https://github.com/hapijs/hoek
https://github.com/sindresorhus/home-or-tmp
https://github.com/npm/hosted-git-info
http://htmlagilitypack.codeplex.com/
https://github.com/zzzprojects/html-agility-pack
https://github.com/wooorm/html-void-elements
https://github.com/h5bp/html5-boilerplate/
https://github.com/nodejs/http-parser
http-proxy-agent
https://github.com/TooTallNate/node-http-proxy-agent
http-signature
https://github.com/joyent/node-http-signature
https-proxy-agent
https://github.com/TooTallNate/node-https-proxy-agent
https://github.com/Humanizr/Humanizer
https://github.com/Netflix/hystrix
https://github.com/mono/mono/tree/master/mcs/class/I18N
https://github.com/i18next/i18next
https://github.com/i18next/i18next-browser-languageDetector
https://github.com/ashtuchkin/iconv-lite
http://tools.ietf.org/html/rfc1321
http://tools.ietf.org/html/rfc2553
http://www.ietf.org/rfc/rfc3492.txt
https://github.com/shesek/iferr
https://github.com/kaelzhang/node-ignore
https://github.com/icsharpcode/ILSpy
http://www.famfamfam.com/lab/icons/silk/
https://github.com/facebook/immutable-js
https://github.com/ekonbenefits/impromptu-interface
https://clay.codeplex.com/
https://code.google.com/p/nunit-silverlight/
https://github.com/grumpydev/TinyIoC
https://github.com/jensyt/imurmurhash-js/
http://www.ijg.org/
https://github.com/npm/inflight
https://github.com/dfilatov/node-inherit
https://github.com/isaacs/inherits
https://github.com/isaacs/ini
https://github.com/rickyah/ini-parser
https://github.com/isaacs/init-package-json
https://github.com/sboudrias/Inquirer.js
https://github.com/yeoman/insight
https://www.jetbrains.com/intellij-repository/releases
https://github.com/JetBrains/intellij-community
http://icu.sourcearchive.com/documentation/4.4.2-1/ustring_8h_fa59f7f9e9b79cb9cb75b54c638b4f8b.html
https://github.com/juliangruber/intersect
https://github.com/inversify/InversifyJS
https://github.com/sindresorhus/invert-kv
https://iojs.org/en/index.html
https://github.com/jonschlinkert/is-absolute
https://github.com/sindresorhus/is-admin
https://github.com/juliangruber/isarray/
https://github.com/qix-/node-is-arrayish
https://github.com/feross/is-buffer
https://github.com/sindresorhus/is-builtin-module
https://github.com/sindresorhus/is-elevated
https://github.com/hapijs/isemail
https://github.com/isaacs/isexe
https://github.com/sindresorhus/is-finite
https://github.com/sindresorhus/is-fullwidth-code-point
https://github.com/parshap/js-is-integer
https://github.com/mafintosh/is-my-json-valid
https://github.com/sindresorhus/is-npm
https://github.com/sindresorhus/is-path-cwd
https://github.com/sindresorhus/is-path-in-cwd
https://github.com/sindresorhus/is-path-inside
https://github.com/sindresorhus/is-plain-obj
https://github.com/mikolalysenko/is-property
https://github.com/sindresorhus/is-redirect
https://github.com/jonschlinkert/is-relative
https://github.com/shinnn/is-resolvable
https://github.com/sindresorhus/is-root/
https://github.com/rvagg/isstream
https://github.com/sindresorhus/is-stream/
https://github.com/wayfind/is-utf8
http://rx.codeplex.com/
http://www.ece.uvic.ca/~frodo/jasper
http://code.google.com/p/cookies/
http://www.JavaScriptLint.com
https://github.com/Benvie/JavaScriptNext.tmLanguage
http://javolution.org/
https://github.com/JetBrains/jdk8u
https://www.jetbrains.com/resharper/
https://github.com/spearce/JGit/commit/e4bf8f6957bbb29362575d641d1e77a02d906739
http://www.eclipse.org/org/documents/edl-v10.php
https://github.com/google/jimfs
http://rlidwka.github.io/jju/
https://github.com/java-native-access/jna
https://github.com/meganz/jodid25519
https://github.com/hapijs/joi
http://www.trirand.net
http://mbraak.github.io/jqTree/
http://jquery.com/
https://developer.mozilla.org
http://sizzlejs.com
https://github.com/jquery/jquery
http://jquerymobile.com/
http://benalman.com/projects/jquery-postmessage-plugin/
https://github.com/BorisMoore/jquery-tmpl
https://github.com/trentrichardson/jQuery-Timepicker-Addon
http://bassistance.de/jquery-plugins/jquery-plugin-validation/
https://github.com/marioestrada/jQuery-Watermark
http://www.appelsiini.net/projects/lazyload
https://github.com/yckart/jquery.base64.js
http://jqueryui.com/
https://github.com/mathiasbynens/jsesc
https://github.com/JamesNK/Newtonsoft.Json
http://www.raboof.com
https://github.com/douglascrockford/JSON-js
https://github.com/aseemk/json5
https://github.com/Microsoft/json-document-transforms
https://github.com/yaxia/json-edm-parser
https://github.com/smikes/json-parse-helpfulerror
https://github.com/janl/node-jsonpointer
https://github.com/julien-f/js-json-rpc-peer
https://github.com/julien-f/js-json-rpc-protocol
https://github.com/substack/json-stable-stringify
https://github.com/isaacs/json-stringify-safe
https://github.com/auth0/node-jsonwebtoken
https://github.com/emn178/js-sha256
https://github.com/lydell/js-tokens
https://github.com/nodeca/js-yaml
https://sourceforge.net/projects/jts-topo-suite/files/jts/
https://github.com/sindresorhus/junk/
https://github.com/Kajabity/Kajabity-Tools
http://katanaproject.codeplex.com/
https://github.com/Khan/KaTeX/
http://a11yproject.com/posts/how-to-hide-content/
https://github.com/Khan/perseus/blob/master/src/perseus-markdown.jsx
https://github.com/jashkenas/underscore
https://github.com/jonschlinkert/kind-of
https://github.com/ericmbarnard/Knockout-Validation
http://knockoutjs.com/
https://github.com/brianmhunt/knockout-secure-binding
https://kotlinlang.org/api/latest/jvm/stdlib/
https://sourceforge.net/projects/kxml/
https://github.com/docker/docker/blob/master/contrib/syntax/textmate/Docker.tmbundle
https://github.com/atom/language-go
https://github.com/atom/language-javascript
https://github.com/atom/language-less
https://github.com/atom/language-php
https://github.com/zargony/atom-language-rust
https://github.com/freebroccolo/atom-language-swift
https://github.com/atom/language-xml
https://github.com/sindresorhus/latest-version
https://github.com/jonschlinkert/lazy-cache
https://github.com/jpommerening/node-lazystream
https://github.com/azer/left-pad
https://github.com/sindresorhus/leven
https://github.com/gkz/levn
https://github.com/electron/libchromiumcontent
https://github.com/libgit2/libgit2
https://github.com/vmg/clar
http://curl.haxx.se/docs/copyright.html
http://www.opensource.apple.com/source/sudo/sudo-16/sudo/fnmatch.c
https://github.com/nviennot/libssh/
http://www.xmailserver.org/xdiff-lib.html
https://github.com/libgit2/libgit2sharp/
https://www.gnu.org/software/libiconv/
http://www.libjpeg-turbo.org/
https://github.com/libuv/libuv
http://www.xmlsoft.org/
https://github.com/ligershark/grunt-ide-support
https://github.com/lydell/line-numbers
http://www.littlecms.com/
https://github.com/beto-rodriguez/Live-Charts
https://lldb.llvm.org
https://github.com/llvm/llvm-project/tree/llvmorg-12.0.0/clang-tools-extra
https://github.com/llvm/llvm-project/blob/llvmorg-12.0.0/compiler-rt/LICENSE.TXT
https://github.com/gperftools/gperftools
https://github.com/llvm/llvm-project/blob/llvmorg-12.0.0/polly/LICENSE.txt
https://llvm.org
https://github.com/sindresorhus/load-json-file
https://github.com/sindresorhus/locate-path
https://github.com/isaacs/lockfile
https://lodash.com/
https://ejohn.org/blog/javascript-micro-templating/
https://github.com/olado/doT
https://github.com/lodash/lodash
http://logging.apache.org/log4net/
https://github.com/jonschlinkert/longest
https://github.com/sindresorhus/lowercase-keys
https://github.com/isaacs/node-lru-cache
https://github.com/node-xmpp/ltx
https://github.com/apache/lucenenet
http://7-zip.org/sdk.html
https://github.com/mono/maccore
https://github.com/MahApps/MahApps.Metro
https://github.com/julien-f/js-make-error
https://github.com/lunet-io/markdig
https://github.com/Kryptos-FR/markdig.wpf
https://daringfireball.net/projects/markdown/
http://www.toptensoftware.com/markdowndeep/
https://github.com/markdown-it/markdown-it
https://github.com/markdown-it/markdown-it-container
https://github.com/markdown-it/markdown-it-emoji
https://github.com/tatsy/markdown-it-imsize
https://github.com/feross/buffer
https://github.com/Galadirith/markdown-it-lazy-headers
https://github.com/revin/markdown-it-task-lists
https://github.com/waylonflinn/markdown-it-katex
https://github.com/runarberg/markdown-it-math
https://github.com/Oktavilla/markdown-it-table-of-contents
https://github.com/chjj/marked
https://github.com/spicyj/match-at
https://github.com/boostorg/math
https://github.com/material-components/material-components-ios
https://github.com/mono/mono/tree/master/mcs
https://github.com/crypto-browserify/md5.js
https://github.com/sindresorhus/md5-hex
https://github.com/trentmillar/md5-o-matic
https://opensource.apple.com/tarballs/mDNSResponder/
https://github.com/sindresorhus/mem
https://github.com/neuecc/MessagePack-Csharp
https://github.com/dropwizard/metrics
https://github.com/Azure/azure-sdk-for-net
https://github.com/broofa/node-mime
https://github.com/jshttp/mime-db
https://github.com/jshttp/mime-types
https://github.com/sindresorhus/mimic-fn
http://www.mingw.org/wiki/MSYS
https://sourceforge.net/projects/mingw/files/MinGW/Base/libiconv/libiconv-1.14-2/
https://github.com/isaacs/minimatch
https://github.com/SLaks/Minimatch/
https://github.com/substack/minimist
http://www.winimage.com/zLibDll/minizip.html
https://github.com/substack/node-mkdirp
https://github.com/LightSpeedWorks/mkdir-parents
https://github.com/jrajav/mkpath
https://github.com/mfncooper/mockery
http://www.modernizr.com
https://github.com/Modernizr/Modernizr
https://github.com/afarkas/html5shiv
https://gist.github.com/scottjehl/786768
https://github.com/kriskowal/es5-shim/blob/master/es5-shim.js
https://github.com/dperini/css-support
https://github.com/moment/moment/
https://github.com/moment/moment
https://microsoft.github.io/monaco-editor/
https://github.com/npmcomponent/chjj-marked
http://www.w3.org/TR/2015/WD-html51-20151008/
https://github.com/beautify-web/js-beautify
https://github.com/joshaven/string_score
https://github.com/winjs/winjs
https://github.com/jbevain/cecil
https://github.com/mono/mono/tree/master/mcs/class/Mono.Options/Mono.Options
http://www.mono-project.com/archived/monozeroconf/
http://www.mono-project.com/docs/tools+libraries/tools/monodoc/
http://www.mono-project.com/MonoMac
https://github.com/migueldeicaza/MonoTouch.Dialog
https://github.com/mootools/mootools-core/
https://github.com/mout/mout
https://github.com/ccampbell/mousetrap
https://github.com/zeit/ms
https://github.com/Microsoft/msbuild
https://github.com/alexpux/cygwin
https://github.com/darrenkopp/murmurhash-net
https://github.com/janl/mustache.js
https://github.com/isaacs/mute-stream/
http://www.mvvmlight.net/
https://github.com/nodejs/nan
http://narwhaljs.org
https://github.com/AArnott/Nerdbank.Streams
https://github.com/CoreWCF/CoreWCF
http://netsqlazman.codeplex.com/
https://github.com/electerious/nice-try
https://github.com/ninja-build/ninja
http://nlog-project.org/
https://github.com/joyent/node
https://nodejs.org/en/
https://github.com/Brightspace/node-ecdsa-sig-formatter
https://github.com/brianloveswords/node-jwa
https://github.com/brianloveswords/node-jws
https://github.com/npm/node-tar/
https://github.com/microsoft/nodejstools
https://github.com/joyent/node-bcrypt-pbkdf
https://github.com/nodeca/nodeca
https://github.com/moxystudio/node-cross-spawn
https://github.com/mscdex/node-ftp
https://github.com/mikedeboer/node-github
https://github.com/nodejs/node-gyp
https://github.com/bnoordhuis/node-heapdump
https://github.com/janl/node-jsonpointer/
https://github.com/marcominetti/node-memwatch
https://github.com/npm/node-semver
https://github.com/sindresorhus/node-status-codes
https://github.com/raszi/node-tmp
https://github.com/kelektiv/node-uuid
https://github.com/broofa/node-uuid/
https://github.com/npm/node-which
https://github.com/SamDecrock/node-xmlreader/
https://github.com/nojvek/noice-json-rpc
https://github.com/npm/nopt
https://github.com/necolas/normalize.css
https://github.com/npm/normalize-git-url
https://github.com/npm/normalize-package-data
https://github.com/jonschlinkert/normalize-path
https://www.npmjs.com/
https://github.com/npm/npm/
https://github.com/npm/cli
https://github.com/npm/npm-cache-filename
https://github.com/npm/npm-install-checks
https://github.com/isaacs/npmlog
https://github.com/npm/npm-package-arg
https://github.com/isaacs/npm-registry-client
https://github.com/sindresorhus/npm-run-path
https://github.com/npm/npm-user-validate
https://github.com/icsharpcode/NRefactory
https://github.com/NuGet/Home
https://github.com/NuGet
https://github.com/mono/nuget-binary
https://github.com/NuGet/NuGet.Client
https://github.com/sindresorhus/number-is-nan
https://github.com/mikeal/oauth-sign
https://github.com/sindresorhus/object-assign
https://github.com/octokit/octokit.net
https://github.com/octokit/octokit.graphql.net
https://github.com/kosinsky/odata.net
https://github.com/OfficeDev/Office-UI-Fabric-Core
https://github.com/OfficeDev/office-ui-fabric-react
https://github.com/isaacs/once
https://github.com/oneapi-src/oneTBB
https://github.com/sindresorhus/onetime
https://github.com/k-takata/Onigmo
https://github.com/kkos/oniguruma
https://github.com/jjrdn/node-open
https://github.com/mono/mono/tree/master/mcs/class/System.Data.Services.Client
https://github.com/domenic/opener
https://www.opengl.org/
https://www.nuget.org/packages/OpenMcdf/
http://www.openssl.org
https://github.com/sindresorhus/opn
https://github.com/substack/node-optimist
https://github.com/gkz/optionator
https://github.com/einaros/options.js
http://code.activestate.com/recipes/576694/
https://github.com/npm/osenv
https://github.com/sindresorhus/os-homedir
https://github.com/sindresorhus/os-locale
https://github.com/sindresorhus/os-name
https://github.com/sindresorhus/os-tmpdir
https://github.com/sindresorhus/osx-release
https://github.com/shinnn/output-file-sync
http://owin.org/
https://github.com/sindresorhus/package-json
https://github.com/greg7mdp/parallel-hashmap
https://github.com/sindresorhus/parse-json
https://github.com/WICG/EventListenerOptions
https://github.com/TooTallNate/node-path-array
https://github.com/sindresorhus/path-exists
https://github.com/sindresorhus/path-is-absolute
https://github.com/domenic/path-is-inside
https://github.com/sindresorhus/path-key
https://github.com/sindresorhus/path-type
https://github.com/sindresorhus/p-finally
https://github.com/sindresorhus/pify
https://github.com/floatdrop/pinkie
https://github.com/floatdrop/pinkie-promise
https://github.com/sindresorhus/p-is-promise
https://github.com/dotnet/pinvoke
https://github.com/sindresorhus/pkg-conf
https://github.com/sindresorhus/p-limit
https://github.com/sindresorhus/p-locate
https://github.com/blakeembrey/pluralize
https://code.google.com/archive/p/pngcs/
http://polly.llvm.org/
https://github.com/App-vNext/Polly
https://github.com/davidchambers/Base64.js
https://github.com/adamabdelhamed/PowerArgs
https://github.com/SublimeText/PowerShell
https://github.com/preactjs/preact
http://preludels.com
https://github.com/sindresorhus/prepend-http
http://compositewpf.codeplex.com/
http://github.com/benjamn/private
https://github.com/calvinmetcalf/process-nextick-args
https://github.com/visionmedia/node-progress
https://github.com/xamarin/proguard/
https://github.com/IndigoUnited/node-promptly
https://github.com/isaacs/promzard
http://prosemirror.net/
https://github.com/michaeledgar/protobuf-tmbundle
https://github.com/isaacs/proto-list
https://github.com/isaacs/pseudomap
http://github.com/IndigoUnited/node-p-throttler
https://github.com/Microsoft/PTVS
https://github.com/Microsoft/PTVSD
https://github.com/mafintosh/pump
https://github.com/fabioz/PyDev.Debugger
https://github.com/kriskowal/q
https://github.com/hapijs/qs
https://github.com/jquery/qunit
https://github.com/miloyip/rapidjson/
https://github.com/dominictarr/rc
https://github.com/facebook/react
https://github.com/nkbt/react-copy-to-clipboard
https://rx.codeplex.com/
https://github.com/isaacs/read
https://github.com/isaacs/readable-stream
https://github.com/floatdrop/read-all-stream
https://github.com/npm/read-cmd-shim
https://github.com/npm/readdir-scoped-modules
https://github.com/isaacs/read-installed
https://github.com/shinnn/read-json-sync
https://github.com/sboudrias/readline2
https://github.com/isaacs/read-package-json
https://github.com/npm/read-package-tree
https://github.com/sindresorhus/read-pkg
https://github.com/sindresorhus/read-pkg-up
https://github.com/npm/realize-package-specifier
http://www.google.com/recaptcha/intro/index.html
http://github.com/benjamn/recast
https://github.com/thlorenz/redeyed
https://github.com/reactjs/redux
https://github.com/fcomb/redux-logger
https://github.com/gaearon/redux-thunk
https://github.com/rbuckton/reflect-metadata
https://github.com/ironSource/node-regedit
https://github.com/mathiasbynens/regenerate
http://github.com/facebook/regenerator
https://github.com/mathiasbynens/regexpu
https://github.com/sindresorhus/registry-url
https://github.com/d10/regjsgen
https://github.com/jviereck/regjsparser
http://relinq.codeplex.com/
https://github.com/stiang/remove-markdown
https://github.com/sindresorhus/repeating
https://github.com/jonschlinkert/repeat-string
https://github.com/request/request
https://github.com/Microsoft/node-request-light
http://github.com/IndigoUnited/node-request-progress
http://github.com/IndigoUnited/node-request-replay
https://github.com/jrburke/requirejs
https://github.com/yargs/require-main-filename
https://github.com/substack/node-resolve
https://github.com/scottjehl/Respond
https://github.com/sindresorhus/restore-cursor
https://github.com/tim-kos/node-retry
https://github.com/jonschlinkert/right-align
https://github.com/isaacs/rimraf
http://riotjs.com/
https://github.com/nippur72/RiotTS
https://github.com/LightSpeedWorks/rmdir-recursive
https://rsync.samba.org/
https://github.com/atom/node-runas
https://github.com/SBoudrias/run-async
https://github.com/Reactive-Extensions/RxJS
https://github.com/ulfjack/ryu
https://github.com/feross/safe-buffer
http://sammyjs.org/
https://github.com/isaacs/sax-js
https://github.com/spmjs/node-scp2
http://elasticsearch-users.115913.n3.nabble.com/Using-the-Snowball-stemmers-tp2126106p2127111.html
https://github.com/npm/node-semver/
https://github.com/substack/semver-compare
https://github.com/sindresorhus/semver-diff
https://github.com/coolaj86/semver-utils
https://github.com/yargs/set-blocking
https://github.com/ForbesLindesay/sha
https://sharpsvn.open.collab.net
https://github.com/ElinamLLC/SharpVectors
https://github.com/icsharpcode/SharpZipLib
https://github.com/icsharpcode/Shattp://xregexp.com/
https://github.com/Raynos/xtend
https://github.com/xunit/xunit
https://github.com/mono/xwt/
https://github.com/Cyan4973/xxHash
https://github.com/bcoe/y18n
https://github.com/isaacs/yallist
https://github.com/aaubry/YamlDotNet
https://github.com/yargs/yargs
https://github.com/yargs/yargs-parser
http://zeroclipboard.org
https://github.com/archiverjs/node-zip-stream
http://zlib.net
https://github.com/jtkukunas/zlib/
http://zlib.net/zlib_license.html
http://www.apache.org/licenses/
https://github.com/marijnh/acorn/blob/master/AUTHORS
https://github.com/babel/babel/blob/master/packages/babylon/AUTHORS
http://www.apache.org/licenses/LICENSE-2.0
http://www.cwi.nl
http://www.cnri.reston.va.us
http://www.zope.com
http://www.python.org/psf/
http://www.opensource.org
http://www.pythonlabs.com/logos.html
http://hdl.handle.net/1895.22/1013
http://mxr.mozilla.org/mozilla/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1#
http://mozilla.org/MPL/2.0/
http://continuum.io
https://github.com/pyca/cryptography/blob/master/AUTHORS.rst
https://www.python.org/psf/
http://hdl.handle.net/1895.22/1013"
https://github.com/Changaco/python-libarchive-c/blob/master/LICENSE.md
https://creativecommons.org/publicdomain/zero/1.0/
http://www.sqlite.org/copyright.html)"
https://github.com/mackyle/sqlite/blob/master/LICENSE.md
https://github.com/tqdm/tqdm/pull/96
https://mozilla.org/MPL/2.0/
http://www.opensource.org/licenses/mit-license.php
https://github.com/conda/conda/wiki/VC-features
http://www.eclipse.org/org/documents/epl-v10.php
https://creativecommons.org/
http://angularjs.org
http://creativecommons.org/licenses/by-sa/3.0/legalcode
https://creativecommons.org/compatiblelicenses
http://www.apache
https://github.com/rvagg/bl#contributors
https://github.com/hapijs/boom/graphs/contributors
https://www.bouncycastle.org
http://www.apple.com/legal/guidelinesfor3rdparties.html
http://www.motus.com
http://www.novell.com
http://www.ximian.com
https://llvm.org/docs/DeveloperPolicy.html#legacy
http://llvm.org
https://gist.github.com/3944250
http://www.coolite.com/
https://www.apache.org/licenses/LICENSE-2.0
https://github.com/kr/pty
http://creativecommons.org/publicdomain/zero/1.0/
http://www.iport.it
https://www.npmjs.com/policies/trademark
https://jelloween.deviantart.com
http://www.unicode.org/Public/
http://www.unicode.org/reports/
http://www.unicode.org/cldr/data/
http://source.icu-project.org/repos/icu/
http://www.unicode.org/utility/trac/browser/
http://www.unicode.org/copyright.html
http://aka.ms/entlib-contributors
http://aspnetwebstack.codeplex.com/wikipage?title=Contributors
http://paulmillr.com
http://scripts.sil.org/OFL
http://www.futurealoof.com
http://www.freetype.org
http://bevry.me
https://go.microsoft.com/fwlink/?linkid=866328
https://github.com/git-for-windows/build-extra/tree/master/versions
https://github.com/git/git/graphs/contributors
http://creativecommons.org/licenses/by/3.0/
https://github.com/hueniverse/hawk/graphs/contributors
http://brett-zamir.me
http://kevin.vanzonneveld.net
http://getsprink.com
http://www.jsfromhell.com
http://magnetiq.com
http://blog.kukawski.pl
https://sourceforge.net/projects/bcmath-js/
http://www.webtoolkit.info/
http://hexmen.com/blog/
http://kukawski.pl
http://www.phpvrouwen.nl
http://stackoverflow.com/questions/57803/how-to-convert-decimal-to-hex-in-javascript
http://blog.kukawski.pl/
http://webdevhobo.blogspot.com/
http://geekfg.blogspot.com
http://webreflection.blogspot.com
http://www.kingsquare.nl
http://onlineaspect.com/2007/06/08/auto-detect-a-time-zone-with-javascript/
http://kevin.vanzonneveld.net/
http://www.erlenwiese.de/
http://www.breakingpar.com/bkp/home.nsf/0/87256B280015193F87256CFB006C45F7
http://www.alfonsojimenez.com
http://difane.com/
http://www.weedem.fr/
http://rumkin.com
http://caioariede.com
http://www.webfaktory.info/
http://www.myipdf.com/
http://www.mdsjack.bo.it
http://www.debuggable.com/felix
http://www.json.org/json2.js
http://blog.stevenlevithan.com
http://phpjs.org/functions/htmlentities:425#comment_134018
http://www.itsacon.net/
http://www.nervous.nl/
http://www.jd-tech.net
http://sammy.ru
http://javascript.crockford.com
http://web2.bitbaro.hu/
http://thiagomata.blog.com
https://sourceforge.net/projects/bcmath-js/this
http://oskar-lh.name/
http://www.mastersoup.com/
http://doubleaw.com/
http://innerdom.sourceforge.net/
http://www.xorax.info
http://www.svest.org/
http://phpjs.org/functions/380:380#comment_137122
http://yass.meetcweb.com
http://www.quirksmode.org/js/beat.html
http://mg-crea.com/
http://www.webapp.fr
http://www.brantmessenger.com/
http://carrot.org/
http://simonwillison.net
http://www.bjornroesbeke.be/
http://tech.bluesmoon.info/
http://www.premasolutions.com/
http://pear.php.net/user/jausions
http://aidanlister.com/
http://snippets.dzone.com/user/AlexanderErmolaev
http://www.james-bell.co.uk/
http://www.pedrotainha.com
http://www.3rd-Eden.com
http://www.winternet.no
http://wermann.com.br
http://ryan.10e.us
http://http/my.opera.com/fearphage/
http://www.frontierwebdev.com/
http://www.freaky-media.com/
http://www.letorbi.de/
http://www.ws3.es/
http://www.nbill.co.uk/
http://www.terabit.ca/
http://developer.yahoo.com/yui/docs/YAHOO.util.DateLocale.html
http://hacks.bluesmoon.info/strftime/strftime.js
http://benblume.co.uk/
http://dt.in.th/2008-09-16.string-length-in-bytes.html
http://www.residence-mixte.com/
http://lucassmith.name
http://www.distantia.ca/
https://github.com/isagalaev/highlight.js/blob/master/AUTHORS.en.txt
https://github.com/hapijs/hapi/graphs/contributors
https://github.com/yahoo/postmile
http_parser.c
http://kael.me/
http://clay.codeplex.com
http://www.jeff.wilcox.name
http://www.ijg.org/files/wallace.ps.gz
http://www.ecma-international.org/publications/techreports/E-TR-098.htm
http://www.ijg.org/files/jfif.ps.gz
http://www.ijg.org/files/jfif.txt.gz
http://www.ijg.org/files/
http://www.ijg.org/files/jpegsrc.v9.tar.gz
http://www.ijg.org/files/jpegsr9.zip
http://www.faqs.org/faqs/jpeg-faq/
http://rx.codeplex.com/wikipage?title=Contributors
https://www.mozilla.org/MPL/
http://openjdk.java.net/legal/exception-modules-2007-05-08.html
https://jquery.org/
https://github.com/requirejs/almond
https://github.com/hapijs/joi/graphs/contributors
https://js.foundation/
http://sizzlejs.com/
http://jquerymobile.com
http://benalman.com/projects/jquery-hashchange-plugin/
http://yckart.com/
http://jqueryui.com/about
http://github.com/jquery/jquery-ui
http://colin.atrc.utoronto.ca/
http://jquery-ui.googlecode.com/svn/
http://gsgd.co.uk/sandbox/jquery/easing/
https://www.nuget.org/packages/LinqBridge/
http://www.JSON.org/js.html
https://github.com/marcbachmann
http://auth0.com
http://knockoutjs.com
https://www.apache.org/licenses/
https://github.com/rsms/Go.tmbundle
https://github.com/DisposaBoy/GoSublime
https://github.com/textmate/javascript.tmbundle
https://github.com/textmate/less.tmbundle
https://github.com/textmate/php.tmbundle
https://github.com/textmate/xml.tmbundle
http://contributor-covenant.org
https://github.com/ContributorCovenant/contributor_covenant
https://github.com/fzaninotto/Faker/blob/master/src/Faker/UniqueGenerator.php
http://nodejs.org/
http://lldb.llvm.org/
https://www.unicode.org/copyright.html
http://www.openmprtl.org
http://ejohn.org/blog/javascript-micro-templating/
https://github.com/MihaZupan/SharpCollections
http://daringfireball.net/
http://aws.amazon.com/apache2.0/
https://github.com/chjj/
http://www.xamarin.com
http://moutjs.com
https://github.com/mausch/SolrNet
http://dotnet.org.za/armand/articles/2453.aspx
http://jelloween.deviantart.com
http://www.wtfpl.net/about/
https://visualstudio.microsoft.com/license-terms/npm-cli-thirdpartynotices/
https://registry.npmjs.org
https://joyent.com
https://nodejs.org
http://msdn.microsoft.com/en-us/library/bb166441(VS.80).aspx
http://code.google.com/p/elmah/
http://code.google.com/p/moq/
http://ninject.org/
https://github.com/davidfowl/QueryInterceptor
http://creativecommons.org/licenses/by/3.0/legalcode
https://static2.sharepointonline.com/files/fabric/assets/license.txt
https://aka.ms/fabric-assets-license
http://aka.ms/fabric-font-license
http://www.taoframework.com
http://oss.sgi.com/projects/FreeB
http://damieng.com/blog/2006/08/08/calculating_crc32_in_c_and_net
http://www.wtfpl.net/txt/copying/
http://www.boost.org/LICENSE_1_0.txt
http://stackoverflow.com/
http://github.com/mleibman/slickgrid
https://github.com/hueniverse/sntp/graphs/contributors
https://kemitchell.com/
http://fossil-scm.org
https://web.archive.org/web/20050404031110/http://www.intel.com/software/products/opensource/libraries/num.htm
http://www.intel.com/software/products/opensource/libraries/num.htm
http://www.openssh.com/
http://www.core-sdi.com/english/ssh/
https://llvm.org/LICENSE.txt
http://gajus.com/
http://github.com/ermau/tempest
https://github.com/hapijs/topo/graphs/contributors
http://balupton.com
https://bitbucket.org/lindenlab/llsd
https://github.com/inexorabletash/polyfill
http://www.khronos.org/registry/typedarray/specs/latest/
http://www.ecma-international.org/memento/codeofconduct.htm
http://0chris.com
http://tools.ietf.org/html/draft-ietf-6man-text-addr-representation-04
http://www.intermapper.com
http://intermapper.com/support/tools/IPV6-Validator.aspx
http://download.dartware.com/thirdparty/ipv6validator.js
https://go.microsoft.com/fwlink/?linkid=2081974
https://go.microsoft.com/fwlink/?linkid=831665
http://www.bouncycastle.org
http
http://wixtoolset.org/
http://tools.ietf.org/html/rfc1950
http://www.castleproject.org/
https://js.foundation
https://github.com/isaacs/chownr#readme
https://github.com/isaacs/fs.realpath#readme
https://github.com/npm/fs-minipass#readme
https://github.com/isaacs/node-glob#readme
https://creativecommons.org/licenses/by-sa/4.0/
https://github.com/isaacs/inflight
https://github.com/isaacs/inherits#readme
https://github.com/isaacs/minimatch#readme
https://github.com/isaacs/minipass#readme
https://github.com/isaacs/once#readme
https://github.com/isaacs/rimraf#readme
https://github.com/npm/node-semver#readme
https://github.com/npm/node-tar#readme
https://github.com/npm/wrappy
https://github.com/isaacs/yallist#readme
https://github.com/TooTallNate/node-agent-base#readme
https://github.com/visionmedia/debug#readme
https://github.com/stefanpenner/es6-promise
https://github.com/digitaldesignlabs/es6-promisify#readme
https://github.com/TooTallNate/node-http-proxy-agent#readme
https://github.com/TooTallNate/node-https-proxy-agent#readme
http://www.ryanjuckett.com
http://drifty.com/
http://zargony.com
http://alexsancho.name
http://daringfireball.net
http://magic.io
https://github.com/chjj/term.js
https://github.com/markedjs/marked
https://github.com/isaacs/minizlib#readme
https://github.com/isaacs/node-mkdirp#readme
https://github.com/zeit/ms#readme
https://github.com/Microsoft/vscode-html-languageservice#readme
https://github.com/Microsoft/vscode-languageserver-node#readme
https://github.com/Microsoft/vscode-nls#readme
https://github.com/Microsoft/vscode-test#readme
https://github.com/microsoft/vscode-uri#readme
https://github.com/dotnet/core-setup/tree/v2.0.1/src/managed/Microsoft.DotNet.PlatformAbstractions
https://github.com/dotnet/core-setup/tree/v2.0.1/src/managed/Microsoft.Extensions.DependencyModel
http://www.jetbrains.com
http://go.microsoft.com/fwlink/?LinkID=528096
https://www.microsoft.com/licensing
http://www.codingstandard.com/section/conditions-of-use/
https://www.securecoding.cert.org
http://www.sei.cmu.edu/legal/ip/index.cfm
https://github.com/scull7/file-lock#readme
https://github.com/LightSpeedWorks/mkdir-parents#readme
https://github.com/nodejs/nan#readme
https://github.com/sindresorhus/path-is-absolute#readme
https://sindresorhus.com
https://github.com/nodejs/readable-stream#readme
https://go.microsoft.com/fwlink/?LinkID=824704
http://go.microsoft.com/?linkid=9840733
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 104 1804 msiexec.exe 105 1804 msiexec.exe 107 1804 msiexec.exe -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 1188 AsepriteTool.exe 2284 AsepriteTool.exe 852 vs.exe 3964 vs_setup_bootstrapper.exe 4032 setup.exe 3748 vs_installer.windows.exe 3316 setup.exe 5040 VSInitializer.exe 952 MofCompiler.exe 3372 Microsoft.Build.UnGAC.exe -
Registers COM server for autorun 1 TTPs 41 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{04CCE2FF-A7D3-11D0-B436-00A0244A1DD2}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{170EC3FC-4E80-40AB-A85A-55900C7C70DE}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{83B8BCA6-687C-11D0-A405-00AA0060275C}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{177F0C4A-1CD3-4DE7-A32C-71DBBB9FA36D}\InprocServer32\ = "C:\\ProgramData\\Microsoft\\VisualStudio\\Setup\\x64\\Microsoft.VisualStudio.Setup.Configuration.Native.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{177F0C4A-1CD3-4DE7-A32C-71DBBB9FA36D}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84C3A54-4501-436D-B4F9-750E5F727802}\InprocServer32\ = "C:\\ProgramData\\Microsoft\\VisualStudio\\SetupWMI\\x64\\Microsoft.VisualStudio.Setup.Management.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{04CCE2FF-A7D3-11D0-B436-00A0244A1DD2}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{170EC3FC-4E80-40AB-A85A-55900C7C70DE}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{177F0C4A-1CD3-4DE7-A32C-71DBBB9FA36D}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C5621364-87CC-4731-8947-929CAE75323E}\InProcServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}\InProcServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A2B23E4-2A50-48DB-B3C3-F5EA12947CB8}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29FC9ABF-E561-44FD-A8A4-657A4C4DD953}\InProcServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdmproxy140.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{177F0C4A-1CD3-4DE7-A32C-71DBBB9FA36D}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C5621364-87CC-4731-8947-929CAE75323E}\InProcServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\msdbg2.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BFCC060-8C1D-11D0-ACCD-00AA0060275C}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{26933B26-DA32-49FC-B31F-02BACE3A497D}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{26933B26-DA32-49FC-B31F-02BACE3A497D}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{78A51822-51F4-11D0-8F20-00805F2CD064}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29FC9ABF-E561-44FD-A8A4-657A4C4DD953}\InProcServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D84C3A54-4501-436D-B4F9-750E5F727802}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84C3A54-4501-436D-B4F9-750E5F727802}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84C3A54-4501-436D-B4F9-750E5F727802}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{C5621364-87CC-4731-8947-929CAE75323E}\InProcServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{0BFCC060-8C1D-11D0-ACCD-00AA0060275C}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{29FC9ABF-E561-44FD-A8A4-657A4C4DD953}\InProcServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{9A2B23E4-2A50-48DB-B3C3-F5EA12947CB8}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{78A51822-51F4-11D0-8F20-00805F2CD064}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{83B8BCA6-687C-11D0-A405-00AA0060275C}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D04D550D-1EA8-4E37-830E-700FEA447688}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D04D550D-1EA8-4E37-830E-700FEA447688}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}\InProcServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}\InProcServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdmproxy100.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{170EC3FC-4E80-40AB-A85A-55900C7C70DE}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{26933B26-DA32-49FC-B31F-02BACE3A497D}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{04CCE2FF-A7D3-11D0-B436-00A0244A1DD2}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BFCC060-8C1D-11D0-ACCD-00AA0060275C}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{78A51822-51F4-11D0-8F20-00805F2CD064}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{83B8BCA6-687C-11D0-A405-00AA0060275C}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\VS7Debug\\pdm.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D04D550D-1EA8-4E37-830E-700FEA447688}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9A2B23E4-2A50-48DB-B3C3-F5EA12947CB8}\InprocServer32\ = "C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\MSEnv\\VSFileHandler_64.dll" msiexec.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation vs.exe -
Loads dropped DLL 59 IoCs
pid Process 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 2284 AsepriteTool.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 4204 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\6EA26FFDFC3C3CADAF6C = "\"C:\\Program Files (x86)\\Microsoft Visual Studio\\Installer\\setup.exe\" resume --installPath \"C:\\Program Files\\Microsoft Visual Studio\\2022\\Community\" --runOnce --installSessionId 10152e79-f30c-4e10-a59a-3fc23bd1b4ce" setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\wbem\AutoRecover\4E9BED298E4A2447DA493DE14F1E57F4.mof mofcomp.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\it\Microsoft.Build.Tasks.Core.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\VB\Snippets\1033\os\EventLog\ReadEntriesCreatedbyaParticularApplicationfromtheEventlog.snippet setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\core\tests\data\umath-validation-set-log.csv setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\setuptools\_distutils\command\__pycache__\build_clib.cpython-39.pyc setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\win32\test\test_win32pipe.py setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\zh-Hans\Microsoft.ServiceHub.Analyzers.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\zh-Hant\Microsoft.CodeAnalysis.Features.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pandas\tests\io\excel\__init__.py setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pytz\zoneinfo\Africa\Cairo setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pytz\zoneinfo\Africa\Mbabane setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\rh2bolzs.jqq\fr\Microsoft.TeamFoundation.Common.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\cs\Microsoft.VisualStudio.LanguageServer.Protocol.Internal.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\core\tests\test_nditer.py setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pytz\zoneinfo\America\Phoenix setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Guide\Content\Images\ASPNET\Locals3.png setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\en\Microsoft.VisualStudio.ImageCatalog.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\rh2bolzs.jqq\zh-Hant\Microsoft.TeamFoundation.Common.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\cs\Microsoft.CodeAnalysis.EditorFeatures.Wpf.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NuGet\es\Microsoft.Web.XmlTransform.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\ja-JP\VisualBasic.xaml setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\azure\core\utils\_pipeline_transport_rest_shared.py setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pandas\tests\indexes\ranges\test_setops.py setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\Web Tools Shared\Configs\assets\images\images.json setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\DebuggerServices\es\Microsoft.VisualStudio.Debugger.BrokeredServices.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\controller\Microsoft.Win32.Registry.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\git-core\templates\hooks\applypatch-msg.sample setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\dotnet\runtime\shared\Microsoft.WindowsDesktop.App\6.0.12\ko\PresentationUI.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\random\_philox.pyi setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\devenv.visualelementsmanifest.xml setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\devenv.winprf setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Dotnet.x64\coreClr.RoslynCodeAnalysisService.servicehub.host.json setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\dotnet\runtime\shared\Microsoft.WindowsDesktop.App\6.0.12\fr\WindowsBase.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\cffi\api.py setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\bin\Microsoft.Web.WebView2.Wpf.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\cs\Microsoft.VisualStudio.Services.WebApi.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\git-core\templates\hooks\post-update.sample setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\MSBuildTaskHost.exe.config setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PublicAssemblies\Microsoft.Bcl.HashCode.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\PoirotClientScripts.cat setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Microsoft.CodeAnalysis.ExternalAccess.Debugger.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.TextManager.Interop.10.0.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NuGet\pl\NuGet.Packaging.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\VC\vcpackages\x86\concrt140.dll setup.exe File created C:\Program Files (x86)\Microsoft Visual Studio\Installer\Feedback\amd64\KernelTraceControl.dll vs_setup_bootstrapper.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pandas\tests\io\formats\style\test_align.py setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\Appx\AppxDebug.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\cffi\ffiplatform.py setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\core\tests\test_longdouble.py setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pkg_resources\_vendor\__init__.py setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\setuptools\command\__pycache__\build_py.cpython-39.pyc setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\VsGraphics\TemplateDefaults\defaultfile.dgsl setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pandas\core\reshape\__pycache__\api.cpython-39.pyc setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\VsGraphics\Assets\Scripts\copy.js setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\fr\Microsoft.TeamFoundation.TestImpact.BuildIntegration.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\distutils\checks\extra_avx512dq_mask.c setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\pandas\tests\frame\methods\__pycache__\test_nlargest.cpython-39.pyc setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\setuptools\_distutils\command\__pycache__\upload.cpython-39.pyc setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.vil.host.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\ailyv0bf.qzo\zh-Hans\Microsoft.VisualStudio.Navigation.RichCodeNav.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\licenses\pcre2\COPYING setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\f2py\tests\src\parameter\constant_real.f90 setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VC\SecurityIssueAnalysis\python\lib\site-packages\numpy\typing\tests\data\reveal\ctypeslib.pyi setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Debugger\WebViews\snapshotGlyph.png setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\it\Microsoft.CodeAnalysis.Workspaces.resources.dll setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log ngen.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e5ae178.msi msiexec.exe File created C:\Windows\Installer\SourceHash{6AA3DE9F-ADDE-463B-8F29-27DD247C5282} msiexec.exe File created C:\Windows\Installer\SourceHash{56373DD6-9A8E-4C0C-95F6-F64DF2054A6F} msiexec.exe File created C:\Windows\Installer\e5ae180.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae184.msi msiexec.exe File created C:\Windows\Installer\e5ae187.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIB7C0.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5ae168.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7FAA.tmp msiexec.exe File created C:\Windows\Installer\e5ae188.msi msiexec.exe File created C:\Windows\Installer\SourceHash{49559293-3192-40D3-864C-5AB88E744A79} msiexec.exe File opened for modification C:\Windows\Installer\MSIE532.tmp msiexec.exe File created C:\Windows\Installer\e5ae17b.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae18c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log Microsoft.Build.UnGAC.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat ngen.exe File created C:\Windows\Installer\e5ae16c.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae17c.msi msiexec.exe File created C:\Windows\Installer\SourceHash{721FAF11-41E2-45DB-949A-7E3E510A0EF0} msiexec.exe File opened for modification C:\Windows\Installer\e5ae180.msi msiexec.exe File created C:\Windows\Installer\e5ae184.msi msiexec.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat ngen.exe File opened for modification C:\Windows\Installer\e5ae16c.msi msiexec.exe File created C:\Windows\Installer\e5ae174.msi msiexec.exe File created C:\Windows\Installer\e5ae177.msi msiexec.exe File created C:\Windows\Installer\e5ae18b.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae190.msi msiexec.exe File created C:\Windows\Installer\e5ae16b.msi msiexec.exe File created C:\Windows\Installer\SourceHash{ACBBFCA9-A48A-425A-BF50-B6FB8EFE7934} msiexec.exe File created C:\Windows\Installer\e5ae173.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae178.msi msiexec.exe File created C:\Windows\Installer\SourceHash{1AB2F81F-A360-4BE1-B68F-B50F0609A1AE} msiexec.exe File opened for modification C:\Windows\Installer\e5ae188.msi msiexec.exe File created C:\Windows\Installer\SourceHash{C8EA234A-FC2F-4EEC-BF7F-DB14C28C84D2} msiexec.exe File created C:\Windows\Installer\SourceHash{B1CFE19E-298A-4D14-BACD-CAA36AC4895B} msiexec.exe File opened for modification C:\Windows\Installer\MSIEC96.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5ae174.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7150.tmp msiexec.exe File created C:\Windows\Installer\e5ae183.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7661.tmp msiexec.exe File created C:\Windows\Installer\e5ae190.msi msiexec.exe File created C:\Windows\Installer\e5ae168.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e5ae18f.msi msiexec.exe File created C:\Windows\Installer\SourceHash{85516DED-4402-44CD-9D01-1D1F3D0C0178} msiexec.exe File created C:\Windows\Installer\e5ae170.msi msiexec.exe File opened for modification C:\Windows\Installer\e5ae170.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3EE4.tmp msiexec.exe File created C:\Windows\Installer\e5ae18c.msi msiexec.exe File created C:\Windows\Installer\e5ae16f.msi msiexec.exe File created C:\Windows\Installer\SourceHash{C32CB038-8A83-4860-853F-9168214E3536} msiexec.exe File opened for modification C:\Windows\Installer\MSI8EFE.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI7176.tmp msiexec.exe File created C:\Windows\Fonts\CascadiaMono.ttf msiexec.exe File created C:\Windows\Installer\e5ae193.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log ngen.exe File created C:\Windows\Fonts\CascadiaCode.ttf msiexec.exe File created C:\Windows\Installer\SourceHash{12B0A225-610B-43DA-8585-E2EAD563D611} msiexec.exe File opened for modification C:\Windows\Installer\MSIE2FF.tmp msiexec.exe File created C:\Windows\Installer\e5ae17c.msi msiexec.exe File created C:\Windows\Installer\e5ae17f.msi msiexec.exe -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral1/files/0x0006000000022e1e-133.dat pyinstaller behavioral1/files/0x0006000000022e1e-134.dat pyinstaller behavioral1/files/0x0006000000022e1e-136.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MofCompiler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MofCompiler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MofCompiler.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SQMClient\UserId = "{6B65F05F-6F0C-47ED-B866-2142289BB874}" MofCompiler.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag\mac.address = "s:be24f21dbcc7fab312d641446bbb6071cb9be3fb8e12ca57ffb31a195b133246" MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\21 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag MofCompiler.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag\mofcompiler\VS.TelemetryApi.ChannelsDisposeLatency = "74" MofCompiler.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag\mofcompiler\VS.TelemetryApi.DroppedEventsDuringDisposing = "0" MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry MofCompiler.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\23 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\24 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag\mofcompiler MofCompiler.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\25 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections MofCompiler.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\24 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software MofCompiler.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SQMClient MofCompiler.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MofCompiler.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft MofCompiler.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\VS.Core.Machine.VirtualMachineType = "0" MofCompiler.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\VisualStudio\Telemetry\PersistentPropertyBag\mofcompiler\VS.TelemetryApi.TotalDisposeLatency = "515" MofCompiler.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1F msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\21 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28\52C64B7E msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AE27B230-A0BF-47FF-A2D1-22C29A178EAC}\ = "IDebugMachineEx2_V7" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BEE9B76E-CFE3-11D1-B747-00C04FC2B085}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C2E34EAE-8B9D-11D2-9014-00C04FA38338} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher._vbxsln100\NoOpen msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BF032216-2C7F-4682-84C1-76EF432D840B}\ = "IDebugPointerObject2" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB8D2032-2858-414C-83D9-F732664E0C7A} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\VisualStudio.Launcher._sln70 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\522A0B21B016AD3458582EAE5D366D11\PackageCode = "48540715A1F324146BF55F8B793EB58B" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher.vcproj.4a60cdb3 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.asm\Content Type = "text/plain" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CA07D9CA-5A07-4182-80FF-D0938F884F7D}\NumMethods\ = "6" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9E2BD568-7CEE-4166-ABC9-495BA8D3054A}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5637291-D779-4580-A82C-0D523E7FDCF0}\NumMethods\ = "5" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.bmp.4a60cdb3\shell\Open\ddeexec\Topic setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{51973C20-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{304AD878-EB66-4F20-AC1E-011A98F65968} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B5B20820-E233-11D2-9037-00C04FA302A1}\NumMethods\ = "14" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2AEE80EF-1BE2-4D87-9511-C935A0957044}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D04D550D-1EA8-4E37-830E-700FEA447688}\ = "ProgramPublisher" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.map.4a60cdb3\shell\Open\Command\ = "\"C:\\Program Files\\Microsoft Visual Studio\\2022\\Community\\Common7\\IDE\\devenv.exe\" /dde" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher.vcproj.4a60cdb3\DefaultIcon setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A96ABCCC-C55B-44E4-8977-CD815EA33A58}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C2E34EB1-8B9D-11D2-9014-00C04FA38338}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Microsoft.VisualStudio.Setup.Configuration.1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.hlsl.4a60cdb3\shell\Open\Command setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.hlsli.4a60cdb3\shell\Open\ddeexec\Topic setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.inl.4a60cdb3\DefaultIcon setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C7C1462F-9736-466C-B2C1-B6B2DEDBF4A7}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C980E8E2-5DD3-4310-868F-59AF24A92327}\ = "IMachineDebugManagerCookieEx" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.rgs.4a60cdb3\DefaultIcon setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{037EDD0F-8551-4F7F-8CA0-04D9E29F532D}\NumMethods\ = "4" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B90282FC-2D44-4050-A7B2-BF3BCFF8BAF1}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BF032216-2C7F-4682-84C1-76EF432D840B}\NumMethods\ = "14" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C43CC2F3-90AF-4E93-9112-DFB8B36749B5}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher.sln\TileInfo = "prop:Type;DocComments;Size" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.mfcribbon-ms.4a60cdb3\AlwaysShowExt = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{30E6C90E-757E-48CF-8DB8-20B061AFBBAE}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{51973C03-CB0C-11D0-B5C9-00A0244A0E7A}\NumMethods\ = "5" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{93A28A93-52B8-41C9-B1E3-6B5FDF5252AC}\ = "IDebugScriptLEDocument" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8D36BEB8-9BFE-47DD-A11B-7BA1DE18E449}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CFA8B871-B933-48D9-B677-E986BCCF2B7C}\ = "IDebugCOMPlusEnvoy" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.cpp.4a60cdb3\shell\Open\ddeexec\Topic setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{58F36C3D-7D07-4EBA-A041-62F63E188037} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C077C833-476C-11D2-B73C-0000F87572EF}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher._vcppxsln90\DefaultIcon\ = "C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\MSEnv\\VSFileHandler_64.dll,-214" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{51973C18-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CBB63A8D-BD57-11D2-9238-00A02448799A}\NumMethods\ = "4" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher._vcppxsln90\NoOpen msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.vb.4a60cdb3 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.xdr.4a60cdb3\shell\Open\Command setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{53F68191-7B2F-4F14-8E55-40B1B6E5DF66}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C16E7DB2-286B-402F-94BF-00DD7CAD2B91}\NumMethods\ = "10" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4B0645AA-08EF-4CB9-ADB9-0395D6EDAD35}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{51973C2A-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{96643D32-2624-479A-9F1A-25D02030DD3B}\ = "IDebugPendingBreakpoint3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{51973C02-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1CFF0050-6FDD-11D0-9328-00A0C90DCAA9}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BA105B52-12F1-4038-AE64-D95785874C47}\ = "IDebugEngine2" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3929559429133D0468C4A58BE847A497\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{51973C01-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5C18A5FE-7150-4E66-8246-27BFB0E7BFD9}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C077C833-476C-11D2-B73C-0000F87572EF}\ = "IDebugBinder" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D0785FAA-91D7-4CA2-A302-6555487719F7}\ = "IDebugPortSupplierDescription2" msiexec.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\8BFE3107712B3C886B1C96AAEC89984914DC9B6B setup.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\8BFE3107712B3C886B1C96AAEC89984914DC9B6B\Blob = 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 setup.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData\Microsoft\Windows\Start Menu\Programs\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\AsepriteTool\AsepriteTool.lnk AsepriteToolInstaller.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1872 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 3964 vs_setup_bootstrapper.exe 4032 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 3316 setup.exe 1612 msiexec.exe 1612 msiexec.exe 4808 taskmgr.exe 4808 taskmgr.exe 1612 msiexec.exe 1612 msiexec.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 952 MofCompiler.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1804 msiexec.exe Token: SeIncreaseQuotaPrivilege 1804 msiexec.exe Token: SeSecurityPrivilege 1612 msiexec.exe Token: SeCreateTokenPrivilege 1804 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1804 msiexec.exe Token: SeLockMemoryPrivilege 1804 msiexec.exe Token: SeIncreaseQuotaPrivilege 1804 msiexec.exe Token: SeMachineAccountPrivilege 1804 msiexec.exe Token: SeTcbPrivilege 1804 msiexec.exe Token: SeSecurityPrivilege 1804 msiexec.exe Token: SeTakeOwnershipPrivilege 1804 msiexec.exe Token: SeLoadDriverPrivilege 1804 msiexec.exe Token: SeSystemProfilePrivilege 1804 msiexec.exe Token: SeSystemtimePrivilege 1804 msiexec.exe Token: SeProfSingleProcessPrivilege 1804 msiexec.exe Token: SeIncBasePriorityPrivilege 1804 msiexec.exe Token: SeCreatePagefilePrivilege 1804 msiexec.exe Token: SeCreatePermanentPrivilege 1804 msiexec.exe Token: SeBackupPrivilege 1804 msiexec.exe Token: SeRestorePrivilege 1804 msiexec.exe Token: SeShutdownPrivilege 1804 msiexec.exe Token: SeDebugPrivilege 1804 msiexec.exe Token: SeAuditPrivilege 1804 msiexec.exe Token: SeSystemEnvironmentPrivilege 1804 msiexec.exe Token: SeChangeNotifyPrivilege 1804 msiexec.exe Token: SeRemoteShutdownPrivilege 1804 msiexec.exe Token: SeUndockPrivilege 1804 msiexec.exe Token: SeSyncAgentPrivilege 1804 msiexec.exe Token: SeEnableDelegationPrivilege 1804 msiexec.exe Token: SeManageVolumePrivilege 1804 msiexec.exe Token: SeImpersonatePrivilege 1804 msiexec.exe Token: SeCreateGlobalPrivilege 1804 msiexec.exe Token: SeDebugPrivilege 3964 vs_setup_bootstrapper.exe Token: SeDebugPrivilege 4032 setup.exe Token: SeDebugPrivilege 3316 setup.exe Token: SeDebugPrivilege 5040 VSInitializer.exe Token: SeShutdownPrivilege 3316 setup.exe Token: SeIncreaseQuotaPrivilege 3316 setup.exe Token: SeCreateTokenPrivilege 3316 setup.exe Token: SeAssignPrimaryTokenPrivilege 3316 setup.exe Token: SeLockMemoryPrivilege 3316 setup.exe Token: SeIncreaseQuotaPrivilege 3316 setup.exe Token: SeMachineAccountPrivilege 3316 setup.exe Token: SeTcbPrivilege 3316 setup.exe Token: SeSecurityPrivilege 3316 setup.exe Token: SeTakeOwnershipPrivilege 3316 setup.exe Token: SeLoadDriverPrivilege 3316 setup.exe Token: SeSystemProfilePrivilege 3316 setup.exe Token: SeSystemtimePrivilege 3316 setup.exe Token: SeProfSingleProcessPrivilege 3316 setup.exe Token: SeIncBasePriorityPrivilege 3316 setup.exe Token: SeCreatePagefilePrivilege 3316 setup.exe Token: SeCreatePermanentPrivilege 3316 setup.exe Token: SeBackupPrivilege 3316 setup.exe Token: SeRestorePrivilege 3316 setup.exe Token: SeShutdownPrivilege 3316 setup.exe Token: SeDebugPrivilege 3316 setup.exe Token: SeAuditPrivilege 3316 setup.exe Token: SeSystemEnvironmentPrivilege 3316 setup.exe Token: SeChangeNotifyPrivilege 3316 setup.exe Token: SeRemoteShutdownPrivilege 3316 setup.exe Token: SeUndockPrivilege 3316 setup.exe Token: SeSyncAgentPrivilege 3316 setup.exe Token: SeEnableDelegationPrivilege 3316 setup.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1644 AsepriteToolInstaller.exe 1804 msiexec.exe 1804 msiexec.exe 4032 setup.exe 4032 setup.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1644 wrote to memory of 1188 1644 AsepriteToolInstaller.exe 87 PID 1644 wrote to memory of 1188 1644 AsepriteToolInstaller.exe 87 PID 1188 wrote to memory of 2284 1188 AsepriteTool.exe 89 PID 1188 wrote to memory of 2284 1188 AsepriteTool.exe 89 PID 2284 wrote to memory of 1132 2284 AsepriteTool.exe 91 PID 2284 wrote to memory of 1132 2284 AsepriteTool.exe 91 PID 1132 wrote to memory of 1804 1132 cmd.exe 92 PID 1132 wrote to memory of 1804 1132 cmd.exe 92 PID 2284 wrote to memory of 4320 2284 AsepriteTool.exe 95 PID 2284 wrote to memory of 4320 2284 AsepriteTool.exe 95 PID 4320 wrote to memory of 852 4320 cmd.exe 96 PID 4320 wrote to memory of 852 4320 cmd.exe 96 PID 4320 wrote to memory of 852 4320 cmd.exe 96 PID 852 wrote to memory of 3964 852 vs.exe 97 PID 852 wrote to memory of 3964 852 vs.exe 97 PID 852 wrote to memory of 3964 852 vs.exe 97 PID 3964 wrote to memory of 5032 3964 vs_setup_bootstrapper.exe 98 PID 3964 wrote to memory of 5032 3964 vs_setup_bootstrapper.exe 98 PID 3964 wrote to memory of 5032 3964 vs_setup_bootstrapper.exe 98 PID 3964 wrote to memory of 4032 3964 vs_setup_bootstrapper.exe 103 PID 3964 wrote to memory of 4032 3964 vs_setup_bootstrapper.exe 103 PID 4032 wrote to memory of 3748 4032 setup.exe 104 PID 4032 wrote to memory of 3748 4032 setup.exe 104 PID 4032 wrote to memory of 3316 4032 setup.exe 107 PID 4032 wrote to memory of 3316 4032 setup.exe 107 PID 3316 wrote to memory of 2000 3316 setup.exe 108 PID 3316 wrote to memory of 2000 3316 setup.exe 108 PID 3316 wrote to memory of 2000 3316 setup.exe 108 PID 3316 wrote to memory of 2600 3316 setup.exe 110 PID 3316 wrote to memory of 2600 3316 setup.exe 110 PID 3316 wrote to memory of 5040 3316 setup.exe 112 PID 3316 wrote to memory of 5040 3316 setup.exe 112 PID 1612 wrote to memory of 4204 1612 msiexec.exe 113 PID 1612 wrote to memory of 4204 1612 msiexec.exe 113 PID 1612 wrote to memory of 4204 1612 msiexec.exe 113 PID 1612 wrote to memory of 952 1612 msiexec.exe 115 PID 1612 wrote to memory of 952 1612 msiexec.exe 115 PID 952 wrote to memory of 2964 952 MofCompiler.exe 116 PID 952 wrote to memory of 2964 952 MofCompiler.exe 116 PID 952 wrote to memory of 2436 952 MofCompiler.exe 118 PID 952 wrote to memory of 2436 952 MofCompiler.exe 118 PID 3316 wrote to memory of 3372 3316 setup.exe 143 PID 3316 wrote to memory of 3372 3316 setup.exe 143
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsepriteToolInstaller.exe"C:\Users\Admin\AppData\Local\Temp\AsepriteToolInstaller.exe"1⤵
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Program Files (x86)\AsepriteTool\AsepriteTool.exe"C:\Program Files (x86)\AsepriteTool\AsepriteTool.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Program Files (x86)\AsepriteTool\AsepriteTool.exe"C:\Program Files (x86)\AsepriteTool\AsepriteTool.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmake.msi4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Program Files (x86)\AsepriteTool\cmake.msi"5⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vs.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Program Files (x86)\AsepriteTool\vs.exevs.exe5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\3594b52f3911b86e082efeb9c2dc\vs_bootstrapper_d15\vs_setup_bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\3594b52f3911b86e082efeb9c2dc\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Program Files (x86)\AsepriteTool\vs.exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Program Files (x86)\AsepriteTool"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\getmac.exe"getmac"7⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" /finalizeInstall install --in "C:\ProgramData\Microsoft\VisualStudio\Packages\_bootstrapper\vs_setup_bootstrapper_202301050423181977.json" --locale en-US --activityId "dc890543-aba6-4e5d-8f00-815e437caa4a" --pipe "5c1faa5c-b89d-4ce4-8791-f3e8cbd3b186"7⤵
- Executes dropped EXE
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Program Files (x86)\Microsoft Visual Studio\Installer\vs_installer.windows.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\vs_installer.windows.exe" /finalizeinstall 6F320B93-EE3C-4826-85E0-ADF79F8D4C61 "Visual Studio Installer" "Microsoft Visual Studio Installer" 3.4.2246.31370 0 "C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"8⤵
- Executes dropped EXE
PID:3748
-
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" elevate --activityId dc890543-aba6-4e5d-8f00-815e437caa4a --locale en-US --pid 4032 --pipeName 99123b7c1dc846b7bf2ff31b2b49da17 --pipeSecret c8b389446d3140049a55dc76063d5a9d --serializedSession "{\"IsOptedIn\":true,\"HostName\":\"Default\",\"AppInsightsInstrumentationKey\":\"f144292e-e3b2-4011-ac90-20e5c03fbce5\",\"AsimovInstrumentationKey\":\"AIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\",\"AppId\":1000,\"UserId\":\"07a2a331-ba4e-4b8f-8714-e7661e100da1\",\"Id\":\"85d0e8cc-8eba-457b-8dda-28161a05eef0\",\"ProcessStartTime\":638084894182841148,\"SkuName\":null,\"VSExeVersion\":null,\"BucketFiltersToEnableWatsonForFaults\":[{\"AdditionalProperties\":[],\"Id\":\"a02930d9-c607-41c3-8698-0fd9196735a5\",\"WatsonEventType\":\"VisualStudioNonFatalErrors2\",\"BucketParameterFilters\":[null,null,\"(?i)vs\\.setup.*\",null,null,null,null,null,null,null]},{\"AdditionalProperties\":[],\"Id\":\"64a13603-6d89-42e4-a299-13f77e5ad306\",\"WatsonEventType\":\"VisualStudioNonFatalErrors2\",\"BucketParameterFilters\":[null,null,\"(?i)vs\\.willow.*\",null,null,null,null,null,null,null]}],\"BucketFiltersToAddDumpsToFaults\":[]}"8⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" queue pause9⤵
- Drops file in Windows directory
PID:2000
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" queue pause9⤵
- Drops file in Windows directory
PID:2600
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualStudio.Initializer,version=17.4.33006.217\VSInitializer.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualStudio.Initializer,version=17.4.33006.217\VSInitializer.exe" -Operation Install -InstallationID 4a60cdb3 -InstallationName VisualStudio/17.4.3+33205.214 -InstallationVersion 17.4.33205.214 -InstallationWorkloads Microsoft.VisualStudio.Workload.CoreEditor,Microsoft.VisualStudio.Workload.NativeDesktop -InstallationPackages Microsoft.VisualStudio.Component.CoreEditor,Microsoft.VisualStudio.Component.TypeScript.TSServer,Microsoft.VisualStudio.ComponentGroup.WebToolsExtensions,Microsoft.VisualStudio.Component.JavaScript.TypeScript,Microsoft.VisualStudio.Component.Roslyn.Compiler,Microsoft.Component.MSBuild,Microsoft.VisualStudio.Component.Roslyn.LanguageServices,Microsoft.VisualStudio.Component.TextTemplating,Microsoft.VisualStudio.Component.NuGet,Microsoft.VisualStudio.Component.Debugger.JustInTime,Component.Microsoft.VisualStudio.LiveShare.2022,Microsoft.VisualStudio.Component.IntelliCode,Microsoft.VisualStudio.Component.VC.CoreIde,Microsoft.VisualStudio.Component.VC.Tools.x86.x64,Microsoft.VisualStudio.Component.Graphics.Tools,Microsoft.VisualStudio.Component.VC.DiagnosticTools,Microsoft.VisualStudio.Component.Windows11SDK.22000,Microsoft.VisualStudio.Component.VC.ATL,Microsoft.VisualStudio.Component.VC.Redist.14.Latest,Microsoft.VisualStudio.ComponentGroup.NativeDesktop.Core,Microsoft.VisualStudio.ComponentGroup.WebToolsExtensions.CMake,Microsoft.VisualStudio.Component.VC.CMake.Project,Microsoft.VisualStudio.Component.VC.TestAdapterForBoostTest,Microsoft.VisualStudio.Component.VC.TestAdapterForGoogleTest,Microsoft.VisualStudio.Component.VC.ASAN -InstallationPath """C:\Program Files\Microsoft Visual Studio\2022\Community""" -ComponentId Microsoft.VisualStudio.Product.Community -ChannelsPath """https://aka.ms/vs/17/release/channel""" -SetupEngineFilePath """C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe""" -Log """C:\Users\Admin\AppData\Local\Temp\dd_setup_20230105042646_010_Microsoft.VisualStudio.Initializer.log"""9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Build.UnGAC,version=17.4.1.2260106,chip=neutral,language=neutral\Microsoft.Build.UnGAC.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Build.UnGAC,version=17.4.1.2260106,chip=neutral,language=neutral\Microsoft.Build.UnGAC.exe"9⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3372
-
-
-
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Registers COM server for autorun
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 91B65C0EADCDE5686FA6586B6AED0DA42⤵
- Loads dropped DLL
PID:4204
-
-
C:\ProgramData\Microsoft\VisualStudio\SetupWMI\MofCompiler.exe"C:\ProgramData\Microsoft\VisualStudio\SetupWMI\MofCompiler.exe" -autorecover "C:\ProgramData\Microsoft\VisualStudio\SetupWMI\Microsoft.VisualStudio.Setup.Management.mof"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SYSTEM32\getmac.exe"getmac"3⤵PID:2964
-
-
C:\Windows\system32\wbem\mofcomp.exe"C:\Windows\system32\wbem\mofcomp" -autorecover C:\ProgramData\Microsoft\VisualStudio\SetupWMI\Microsoft.VisualStudio.Setup.Management.mof3⤵
- Drops file in System32 directory
PID:2436
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4808
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" SYSTEM1⤵PID:4436
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4060
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
PID:1872
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.1MB
MD5b7e035d87be0a8f9122fd170e628433d
SHA153b74d97978c6b9b0b1bf4b5d713668d1594bf56
SHA256a8b06301ce0f08d8311d4fc588f3c4178f118773a06d74300cc9e0b250e90f3e
SHA512557ff7607e1a6bcdf08038d786d9bffa5bc2f6c5015d8be1291d65a3fb90bfbe769a52097321fc7341e33b3d3c13925dd4d58326fceb62b7892b8c3fb019f737
-
Filesize
13.1MB
MD5b7e035d87be0a8f9122fd170e628433d
SHA153b74d97978c6b9b0b1bf4b5d713668d1594bf56
SHA256a8b06301ce0f08d8311d4fc588f3c4178f118773a06d74300cc9e0b250e90f3e
SHA512557ff7607e1a6bcdf08038d786d9bffa5bc2f6c5015d8be1291d65a3fb90bfbe769a52097321fc7341e33b3d3c13925dd4d58326fceb62b7892b8c3fb019f737
-
Filesize
13.1MB
MD5b7e035d87be0a8f9122fd170e628433d
SHA153b74d97978c6b9b0b1bf4b5d713668d1594bf56
SHA256a8b06301ce0f08d8311d4fc588f3c4178f118773a06d74300cc9e0b250e90f3e
SHA512557ff7607e1a6bcdf08038d786d9bffa5bc2f6c5015d8be1291d65a3fb90bfbe769a52097321fc7341e33b3d3c13925dd4d58326fceb62b7892b8c3fb019f737
-
Filesize
94KB
MD5a87575e7cf8967e481241f13940ee4f7
SHA1879098b8a353a39e16c79e6479195d43ce98629e
SHA256ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e
SHA512e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0
-
Filesize
94KB
MD5a87575e7cf8967e481241f13940ee4f7
SHA1879098b8a353a39e16c79e6479195d43ce98629e
SHA256ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e
SHA512e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0
-
Filesize
59KB
MD5483bfc095eb82f33f46aefbb21d97012
SHA1def348a201c9d1434514ca9f5fc7385ca0bd2184
SHA2565e25e2823ed0571cfdbae0b1d1347ae035293f2b0ac454fb8b0388f3600fd4b6
SHA512fe38b3585fbfaf7465b31fbc124420cfbd1b719ea72a9ae9f24103d056c8fa9ae21c2a7dd3073810222405457beff89bbb688daeced3219351a30992a6721705
-
Filesize
59KB
MD5483bfc095eb82f33f46aefbb21d97012
SHA1def348a201c9d1434514ca9f5fc7385ca0bd2184
SHA2565e25e2823ed0571cfdbae0b1d1347ae035293f2b0ac454fb8b0388f3600fd4b6
SHA512fe38b3585fbfaf7465b31fbc124420cfbd1b719ea72a9ae9f24103d056c8fa9ae21c2a7dd3073810222405457beff89bbb688daeced3219351a30992a6721705
-
Filesize
77KB
MD5a1fbcfbd82de566a6c99d1a7ab2d8a69
SHA13e8ba4c925c07f17c7dffab8fbb7b8b8863cad76
SHA2560897e209676f5835f62e5985d7793c884fd91b0cfdfaff893fc05176f2f82095
SHA51255679427c041b2311cff4e97672102962f9d831e84f06f05600ecdc3826f6be5046aa541955f57f06e82ee72a4ee36f086da1f664f493fbe4cc0806e925afa04
-
Filesize
77KB
MD5a1fbcfbd82de566a6c99d1a7ab2d8a69
SHA13e8ba4c925c07f17c7dffab8fbb7b8b8863cad76
SHA2560897e209676f5835f62e5985d7793c884fd91b0cfdfaff893fc05176f2f82095
SHA51255679427c041b2311cff4e97672102962f9d831e84f06f05600ecdc3826f6be5046aa541955f57f06e82ee72a4ee36f086da1f664f493fbe4cc0806e925afa04
-
Filesize
116KB
MD592276f41ff9c856f4dbfa6508614e96c
SHA15bc8c3555e3407a3c78385ff2657de3dec55988e
SHA2569ab1f8cbb50db3d9a00f74447a2275a89ec52d1139fc0a93010e59c412c2c850
SHA5129df63ef04ea890dd0d38a26ac64a92392cf0a8d0ad77929727238e9e456450518404c1b6bb40844522fca27761c4e864550aacb96e825c4e4b367a59892a09e7
-
Filesize
116KB
MD592276f41ff9c856f4dbfa6508614e96c
SHA15bc8c3555e3407a3c78385ff2657de3dec55988e
SHA2569ab1f8cbb50db3d9a00f74447a2275a89ec52d1139fc0a93010e59c412c2c850
SHA5129df63ef04ea890dd0d38a26ac64a92392cf0a8d0ad77929727238e9e456450518404c1b6bb40844522fca27761c4e864550aacb96e825c4e4b367a59892a09e7
-
Filesize
59KB
MD5ad6e31dba413be7e082fab3dbafb3ecc
SHA1f26886c841d1c61fb0da14e20e57e7202eefbacc
SHA2562e30544d07f1c55d741b03992ea57d1aa519edaaa121e889f301a5b8b6557fe4
SHA5126401664e5c942d98c6fa955cc2424dfa0c973bd0ac1e515f7640c975bba366af1b3e403ea50e753f837dcd82a04af2ce043e22b15fa9976af7cbb30b3ac80452
-
Filesize
59KB
MD5ad6e31dba413be7e082fab3dbafb3ecc
SHA1f26886c841d1c61fb0da14e20e57e7202eefbacc
SHA2562e30544d07f1c55d741b03992ea57d1aa519edaaa121e889f301a5b8b6557fe4
SHA5126401664e5c942d98c6fa955cc2424dfa0c973bd0ac1e515f7640c975bba366af1b3e403ea50e753f837dcd82a04af2ce043e22b15fa9976af7cbb30b3ac80452
-
Filesize
150KB
MD5a6bee109071bbcf24e4d82498d376f82
SHA11babacdfaa60e39e21602908047219d111ed8657
SHA256ce72d59a0e96077c9ea3f1fd7b011287248dc8d80fd3c16916a1d9040a9a941f
SHA5128cb2dafd19f212e71fa32cb74dad303af68eaa77a63ccf6d3a6ae82e09ac988f71fe82f8f2858a9c616b06dc42023203fa9f7511fac32023be0bc8392272c336
-
Filesize
150KB
MD5a6bee109071bbcf24e4d82498d376f82
SHA11babacdfaa60e39e21602908047219d111ed8657
SHA256ce72d59a0e96077c9ea3f1fd7b011287248dc8d80fd3c16916a1d9040a9a941f
SHA5128cb2dafd19f212e71fa32cb74dad303af68eaa77a63ccf6d3a6ae82e09ac988f71fe82f8f2858a9c616b06dc42023203fa9f7511fac32023be0bc8392272c336
-
Filesize
44KB
MD5bf3e86152b52d3f0e73d0767cde63f9f
SHA13863c480a2d9a24288d63f83fa2586664ec813a2
SHA25620c94846417ee3ca43daa5fae61595ad7e52645657fda5effe64800fe335ff0d
SHA5128643f94ece38246769ff9ba87a249b8afde137cf193ff4d452937197ce576816c1ce044c4ad2951bc5535cc3acf1b27e9f2be043b8175c5a2ca2190b05dc0235
-
Filesize
44KB
MD5bf3e86152b52d3f0e73d0767cde63f9f
SHA13863c480a2d9a24288d63f83fa2586664ec813a2
SHA25620c94846417ee3ca43daa5fae61595ad7e52645657fda5effe64800fe335ff0d
SHA5128643f94ece38246769ff9ba87a249b8afde137cf193ff4d452937197ce576816c1ce044c4ad2951bc5535cc3acf1b27e9f2be043b8175c5a2ca2190b05dc0235
-
Filesize
26KB
MD58dd33fe76645636520c5d976b8a2b6fc
SHA112988ddd52cbb0ce0f3b96ce19a1827b237ed5f7
SHA2568e7e758150ea066299a956f268c3eb04bc800e9f3395402cd407c486844a9595
SHA512e7b4b5662ebd8efb2e4b6f47eb2021afacd52b100db2df66331ca79a4fb2149cac621d5f18ab8ab9cfadbd677274db798ebad9b1d3e46e29f4c92828fd88c187
-
Filesize
26KB
MD58dd33fe76645636520c5d976b8a2b6fc
SHA112988ddd52cbb0ce0f3b96ce19a1827b237ed5f7
SHA2568e7e758150ea066299a956f268c3eb04bc800e9f3395402cd407c486844a9595
SHA512e7b4b5662ebd8efb2e4b6f47eb2021afacd52b100db2df66331ca79a4fb2149cac621d5f18ab8ab9cfadbd677274db798ebad9b1d3e46e29f4c92828fd88c187
-
Filesize
73KB
MD5c5378bac8c03d7ef46305ee8394560f5
SHA12aa7bc90c0ec4d21113b8aa6709569d59fadd329
SHA256130de3506471878031aecc4c9d38355a4719edd3786f27262a724efc287a47b9
SHA5121ecb88c62a9daad93ec85f137440e782dcc40d7f1598b5809ab41bf86a5c97224e2361c0e738c1387c6376f2f24d284583fd001c4e1324d72d6989d0b84bf856
-
Filesize
73KB
MD5c5378bac8c03d7ef46305ee8394560f5
SHA12aa7bc90c0ec4d21113b8aa6709569d59fadd329
SHA256130de3506471878031aecc4c9d38355a4719edd3786f27262a724efc287a47b9
SHA5121ecb88c62a9daad93ec85f137440e782dcc40d7f1598b5809ab41bf86a5c97224e2361c0e738c1387c6376f2f24d284583fd001c4e1324d72d6989d0b84bf856
-
Filesize
152KB
MD59d810454bc451ff440ec95de36088909
SHA18c890b934a2d84c548a09461ca1e783810f075be
SHA2565a4c78adedf0bcb5fc422faac619b4c7b57e3d7ba4f2d47a98c1fb81a503b6b7
SHA5120800666f848faec976366dbfd2c65e7b7e1d8375d5d9e7d019bf364a1f480216c271c3bcf994dbab19290d336cf691cd8235e636f3dbc4d2a77f4760871c19ed
-
Filesize
152KB
MD59d810454bc451ff440ec95de36088909
SHA18c890b934a2d84c548a09461ca1e783810f075be
SHA2565a4c78adedf0bcb5fc422faac619b4c7b57e3d7ba4f2d47a98c1fb81a503b6b7
SHA5120800666f848faec976366dbfd2c65e7b7e1d8375d5d9e7d019bf364a1f480216c271c3bcf994dbab19290d336cf691cd8235e636f3dbc4d2a77f4760871c19ed
-
Filesize
20KB
MD56cfc03bc247a7b8c3c38f1841319f348
SHA1c28cf20c3e1839cff5dce35a9ffd20aa4ac2a2cf
SHA256b7fd172339478adaa5f4060eb760f905a2af55ce7e017b57de61ee09dcb09750
SHA512bd123566a104568e2ec407b35446cb07c660035a77a1e11a8d8d90518c1a83b6815bf694676fa003b074126dcd0594457195f835df7bc828df1195db6584d23b
-
Filesize
20KB
MD56cfc03bc247a7b8c3c38f1841319f348
SHA1c28cf20c3e1839cff5dce35a9ffd20aa4ac2a2cf
SHA256b7fd172339478adaa5f4060eb760f905a2af55ce7e017b57de61ee09dcb09750
SHA512bd123566a104568e2ec407b35446cb07c660035a77a1e11a8d8d90518c1a83b6815bf694676fa003b074126dcd0594457195f835df7bc828df1195db6584d23b
-
Filesize
812KB
MD573d81c2115e53003f3dad7fd0a109c70
SHA113261a53023854ad0ca8a4c0e66f9003da541525
SHA256fd113fa1f7379ac2193bac8475121b53edf35d2aea559fb5ee514e46622ea5a7
SHA5120d9b47cbb3c6b638c9f58e86f1c4243647f129425b36818e2f39d7cd88ef4e5720535cb6034829822b96a126a2ed40a4ea116ce748ae77c8527a6ead15476a0b
-
C:\Users\Admin\AppData\Local\Temp\_MEI11882\gevent\_gevent_c_greenlet_primitives.cp310-win_amd64.pyd
Filesize68KB
MD54dfdc5909ab38c63d20357fa816b605c
SHA106a3e515aa371143ac9a014573de243c4ad13406
SHA25656149ffbd83b4b1a6dd642ccf06434f27cd0eaabc1a4c3cf2e61ad10474bbbcd
SHA51211a9bc68eb7c7d039aef8133d6cd8478b324ececedfb33141f28242e0a46d35d891a300f19d296d6ed959677869faf8cdb6390920e251171773d826d914437b0
-
C:\Users\Admin\AppData\Local\Temp\_MEI11882\gevent\_gevent_c_greenlet_primitives.cp310-win_amd64.pyd
Filesize68KB
MD54dfdc5909ab38c63d20357fa816b605c
SHA106a3e515aa371143ac9a014573de243c4ad13406
SHA25656149ffbd83b4b1a6dd642ccf06434f27cd0eaabc1a4c3cf2e61ad10474bbbcd
SHA51211a9bc68eb7c7d039aef8133d6cd8478b324ececedfb33141f28242e0a46d35d891a300f19d296d6ed959677869faf8cdb6390920e251171773d826d914437b0
-
Filesize
59KB
MD5cc9457d2bc4fb29f045daf59fad376be
SHA14be0cefa524361a6b894333a66624e1aa4ba995c
SHA2562e13275af9bfe870fe98ec258da2a8da6e2b44e2435962011f979e2230a4a3b3
SHA51258fc99bfc674f7652da64b6ef6539aaedc6c2cfaba6b217c7379ca4251060fc46120537e7d2035d897d81b307c8b6316e5398ba5eb7fd4bc7cec74f4f921ab73
-
Filesize
59KB
MD5cc9457d2bc4fb29f045daf59fad376be
SHA14be0cefa524361a6b894333a66624e1aa4ba995c
SHA2562e13275af9bfe870fe98ec258da2a8da6e2b44e2435962011f979e2230a4a3b3
SHA51258fc99bfc674f7652da64b6ef6539aaedc6c2cfaba6b217c7379ca4251060fc46120537e7d2035d897d81b307c8b6316e5398ba5eb7fd4bc7cec74f4f921ab73
-
Filesize
129KB
MD549cd12122fbf4e9cf44578a135bd3f35
SHA109098a192374f591cd03e757101f53e40ee19458
SHA256a0f6e708b072ad669843d4b3e52b2ce63a09d46ce6d10c4c175111f994e7240e
SHA5125bc3268bf252d7e7866e1c46ffd1b981ac5b61771b057e04ee9c032aa351f8bded932069d81803b28335363a6494d9bbd00e3e46a51c3cdcb3524968b3b0b34f
-
Filesize
83KB
MD511a4947ef44d88419f8ff480ff6b3e4f
SHA10545414855171afe6b1d89796d9cbfe4b8a6db45
SHA2562c98244a2e1465ba1a2c6bf9dbfb690a5ea6d116f463751c22afa4d3db2e4b4c
SHA512183613b7e73ee1245fa4772e90cb7444c4f04cc82c21f977b68a4ebb03fafab6b400620a8515401fa6168693a4ab0cce3280573c90b965748a15995dbd019a0b
-
Filesize
83KB
MD511a4947ef44d88419f8ff480ff6b3e4f
SHA10545414855171afe6b1d89796d9cbfe4b8a6db45
SHA2562c98244a2e1465ba1a2c6bf9dbfb690a5ea6d116f463751c22afa4d3db2e4b4c
SHA512183613b7e73ee1245fa4772e90cb7444c4f04cc82c21f977b68a4ebb03fafab6b400620a8515401fa6168693a4ab0cce3280573c90b965748a15995dbd019a0b
-
Filesize
300KB
MD55d6ac9da916c2873bad00af0060f8dd4
SHA1d57d82b3ec163850ac429f91938dc0f439b6ab14
SHA2565d303111c703ec8227abae7260acc93c991b61114d225f76261f83e0ef0d3ef8
SHA512a938454c9f8657de5ff6f52ce13881d32b9dd584cf8c3e3d8a92fdf81701cf463b3956e5bf288c5b21ceb9d5db9214c4af27dd0a1d8563d1d990f52569b4bc6a
-
Filesize
300KB
MD55d6ac9da916c2873bad00af0060f8dd4
SHA1d57d82b3ec163850ac429f91938dc0f439b6ab14
SHA2565d303111c703ec8227abae7260acc93c991b61114d225f76261f83e0ef0d3ef8
SHA512a938454c9f8657de5ff6f52ce13881d32b9dd584cf8c3e3d8a92fdf81701cf463b3956e5bf288c5b21ceb9d5db9214c4af27dd0a1d8563d1d990f52569b4bc6a
-
Filesize
30KB
MD579f57480da12d1fe3cf7afbaf07dcd7a
SHA1971090163433ff7b2feee1b71964186dbc8e6967
SHA2565014e6a60117af9691d1a9c8cd40989e775543a4876a5aa8f9e5ba63ca2fffef
SHA512b3d1653eaa9ad87a97eb393bbee0ae81272f960664f9a312d1a55db787f80b27a7b7ccc9acca93fbd56e121e4b2fe5e08258bae47c4451525d40250a7a365f3b
-
Filesize
30KB
MD579f57480da12d1fe3cf7afbaf07dcd7a
SHA1971090163433ff7b2feee1b71964186dbc8e6967
SHA2565014e6a60117af9691d1a9c8cd40989e775543a4876a5aa8f9e5ba63ca2fffef
SHA512b3d1653eaa9ad87a97eb393bbee0ae81272f960664f9a312d1a55db787f80b27a7b7ccc9acca93fbd56e121e4b2fe5e08258bae47c4451525d40250a7a365f3b
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
132KB
MD56831f1165a90a4306e7bb0306a8a55fb
SHA1b540c17ae0ce3ed87a61bf17a38c81dfd599dff5
SHA256cd462d674e68b08515fafce8c5d46f1c76f175f587c4e20336cf443e2f3eb131
SHA5126ecd73dcb6e15abadac477e3cd087ef292258771f148e73624e7575ed973a9b3717b34791fa450af7e7e4a37e6f78bb98991bb4ee031cb44465379022232fa87
-
Filesize
132KB
MD56831f1165a90a4306e7bb0306a8a55fb
SHA1b540c17ae0ce3ed87a61bf17a38c81dfd599dff5
SHA256cd462d674e68b08515fafce8c5d46f1c76f175f587c4e20336cf443e2f3eb131
SHA5126ecd73dcb6e15abadac477e3cd087ef292258771f148e73624e7575ed973a9b3717b34791fa450af7e7e4a37e6f78bb98991bb4ee031cb44465379022232fa87
-
Filesize
3.7MB
MD51db2e12163844aede3d2e667d82da2b6
SHA18c31facd670ff5abe2877960777b0cbf62d06eb8
SHA25674376a6a48d2e081d71a000ac3e776ea11b721d5eb5680483853b09526c0a684
SHA5122811fe04a1cc30016f06a463c54d87d326cb6a348caf107f51d6254ee08ef12d6e49c599799a38b3d9e0292e5c9d20c955f2c7406c5b7b87793f2e322e948403
-
Filesize
3.7MB
MD51db2e12163844aede3d2e667d82da2b6
SHA18c31facd670ff5abe2877960777b0cbf62d06eb8
SHA25674376a6a48d2e081d71a000ac3e776ea11b721d5eb5680483853b09526c0a684
SHA5122811fe04a1cc30016f06a463c54d87d326cb6a348caf107f51d6254ee08ef12d6e49c599799a38b3d9e0292e5c9d20c955f2c7406c5b7b87793f2e322e948403
-
Filesize
189KB
MD58b9855e1b442b22984dc07a8c6d9d2ed
SHA12e708fbf1344731bca3c603763e409190c019d7f
SHA2564d0f50757a4d9abe249bd7ebea35243d4897911a72de213ddb6c6945fef49e06
SHA51259ca1cbc51a0b9857e921e769587b021bc3f157d8680bb8f7d7f99deb90405db92051e9be8891399379d918afc5d8cb36123297d748c5265ae0855613b277809
-
Filesize
189KB
MD58b9855e1b442b22984dc07a8c6d9d2ed
SHA12e708fbf1344731bca3c603763e409190c019d7f
SHA2564d0f50757a4d9abe249bd7ebea35243d4897911a72de213ddb6c6945fef49e06
SHA51259ca1cbc51a0b9857e921e769587b021bc3f157d8680bb8f7d7f99deb90405db92051e9be8891399379d918afc5d8cb36123297d748c5265ae0855613b277809
-
Filesize
6KB
MD5eb67e501b7358362d92574f831e184b4
SHA1de0cc05c71ac4043ac7ffcaac5799ff287078ba8
SHA25659994cce46bcc86b708f306561612cd4babb50a0274e69579b5669ef5cbdc2e5
SHA512675158449002c8850edfb7cebd126d09f59ae8e1bb6a4618bb7e6abd22fcf13ac259f03b233732785392ac83e6b29feeff9e4f3412f23d55fc84642302cd9946
-
Filesize
4.2MB
MD5a1185bef38fdba5e3fe6a71f93a9d142
SHA1e2b40f5e518ad000002b239a84c153fdc35df4eb
SHA2568d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e
SHA512cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4
-
Filesize
4.2MB
MD5a1185bef38fdba5e3fe6a71f93a9d142
SHA1e2b40f5e518ad000002b239a84c153fdc35df4eb
SHA2568d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e
SHA512cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4
-
Filesize
25KB
MD563ede3c60ee921074647ec0278e6aa45
SHA1a02c42d3849ad8c03ce60f2fd1797b1901441f26
SHA256cb643556c2dcdb957137b25c8a33855067e0d07547e547587c9886238253bfe5
SHA512d0babc48b0e470abdafad6205cc0824eec66dbb5bff771cee6d99a0577373a2de2ffab93e86c42c7642e49999a03546f94e7630d3c58db2cff8f26debc67fcad
-
Filesize
25KB
MD563ede3c60ee921074647ec0278e6aa45
SHA1a02c42d3849ad8c03ce60f2fd1797b1901441f26
SHA256cb643556c2dcdb957137b25c8a33855067e0d07547e547587c9886238253bfe5
SHA512d0babc48b0e470abdafad6205cc0824eec66dbb5bff771cee6d99a0577373a2de2ffab93e86c42c7642e49999a03546f94e7630d3c58db2cff8f26debc67fcad
-
Filesize
1.1MB
MD5d67ac58da9e60e5b7ef3745fdda74f7d
SHA1092faa0a13f99fd05c63395ee8ee9aa2bb1ca478
SHA25609e1d1e9190160959696aeddb0324667fef39f338edc28f49b5f518b92f27f5f
SHA5129d510135e4106fef0640565e73d438b4398f7aa65a36e3ea21d8241f07fec7a23e721e8696b3605147e5ce5365684e84e8145001201a19d7537e8f61b20cf32c
-
Filesize
1.1MB
MD5d67ac58da9e60e5b7ef3745fdda74f7d
SHA1092faa0a13f99fd05c63395ee8ee9aa2bb1ca478
SHA25609e1d1e9190160959696aeddb0324667fef39f338edc28f49b5f518b92f27f5f
SHA5129d510135e4106fef0640565e73d438b4398f7aa65a36e3ea21d8241f07fec7a23e721e8696b3605147e5ce5365684e84e8145001201a19d7537e8f61b20cf32c
-
Filesize
12KB
MD55f1f993f603cf62cc62e447b27830e9e
SHA1e70a6740f5a15a8cd0a095d74afd7ed4b2630b0a
SHA256d029c1f0edc9a18c42d1fa272173804ea8049ed3ec23aeb8d846a9c0c9e9e3f4
SHA512d6743b5b8473d3655fef091d65eeee0dd8f680a837f90570bdb05944065318a6e6ce314122084b80f67005a88660e4fb2cddb25a0d73bec0ad36ce5ae9e7716e
-
Filesize
12KB
MD55f1f993f603cf62cc62e447b27830e9e
SHA1e70a6740f5a15a8cd0a095d74afd7ed4b2630b0a
SHA256d029c1f0edc9a18c42d1fa272173804ea8049ed3ec23aeb8d846a9c0c9e9e3f4
SHA512d6743b5b8473d3655fef091d65eeee0dd8f680a837f90570bdb05944065318a6e6ce314122084b80f67005a88660e4fb2cddb25a0d73bec0ad36ce5ae9e7716e
-
C:\Users\Admin\AppData\Local\Temp\_MEI11882\zope\interface\_zope_interface_coptimizations.cp310-win_amd64.pyd
Filesize33KB
MD589956eda6c442b5ed681be8c293838c6
SHA1a2349702b4ed7f6a669d227ff40da9cd07e6dd47
SHA256b7ca9fb985b0d457394ef763de2a7254217db3ee18e1e010c2985c8e20044e6a
SHA512455778bcca9bcbea9980303d92f77793ba83d94b3386aecb1f1b782760cf2c4f84638689822a09bbcce37206137b3d43acae4d97ded88797a07abdef0d6e47b0
-
C:\Users\Admin\AppData\Local\Temp\_MEI11882\zope\interface\_zope_interface_coptimizations.cp310-win_amd64.pyd
Filesize33KB
MD589956eda6c442b5ed681be8c293838c6
SHA1a2349702b4ed7f6a669d227ff40da9cd07e6dd47
SHA256b7ca9fb985b0d457394ef763de2a7254217db3ee18e1e010c2985c8e20044e6a
SHA512455778bcca9bcbea9980303d92f77793ba83d94b3386aecb1f1b782760cf2c4f84638689822a09bbcce37206137b3d43acae4d97ded88797a07abdef0d6e47b0
-
Filesize
5B
MD590b425bf5a228d74998925659a5e2ebb
SHA1d46acb64805e065b682e8342a67c761ece153ea9
SHA256429507be93b8c08b990de120298f2a642b43fad02e901d1f9ff7fabadce56fdf
SHA512b0826bebfd6b27c30c5ac7c1bbb86935618dc9e41a893025439bf70b19f46eca1678a210831938e982189ab565d1f69766a8348d65d867b870a73ef05fb54b53
-
Filesize
40KB
MD589406d3a5d3eb7e8d187316196aab463
SHA103722c34ba5b00ae9e85ee7e7b14a9b65a5dae63
SHA256f511e8451b17eb7b0ea9b09ebb1ddcdae395694480c2473b430327d455d29cef
SHA512a0a050524f44b54ffe196ce96d01cae82952311e47ef517f19cb8637b5121156bf22cd0c05a600916eb4f49081b5dc115f054768b5d527f3c6e9820b7e2fed61
-
\??\c:\users\admin\appdata\local\temp\_mei11882\zope.interface-5.4.0-py3.10.egg-info\namespace_packages.txt
Filesize5B
MD590b425bf5a228d74998925659a5e2ebb
SHA1d46acb64805e065b682e8342a67c761ece153ea9
SHA256429507be93b8c08b990de120298f2a642b43fad02e901d1f9ff7fabadce56fdf
SHA512b0826bebfd6b27c30c5ac7c1bbb86935618dc9e41a893025439bf70b19f46eca1678a210831938e982189ab565d1f69766a8348d65d867b870a73ef05fb54b53