Analysis
-
max time kernel
71s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 13:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/LatenceX/Mercurial-Grabber/raw/main/Mercurial.exe
Resource
win10v2004-20240709-en
General
-
Target
https://github.com/LatenceX/Mercurial-Grabber/raw/main/Mercurial.exe
Malware Config
Extracted
xworm
3.1
jajaovh.duckdns.org:1605
-
Install_directory
%Temp%
-
install_file
USB.exe
Extracted
mercurialgrabber
https;//aaaa.com/
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000234f6-110.dat family_xworm behavioral1/memory/5328-120-0x0000000000B90000-0x0000000000BA8000-memory.dmp family_xworm -
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions caca.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5136 powershell.exe 5516 powershell.exe 6072 powershell.exe 5344 powershell.exe 5572 powershell.exe 5292 powershell.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools caca.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion caca.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Mercurial.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Mercurial.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Windows Driver Fondation.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Mercurial.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Driver Fondation.lnk Windows Driver Fondation.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Driver Fondation.lnk Windows Driver Fondation.exe -
Executes dropped EXE 11 IoCs
pid Process 3964 Mercurial.exe 2204 Mercurial.exe 5328 Windows Driver Fondation.exe 5400 Mercurial.exe 5456 Mercurial.exe 5740 Windows Driver Fondation.exe 5780 Mercurial.exe 5300 Windows Driver Fondation.exe 5368 Mercurial.exe 4056 caca.exe 4772 Windows Driver Fondation.exe -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/5400-147-0x0000000005240000-0x000000000525C000-memory.dmp agile_net behavioral1/memory/5400-148-0x0000000005280000-0x00000000052A0000-memory.dmp agile_net behavioral1/memory/5400-150-0x0000000005500000-0x0000000005510000-memory.dmp agile_net behavioral1/memory/5400-152-0x0000000005520000-0x000000000558E000-memory.dmp agile_net behavioral1/memory/5400-153-0x00000000055A0000-0x00000000055BE000-memory.dmp agile_net behavioral1/memory/5400-151-0x0000000005510000-0x0000000005524000-memory.dmp agile_net behavioral1/memory/5400-149-0x00000000054E0000-0x0000000005500000-memory.dmp agile_net behavioral1/memory/5400-156-0x0000000005640000-0x000000000564E000-memory.dmp agile_net behavioral1/memory/5400-155-0x0000000005620000-0x000000000562E000-memory.dmp agile_net behavioral1/memory/5400-154-0x00000000055E0000-0x0000000005616000-memory.dmp agile_net behavioral1/memory/5400-157-0x0000000005EE0000-0x000000000602A000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Driver Fondation = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Driver Fondation.exe" Windows Driver Fondation.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 raw.githubusercontent.com 21 raw.githubusercontent.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 ip-api.com 73 ip4.seeip.org 74 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum caca.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 caca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S caca.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 caca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString caca.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation caca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer caca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName caca.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 caca.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Internet Explorer\TypedURLs Mercurial.exe Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Microsoft\Internet Explorer\TypedURLs Mercurial.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 70262.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 msedge.exe 2736 msedge.exe 4532 msedge.exe 4532 msedge.exe 3124 identity_helper.exe 3124 identity_helper.exe 832 msedge.exe 832 msedge.exe 5136 powershell.exe 5136 powershell.exe 5136 powershell.exe 5516 powershell.exe 5516 powershell.exe 5516 powershell.exe 5400 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5400 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 5780 Mercurial.exe 6072 powershell.exe 6072 powershell.exe 6072 powershell.exe 5344 powershell.exe 5344 powershell.exe 5344 powershell.exe 5572 powershell.exe 5572 powershell.exe 5368 Mercurial.exe 5368 Mercurial.exe 5368 Mercurial.exe 5572 powershell.exe 5368 Mercurial.exe 5368 Mercurial.exe 5368 Mercurial.exe 5368 Mercurial.exe 5368 Mercurial.exe 5368 Mercurial.exe 5292 powershell.exe 5292 powershell.exe 5292 powershell.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe 5328 Windows Driver Fondation.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 5136 powershell.exe Token: SeDebugPrivilege 5328 Windows Driver Fondation.exe Token: SeDebugPrivilege 5516 powershell.exe Token: SeDebugPrivilege 5740 Windows Driver Fondation.exe Token: SeDebugPrivilege 5400 Mercurial.exe Token: SeDebugPrivilege 5780 Mercurial.exe Token: SeDebugPrivilege 6072 powershell.exe Token: SeDebugPrivilege 5300 Windows Driver Fondation.exe Token: SeDebugPrivilege 5344 powershell.exe Token: SeDebugPrivilege 5572 powershell.exe Token: SeDebugPrivilege 5368 Mercurial.exe Token: SeDebugPrivilege 5292 powershell.exe Token: SeDebugPrivilege 5328 Windows Driver Fondation.exe Token: SeDebugPrivilege 4056 caca.exe Token: SeDebugPrivilege 4772 Windows Driver Fondation.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 5368 Mercurial.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe 4532 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5328 Windows Driver Fondation.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4532 wrote to memory of 440 4532 msedge.exe 84 PID 4532 wrote to memory of 440 4532 msedge.exe 84 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 1848 4532 msedge.exe 85 PID 4532 wrote to memory of 2736 4532 msedge.exe 86 PID 4532 wrote to memory of 2736 4532 msedge.exe 86 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 PID 4532 wrote to memory of 2336 4532 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/LatenceX/Mercurial-Grabber/raw/main/Mercurial.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe38b46f8,0x7fffe38b4708,0x7fffe38b47182⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:82⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:82⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4748 /prefetch:82⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6432 /prefetch:82⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2000,9311016141528703377,6653754406331899367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6504 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5136
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Driver Fondation.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5292
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Driver Fondation" /tr "C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fri3fsrh\fri3fsrh.cmdline"4⤵PID:5464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B34.tmp" "c:\Users\Admin\Downloads\CSCACC3DFFEB88348C189A53B3FDB276050.TMP"5⤵PID:960
-
-
-
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5516
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5300
-
-
C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"C:\Users\Admin\AppData\Local\Temp\Mercurial.exe"3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5368
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2412
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3508
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4364
-
C:\Users\Admin\Downloads\caca.exe"C:\Users\Admin\Downloads\caca.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"C:\Users\Admin\AppData\Local\Temp\Windows Driver Fondation.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4772
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
152B
MD51f9d180c0bcf71b48e7bc8302f85c28f
SHA1ade94a8e51c446383dc0a45edf5aad5fa20edf3c
SHA256a17d56c41d524453a78e3f06e0d0b0081e79d090a4b75d0b693ddbc39f6f7fdc
SHA512282863df0e51288049587886ed37ad1cf5b6bfeed86454ea3b9f2bb7f0a1c591f3540c62712ebfcd6f1095e1977446dd5b13b904bb52b6d5c910a1efc208c785
-
Filesize
152B
MD560ead4145eb78b972baf6c6270ae6d72
SHA1e71f4507bea5b518d9ee9fb2d523c5a11adea842
SHA256b9e99e7387a915275e8fe4ac0b0c0cd330b4632814d5c9c446beb2755f1309a7
SHA5128cdbafd2783048f5f54f22e13f6ef890936d5b986b0bb3fa86d2420a5bfecf7bedc56f46e6d5f126eae79f492315843c134c441084b912296e269f384a73ccde
-
Filesize
261B
MD52c2e6472d05e3832905f0ad4a04d21c3
SHA1007edbf35759af62a5b847ab09055e7d9b86ffcc
SHA256283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03
SHA5128c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37
-
Filesize
6KB
MD53410a22efdb37fcbe347d0a14f1bbaea
SHA12a1435991097f37e0b913d672e4d0db632ae2a46
SHA25620853386ae6f967abcec331fee17a1ced235ad6cffd45c13147eda3440fdca12
SHA512d9a99c0fb1708fc0c2d5fb4a191a3d65724e66ac975f334dbed5d9aa2fc6fcacca7f8dd08e3e18e3a1b590c7d999955aa4952273c7bfb27d59f341574bc20727
-
Filesize
6KB
MD5a87563ce3889dfae6fa638518617c2d8
SHA1ca98fe86a5679da2ae6f6d7ace7072c3b9eea6f5
SHA25698bbd1b93a6ac2bca91b74b0567713141e7142d4c6ec849a7d954bf61b37b648
SHA51291ac70aa4840ff6ea721a2713031a9c10e8a3eec2ffec1aa5d88ccfd3069a9144ca978f68577356685cb3966034566a7e0be916974e2c91aed129d53a5d6c1b2
-
Filesize
6KB
MD58f5beebab8b2d53f446d04423f2cd81f
SHA1d3a19d72105aab364cd32a04f39d3968da2f1cf6
SHA25622a00f340b9db7cfde9f20679cbae1c3702ab2596830e11f5e1405efdbd26776
SHA5126dbe21240117012d5160a9b2f74146ef6b9302fe03301cdb6da4822afc394c702b60d95b7efb312bdef3a2fbeed16d920c0ea56334f4506459991d48b2bddfbb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5ff0f869cb96375e1aa8a12e31767a13f
SHA15f2cb2efaf40bc9101c405817d7d115876a8f808
SHA256903040d8fae995e57eee8273ab97876329eab966aac398237cf1572130e5ceee
SHA51291f0e6cbf81518f69aa38f3181a02abb348e60457b15fa5efb615296a0c967b223d63da3b585c61391fb4651511b1889afd9367379928b85a318207c165c11e6
-
Filesize
11KB
MD5d93389502a945a13e45cc8120b08cb64
SHA1c2c094522bfb84b1e64453299d4adcd432218db2
SHA25602a6fc64cdb6f9815fc3b0aa19d6da59c386c48d6f598dfbf13b2a0eed656107
SHA5125e3021d1f1b6d5b445015e51127fd418ad68163e671fcb1856d60a0b85c27a71d59920501c00d3b443485ce5c7fe53d5d953369562818cb9da1450e624c76aca
-
Filesize
11KB
MD5602d70a29574ad2db56d1e8d06e8e7d7
SHA15aaaaa5f12c2cb33aabd75b2c268410b8865e3c5
SHA256f10b389fb79a91ba56e730e55e9099f7503d2d8076389fe6ecf16fd315f7f8e5
SHA5124fcb107dbe251549d7ce2f7bd4f1387e1df5759407317a1550eb3eb61684eda46ffc37ae66b45845a934a624331ef470de11c8f34001e8adfbef24d61afafa22
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5993af531f0b57e8128ec273731c3a8e2
SHA1a42ea55876f4f390837dd2c95fb7ff2344b6e9e1
SHA256fff934d70d813381536d272c5b8ac6ad70acd054267b13592da767c9bd1dda62
SHA512bdf5970ff2ee314dc297fce5c0f44765e77acbf269cd9ad9e7448a391d5f80d66a0c5426f99bc3480851e8763413aa180b3b3b6b22ef0e86a365450cb8c334e4
-
Filesize
944B
MD5110b59ca4d00786d0bde151d21865049
SHA1557e730d93fdf944a0cad874022df1895fb5b2e2
SHA25677f69011c214ea5a01fd2035d781914c4893aee66d784deadc22179eadfdf77f
SHA512cb55ac6eca50f4427718bace861679c88b2fdfea94d30209e8d61ca73a6ce9f8c4b5334922d2660a829b0636d20cbdf3bae1497c920e604efe6c636019feb10e
-
Filesize
944B
MD567c47240cc90de5d56338fdedb9ce2a2
SHA1f56c843e20711a744638ec85842a82f437cfde68
SHA2568e7dd332a5db18a40196355226f95137965757cfc87d25d133557e5e097cab3d
SHA512ac74960d342e1885a5522a4e1422c43cb4c3056c0d5dacad438c345efdfe26bd9d015a1ef4bd24c90c6db4f7d6687a992c834f638b045a7b2500404e242f855a
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
3.2MB
MD5a9477b3e21018b96fc5d2264d4016e65
SHA1493fa8da8bf89ea773aeb282215f78219a5401b7
SHA256890fd59af3370e2ce12e0d11916d1ad4ee9b9c267c434347dbed11e9572e8645
SHA51266529a656865400fe37d40ae125a1d057f8be5aa17da80d367ebbe1a9dcea38f5174870d0dc5b56771f6ca5a13e2fad22d803f5357f3ef59a46e3bdf0cc5ee9c
-
Filesize
1KB
MD5536e2efa3f016ffc72478ea5a040324b
SHA1aecfaca6d692e82dae798a857d7a0fcc7d37718d
SHA25656a0d29b354a0defb10f1a79c326d7e44d79f7ce045a8ca8c1432cf50cf56c32
SHA512cbc79b272d62663da349eb39561467d017e58c80cd1947073bd902ef8221fe726bc0255b1354b15e2a3c0b4bb3b8b8d546ffa627eef1f5f23a8b98bf65ffefee
-
Filesize
74KB
MD505d6375f717894f6c07eacb16399a613
SHA1f93a2416126c9535e3909136036933ba09d36bc9
SHA25640ca2053a545e506a967791f297373c21d6bcd1a6d1636dff35f0d11c912c4d6
SHA512a308b3b3b659db7df53ca7105ef4013537bb294a4a3711568a0a1770955bc07ccfda8326b9a420762e4ebe484b1cba39c902756321da3ea36e44c8462b952fee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5f9dbd49b84160c028e52f921f499c60f
SHA1f9b1ff4f3284f2ccf47142c23a35a639556bf46d
SHA256942093d69485be85812012a795578c8a0500ca432e3edb079fd4fa628bbf6f6a
SHA51261e45a765fc9f73f2fd2382201b07414640551ee8becdc625c9e7da9aa7dafabb97cdb7bb9cbf1c9871032ae26ce2c01bb2cc929fb797acafa374d1bb116019a
-
Filesize
41KB
MD556261603eafac8327bfe85447cd70e7c
SHA1e1fee5732b5bd26e5354e811583010498cb786ab
SHA256f9fddb67cbcbfa0243cb4c9ac8b47bb4e4f77b73f022aafd78e3d7238d13ec0e
SHA5129f3cce533e50619aceb72e307f77ee7e4b0a637a33f1175d376da235f6fba474277a564e8335530666c5e5aa90808111746311d2cebf4dac978b1d7b3bdd7250
-
Filesize
11KB
MD52677a23c149838a72cf0751f44cc4dc2
SHA19b51704c1e316c44a61ad05c965749423f78b9a2
SHA256c30831d59e603d65d671530ce6d6a5d77d4098f663443475de75fefc214b2a28
SHA5120f269d009ea2833c45d7a1a83cb99b131311e3df8e01431c0860ee49061dd0bcb26fd87d8301e2a600e1c948643413126cb7395c35fb1464867030edeffb5ebb
-
Filesize
5KB
MD58aab1997664a604aca551b20202bfd14
SHA1279cf8f218069cbf4351518ad6df9a783ca34bc5
SHA256029f57fa483bbcee0dd5464e0d4d89bd03032161424d0ffd1da2b3d5db15977f
SHA512cf0efea853d7e1997dcfcc9a73668ed9a5ac01cf22cbb7082a05abc141fccc7c92a936b245666071df75389cd7ebe60dc99b3c21279173fe12888a99034a5eda
-
Filesize
7KB
MD56fdae9afc1f8e77e882f1ba6b5859a4e
SHA133eb96f75ffe9a1c4f94388e7465b997320265a5
SHA256a365264dd2d3388acc38b2f5c8f3c267bbf83ca463f70fbf6c8459123a7cc33d
SHA51297bb77e8c9c7a1a46fa416a917787ddced3439f72ea35558f22fa2450fbbd11928f3442baec0b33b14576683baa6c1c6b3e1376bd7742da358c808bf07db28e9
-
Filesize
8KB
MD56ba707982ee7e5f0ae55ce3fa5ccad17
SHA1d094c98491058ed49861ce82701abe1f38385f18
SHA25619af9bea270f830354af8250cd82db32fdcab6327d139e2720713fb7d43a5797
SHA512d9cf480c32bfb806c72a2dc6fe211c4806388ccf548d55b059e633e8f814d46c80ef73eacfb02398fd3b1e75b7c44b8a1ba0b29476edbf9fe1b29322798d3cfa
-
Filesize
2KB
MD5fae5458a5b3cee952e25d44d6eb9db85
SHA1060d40137e9cce9f40adbb3b3763d1f020601e42
SHA256240478bb9c522341906a0ef376e0188ce6106856a26a3ae0f7b58af07a377a06
SHA51225f406f747518aef3a1c5c3d66e8bd474429b05ef994303c5f7bc5d3669d691d9dc21ea8f8a35e20b84f8c406bf89835f2f5007a8f743df755e67b4c380fa236
-
Filesize
4KB
MD542f157ad8e79e06a142791d6e98e0365
SHA1a05e8946e04907af3f631a7de1537d7c1bb34443
SHA256e30402cd45589982489719678adf59b016674faa6f7a9af074601e978cc9a0ed
SHA512e214e1cd49e677e1ed632e86e4d1680b0d04a7a0086a273422c14c28485dc549cc5b4bde13e45336f0c4b842751dfd6ef702df3524bc6570c477a4f713db09dc
-
Filesize
6KB
MD58ec0f0e49ffe092345673ab4d9f45641
SHA1401bd9e2894e9098504f7cc8f8d52f86c3ebe495
SHA25693b9f783b5faed3ecfafbe20dfcf1bee3ce33f66909879cd39ae88c36acbdfac
SHA51260363b36587a3ace9ae1dbc21ffd39f903e5f51945eebdcf0316904eee316c9d711d7a014b28977d54eef25dec13f659aab06325f761d9f3ce9baca3cb12f248
-
Filesize
16KB
MD505206d577ce19c1ef8d9341b93cd5520
SHA11ee5c862592045912eb45f9d94376f47b5410d3d
SHA256e2bbdc7ba4236f9c4cb829d63137fdac3a308fd5da96acea35212beafe01b877
SHA5124648fa7ea0a35a148e9dac1f659601ebf48910ca699ed9ef8d46614c7cbe14fcf47fa30dc87af53b987934a2a56cd71fd0e58182ef36a97ed47bd84637b54855
-
Filesize
561B
MD57ae06a071e39d392c21f8395ef5a9261
SHA1007e618097c9a099c9f5c3129e5bbf1fc7deb930
SHA25600e152629bdbf25a866f98e6fc30626d2514527beef1b76ebb85b1f5f9c83718
SHA5125203c937597e51b97273040fe441392e0df7841f680fcca0d761ac6d47b72d02c8918614f030fbf23d8a58cb5625b702546e4c6f93e130cc5d3b41c154c42655
-
Filesize
10KB
MD5380d15f61b0e775054eefdce7279510d
SHA147285dc55dafd082edd1851eea8edc2f7a1d0157
SHA256bef491a61351ad58cda96b73dba70027fdbe4966917e33145ba5cfa8c83bc717
SHA512d4cbaad29d742d55926fea6b3fa1cf754c3e71736e763d9271dc983e08fce5251fa849d4ecdc1187c29f92e27adab22b8f99791e46302b5d9c2e90b832c28c28
-
Filesize
831B
MD50c7ccef3f42562ad4aaebb2f0fe697ec
SHA13bf1896a75afd3d834583a1040b66a7c72b3d981
SHA256ce3b812fb895d19c2627d86efc2e949577b463d3e9360d7134f30a6458bba98f
SHA512d38626f83500d90d3d9cf8b1c96a057a04b894b29e7a5aa5fcab75a9941144c39add4a596e7f82aa1a68172ff77579f3d309e94d36bb54aff06eb6adeeb2d541
-
Filesize
1KB
MD5260eb4b86b5d5f5ce650df21f869f18c
SHA179fd6204dcc06fec7f670f09fe6b6a8b356ebee8
SHA256b42d08fe1175266a40b3301a3e0d96eb76c50ca59ccdb1e64077190904dd6be3
SHA5125cd78c0c0d4fbb877237b1125a0a8f174a1418475a84023175c641ac72a83008ef237f08fe9915b877d9e36baa9deec42b4cbd6774e8a5896da8b9e7b97b8c98