Analysis
-
max time kernel
151s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe
Resource
win10v2004-20240709-en
General
-
Target
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe
-
Size
63.2MB
-
MD5
16d3c412e87797f2522c264cf1c194ff
-
SHA1
9d780fe4e5f94a49132d2d7bd8782dbe17ec4c2d
-
SHA256
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8
-
SHA512
849b9d76c46929a0d5c4c918f874511b6a7270287dc7c298d7959b993dd3c14a13e431319cee615d90ac97b0a873a9464510cbf3b188adcd352c1ed823b2e6cc
-
SSDEEP
1572864:NtDvUv/M7FOZ2W27XKzHzpoxQEB0Jj0iwMDcjgbMc7v3/+m7yX:DeOa122tbh0iwMDc8b77+m7yX
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
azkzkzz.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation azkzkzz.exe -
Executes dropped EXE 4 IoCs
Processes:
azkzkzz.exeazkzkzz.exeazkzkzz.exeazkzkzz.exepid process 4472 azkzkzz.exe 4192 azkzkzz.exe 3640 azkzkzz.exe 2716 azkzkzz.exe -
Loads dropped DLL 12 IoCs
Processes:
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exeazkzkzz.exeazkzkzz.exeazkzkzz.exeazkzkzz.exepid process 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe 4472 azkzkzz.exe 4472 azkzkzz.exe 4192 azkzkzz.exe 4192 azkzkzz.exe 4192 azkzkzz.exe 4192 azkzkzz.exe 3640 azkzkzz.exe 4472 azkzkzz.exe 2716 azkzkzz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 26 ipinfo.io 25 ipinfo.io -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 444 taskkill.exe -
Processes:
azkzkzz.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C azkzkzz.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0400000001000000100000003e455215095192e1b75d379fb187298a0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050508020206082b0601050507030606082b0601050507030706082b0601050507030906082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520031000000620000000100000020000000ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b9992367f000000010000000c000000300a06082b060105050703097a000000010000000c000000300a06082b060105050703097e00000001000000080000000000042beb77d501030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c190000000100000010000000a823b4a20180beb460cab955c24d7e21200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 azkzkzz.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 azkzkzz.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
azkzkzz.exeazkzkzz.exepid process 3640 azkzkzz.exe 3640 azkzkzz.exe 2716 azkzkzz.exe 2716 azkzkzz.exe 2716 azkzkzz.exe 2716 azkzkzz.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exeWMIC.exetaskkill.exetasklist.exeWMIC.exedescription pid process Token: SeSecurityPrivilege 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe Token: SeIncreaseQuotaPrivilege 3268 WMIC.exe Token: SeSecurityPrivilege 3268 WMIC.exe Token: SeTakeOwnershipPrivilege 3268 WMIC.exe Token: SeLoadDriverPrivilege 3268 WMIC.exe Token: SeSystemProfilePrivilege 3268 WMIC.exe Token: SeSystemtimePrivilege 3268 WMIC.exe Token: SeProfSingleProcessPrivilege 3268 WMIC.exe Token: SeIncBasePriorityPrivilege 3268 WMIC.exe Token: SeCreatePagefilePrivilege 3268 WMIC.exe Token: SeBackupPrivilege 3268 WMIC.exe Token: SeRestorePrivilege 3268 WMIC.exe Token: SeShutdownPrivilege 3268 WMIC.exe Token: SeDebugPrivilege 3268 WMIC.exe Token: SeSystemEnvironmentPrivilege 3268 WMIC.exe Token: SeRemoteShutdownPrivilege 3268 WMIC.exe Token: SeUndockPrivilege 3268 WMIC.exe Token: SeManageVolumePrivilege 3268 WMIC.exe Token: 33 3268 WMIC.exe Token: 34 3268 WMIC.exe Token: 35 3268 WMIC.exe Token: 36 3268 WMIC.exe Token: SeIncreaseQuotaPrivilege 3268 WMIC.exe Token: SeSecurityPrivilege 3268 WMIC.exe Token: SeTakeOwnershipPrivilege 3268 WMIC.exe Token: SeLoadDriverPrivilege 3268 WMIC.exe Token: SeSystemProfilePrivilege 3268 WMIC.exe Token: SeSystemtimePrivilege 3268 WMIC.exe Token: SeProfSingleProcessPrivilege 3268 WMIC.exe Token: SeIncBasePriorityPrivilege 3268 WMIC.exe Token: SeCreatePagefilePrivilege 3268 WMIC.exe Token: SeBackupPrivilege 3268 WMIC.exe Token: SeRestorePrivilege 3268 WMIC.exe Token: SeShutdownPrivilege 3268 WMIC.exe Token: SeDebugPrivilege 3268 WMIC.exe Token: SeSystemEnvironmentPrivilege 3268 WMIC.exe Token: SeRemoteShutdownPrivilege 3268 WMIC.exe Token: SeUndockPrivilege 3268 WMIC.exe Token: SeManageVolumePrivilege 3268 WMIC.exe Token: 33 3268 WMIC.exe Token: 34 3268 WMIC.exe Token: 35 3268 WMIC.exe Token: 36 3268 WMIC.exe Token: SeDebugPrivilege 444 taskkill.exe Token: SeDebugPrivilege 4316 tasklist.exe Token: SeIncreaseQuotaPrivilege 3572 WMIC.exe Token: SeSecurityPrivilege 3572 WMIC.exe Token: SeTakeOwnershipPrivilege 3572 WMIC.exe Token: SeLoadDriverPrivilege 3572 WMIC.exe Token: SeSystemProfilePrivilege 3572 WMIC.exe Token: SeSystemtimePrivilege 3572 WMIC.exe Token: SeProfSingleProcessPrivilege 3572 WMIC.exe Token: SeIncBasePriorityPrivilege 3572 WMIC.exe Token: SeCreatePagefilePrivilege 3572 WMIC.exe Token: SeBackupPrivilege 3572 WMIC.exe Token: SeRestorePrivilege 3572 WMIC.exe Token: SeShutdownPrivilege 3572 WMIC.exe Token: SeDebugPrivilege 3572 WMIC.exe Token: SeSystemEnvironmentPrivilege 3572 WMIC.exe Token: SeRemoteShutdownPrivilege 3572 WMIC.exe Token: SeUndockPrivilege 3572 WMIC.exe Token: SeManageVolumePrivilege 3572 WMIC.exe Token: 33 3572 WMIC.exe Token: 34 3572 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exeazkzkzz.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3192 wrote to memory of 4472 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe azkzkzz.exe PID 3192 wrote to memory of 4472 3192 1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe azkzkzz.exe PID 4472 wrote to memory of 2260 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 2260 4472 azkzkzz.exe cmd.exe PID 2260 wrote to memory of 3268 2260 cmd.exe WMIC.exe PID 2260 wrote to memory of 3268 2260 cmd.exe WMIC.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 4192 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 3640 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 3640 4472 azkzkzz.exe azkzkzz.exe PID 4472 wrote to memory of 632 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 632 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 3540 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 3540 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 752 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 752 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 1480 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 1480 4472 azkzkzz.exe cmd.exe PID 752 wrote to memory of 1716 752 cmd.exe reg.exe PID 752 wrote to memory of 1716 752 cmd.exe reg.exe PID 3540 wrote to memory of 872 3540 cmd.exe reg.exe PID 3540 wrote to memory of 872 3540 cmd.exe reg.exe PID 1480 wrote to memory of 4316 1480 cmd.exe tasklist.exe PID 1480 wrote to memory of 4316 1480 cmd.exe tasklist.exe PID 4472 wrote to memory of 1464 4472 azkzkzz.exe cmd.exe PID 4472 wrote to memory of 1464 4472 azkzkzz.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe"C:\Users\Admin\AppData\Local\Temp\1261454959b54c096e309a21cd22e06e995b34e8105a0aa772135fd02d923ec8.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exeC:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"3⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\Wbem\WMIC.exewmic CsProduct Get UUID4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe" --type=gpu-process --field-trial-handle=1668,2154596564384898736,7901121018892288784,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --gpu-preferences=UAAAAAAAAADgAAAIAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1668,2154596564384898736,7901121018892288784,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --mojo-platform-channel-handle=2064 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM chrome.exe /F"3⤵PID:632
-
C:\Windows\system32\taskkill.exetaskkill /IM chrome.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""3⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"4⤵PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath4⤵PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"3⤵PID:1464
-
C:\Windows\System32\Wbem\WMIC.exewmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"3⤵PID:3828
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1732 -
C:\Windows\system32\cmd.execmd /c chcp 650014⤵PID:1532
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:1656
-
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe"C:\Users\Admin\AppData\Local\Temp\2e5ThkyRfLwJrETSBHi6Olhzusg\azkzkzz.exe" --type=gpu-process --field-trial-handle=1668,2154596564384898736,7901121018892288784,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\azkzkzz" --gpu-preferences=UAAAAAAAAADoAAAIAAAAAAAAAAAAAAAAAABgAAAIAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2676 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2716
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2544
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
652KB
MD562e1d2c1e9f2479c3bdb64616b6d47bd
SHA1e0bdf6bdfdf2565b55ea4a34b89d98359ea04028
SHA256b825114f3e6cacfc4807bba2825fd281930704ea56e977083fb5a48d6bd7e854
SHA5126408b8141b37ece131359cb94a3a6d015119099a59473fa7d55cf5cfb1746178c0f40d32772d607ed872ff135f27a40971895a7687f92182a1d40dba9285e07c
-
Filesize
2.7MB
MD5e72c7a160113e02f2154990f33eb444b
SHA1631daf946d96a54ddb5b55b810e0643c488d2d5c
SHA25625597c0ab98fe98ba9de6256e4aa6879a273fe9d475c8616e370d3334ba8b359
SHA5123981a2bdf33f6c5cae8d7592aa23ab3f6462c3905b90b5ac5de5e8f7dee90c894c7a30dc227a7a8cce6c9567ad674b6fa839e3ac81cfeece6c71d2ab7e15de3f
-
Filesize
231B
MD5dec2be4f1ec3592cea668aa279e7cc9b
SHA1327cf8ab0c895e10674e00ea7f437784bb11d718
SHA256753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc
SHA51281728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
5.2MB
MD527206d29e7a2d80ee16f7f02ee89fb0f
SHA13cf857751158907166f87ed03f74b40621e883ef
SHA2562282bc8fe1798971d5726d2138eda308244fa713f0061534b8d9fbe9453d59ab
SHA512390c490f7ff6337ee701bd7fc866354ef1b821d490c54648459c382ba63c1e8c92229e1b089a3bd0b701042b7fa9c6d2431079fd263e2d6754523fce200840e2
-
Filesize
138KB
MD50fd0a948532d8c353c7227ae69ed7800
SHA1c6679bfb70a212b6bc570cbdf3685946f8f9464c
SHA25669a3916ed3a28cd5467b32474a3da1c639d059abbe78525a3466aa8b24c722bf
SHA5120ee0d16ed2afd7ebd405dbe372c58fd3a38bb2074abc384f2c534545e62dfe26986b16df1266c5807a373e296fe810554c480b5175218192ffacd6942e3e2b27
-
Filesize
202KB
MD51014a2ee8ee705c5a1a56cda9a8e72ee
SHA15492561fb293955f30e95a5f3413a14bca512c30
SHA256ed8afe63f5fc494fd00727e665f7f281600b09b4f4690fa15053a252754e9d57
SHA512ac414855c2c1d6f17a898418a76cce49ad025d24c90c30e71ad966e0fd6b7286acf456e9f5a6636fd16368bc1a0e8b90031e9df439b3c7cd5e1e18b24a32c508
-
Filesize
4.3MB
MD57641e39b7da4077084d2afe7c31032e0
SHA12256644f69435ff2fee76deb04d918083960d1eb
SHA25644422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47
SHA5128010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5
-
Filesize
2.6MB
MD5df91054cae8a363d1c54e588cac92d45
SHA1c505ea5a1cdc8a0e4ece29cdc3d51dd01a2d40fc
SHA256f30d30e28ac7d14d6aaccd28f4fc92a47440bd8b7109bd3c44572ac85ea3ca6d
SHA51298849cd0f0ce4e0a5f0c181bf37076d5017e70296c052d2230d83c34da7f412791c4df64505f57d8aca7664dafa996122f0b66f89d8ffd79cc911700f0331039
-
Filesize
9.7MB
MD5224ba45e00bbbb237b34f0facbb550bf
SHA11b0f81da88149d9c610a8edf55f8f12a87ca67de
SHA2568dee674ccd2387c14f01b746779c104e383d57b36c2bdc8e419c470a3d5ffadc
SHA512c04d271288dd2eff89d91e31829586706eba95ffbab0b75c2d202a4037e66a4e2205e8a37ecf15116302c51239b1826064ed4670a3346439470b260aba0ea784
-
Filesize
431KB
MD5581865902ddddce8fafaae80c04b9354
SHA133b7d75394021db65756730717d5c360b4ff5555
SHA2565c472a5929a4829036f730735d065a34dc8789041b415c57b0905e022e839e06
SHA5123b10c6c6c68131e7de9f24eb2ac52c82c67dd588999bfd861805af80a2f37a25f1dc7df8efbe1d50cdc983596e1343e0548063454d7d47936a64361dcaf7bc79
-
Filesize
7.5MB
MD52bde6484071e518b9bef23b1d0e6cb90
SHA136d5f7702c3af075769d2a5203bf81111368aeb8
SHA25675ca35847d4afe42cc4e8d954a044c68660423e567412dbef119eb1f37a6a5f0
SHA5126f67ca15584ea148c156451884f1d4c5b5319e8d8bb3ddc87e96485fb200c25805c471f9cd9077d5ca0fcb6ae69cec3a87bf3ec99fb9bea1d018755301a0d0d1
-
Filesize
166KB
MD5985be89267e0d559bffd4b66380e5e53
SHA1fa33e9bbfff5a89dcc26f52634561e27c1cf0e05
SHA256bd1a60f7fd63da2230509211f858866ed782767f580b8ce4740ad2060d3c5d9b
SHA5127cb99ea1d92f810dd6f882669b2803b5cc87a9f34e70964d402f14cb7771a9d02f4c7493518b5c388f49887c8311e3b02fce7ff3770a724fa9a0a2e776f2c3c6
-
Filesize
171KB
MD55209516dee9d9ce64854b70da199108c
SHA15797e37da5909e47e03d323abf884b573adf0840
SHA2568407ba456e51177358e6ce1e82c33e5e279eaeb553ee38db9f0994ec57c2e246
SHA5120585c14bda7800acd3242794eef7c9466f57217a059feefb0bf715e2cae9d228a5172fa9046ea19d19cdc388dcde2348a0a90caa26a1baeee612006495b56524
-
Filesize
182KB
MD57005e72419774fc1d78ba0718fca1b47
SHA1bedcb1e0897a1a47a878bb820735d8e373a4b4f1
SHA2562b93afb50cd154464b7b40c8d0015db09b69f3341f0bd75d190c033c4ec4c72d
SHA5127a098ef7e4297d832acf356367faedb78bcf33b68e2d0255eed0c1852cec744d24fe594812f2c3a393b4fa75e83a080803d38176bf7534604362a7287242e9f0
-
Filesize
238KB
MD55670d1c74a07e5e9bb3853307ea2cfd7
SHA17cd7568d2bd4c64b8685bf17e3289afe923468b2
SHA256706681208f6e0c2508c55ac7fb8bf510a133cd66f6977c3da3439526269a1c0a
SHA51227c5f596548a52d0d62a749324a744121f2448b29f8eeb908afe487b7084c95e6e39b80326480e9253b997ca22f557f33e450fe155ccdbb2b601d0991389b47c
-
Filesize
115KB
MD55c5c2e574c8d51a61d9e58547d89b0df
SHA1268d6a348c22616432191ae55bb8c34e039feac7
SHA2564d96243f37cb8fff76fa55cb71667f010cb002ed8ee6741a216c89e6aca3fd73
SHA512e1d8af4f6d1b66064b71d7f66391a896ed62ba379d5a7c1a2f667716a46e255588a098af529358ae6904831aed2c085c8ce6536736111ebf9427869ca5cc8627
-
Filesize
118KB
MD56310a8e1c7e8ca3a1611d78b4d67845b
SHA1fa8cff4ec0b1cf3aca65e6745d9f31154dc48115
SHA25610c892b0722d117b4c3c55776f8fe4b2ef1631dde91d23a9f7ef44f7acf0c60e
SHA512900d9eeef7305134d677f90c3c9d50f631c8cae0cc0fc56a3f03984a28c7b7af429276150efbecb769d5aebb04ea5fe3b0645922710891901cccb2e32b01b813
-
Filesize
108KB
MD542628b87e74b0a3a7cbce510f2ef674f
SHA1c9fc502eac895690f4bd0bd3cd47b72819bfc342
SHA256450184b07e707cc80f7f7b331cd7d95aeb10c22e6936fb50d438de24c9dc3ba5
SHA512ad60a366e4ea7050aef7cb6cd7c0d99fb9f37f7ff88f93a13fbdb21eb1c53cbc33cb28c284a14d7a44da0ceeef1fe9e693be0716ec268c6da0a674db00194a25
-
Filesize
116KB
MD5b48f5b846d1b32f8426255e8a03b4d20
SHA177272097e67ba495d73e3d82e3100237a1664fcc
SHA25628e394fd4dfcb0ee3ad947a8e276af7ec1501f30e820ba42270d2d7f03ebf745
SHA51207e9af3153e60e05678db92e4654169e9c743bffb5aeda0725bd3b11dfba9021551697149771bb3aadac4fafaca50c88a352f55d32bd6c5fc8867c44f660196f
-
Filesize
202KB
MD59d654962e91275c7538dabdb450a2f03
SHA13121a84f1035d7b44e4597ebe4857137b7172da6
SHA2569ea03f3937d9312af696d6c0a3071fa8c0ddb1b6259272cc0d9be2e09ddc3d27
SHA5120a2e2bc0fbb587f210ebd74013c4c99a57a9df088ba4c6d6bf670b085a45b825cc6800fa2f554d2c640669803350dddb53122369a6f54f80ec92b928f84ec35a
-
Filesize
95KB
MD5dabd9d0434e128d6ae3feec3b2c2801e
SHA1d7a25ac86c15f5d4a3b3d4b713a5302c5b385498
SHA256dc908ecd302ce83d9dc091b15011497eb7de87999c4e5b895b6e85e24cb7c835
SHA512831f74fc1a3af5db1f23a1107133a090709693e829de90f2c8727258cefa1eadf1f42087134494e1a026db044e9e63cabda4ebefb425cc2010aaf196da0a3959
-
Filesize
95KB
MD5214e2b52108bbde227209a00664d30a5
SHA1e2ac97090a3935c8aa7aa466e87b67216284b150
SHA2561673652b703771ef352123869e86130c9cb7c027987753313b4c555a52992bab
SHA5129029402daea1cbe0790f9d53adc6940c1e483930cf24b3a130a42d6f2682f7c2d6833f2cd52f2417009c3655fed6a648b42659729af3c745eaa6c5e8e2b5bb9e
-
Filesize
113KB
MD57b45d7be08eed5dfee3d12f0b7e6111d
SHA1e14d2e0861d42bc31ea778237f77fd71c5dd32c8
SHA256263fc4b258041034d040bb3d27758239153d5a5faf85ab4217da608e7c2a4f2c
SHA512dfa361344cfab28e91dbf772123e043cca16b6d86cafffcaf8d71686ac9cc3dea832525b934c60fd1f110e9bf224a9b5f496924a443f742a7487d008f1ad7869
-
Filesize
115KB
MD52c8b6b9b30b62618c65237943c030e6a
SHA1887717930c8d070f0ba965c8a215478653d3845f
SHA2564e1a07ac84554563488094169d2f68e29cf3b78c28c57e9e7eec233a742440d4
SHA512b0792d483adb7e51a2b219e44f08bb49e419cc7a17943b1f2e57316c907f16cb80151cae1d5f117eced002a56752908d90392a479accfd6d8c6f13a2b79a1b23
-
Filesize
104KB
MD57c8be63adae41cfa46a1a614de18e842
SHA1eb11a953ddfe42dcbb5a4aeea0a40b6b18f596b4
SHA2560e3af6b70bfb8f28542caf5d6ac7086b248e31ca5d31621d417154964cfae3be
SHA5124f5c6b976d9ac82002259e75c5afbe211be096f238882b912a97a9fa4ecf7103cc164e7475ebeb4b33794999668744aaa5465c059acccf5c467391fdbc386761
-
Filesize
163KB
MD500bc7a02631c7de396537ee08deeec7c
SHA1063c897b59cd70955cee3ca27d8743a0989f0a86
SHA25693eb27e9a20061666f36d93d2271547fce61191894dada922dde3bd71819cdec
SHA512cebcb30a0aefc0acd5f672e7b18cddbc446997f17911ee2a1468141ed4fea7c7d5e7db7b613275a4fde8261204a72fe485f5a8289238c8ed842182f8839e34f2
-
Filesize
106KB
MD54215d02d92e1be2e182197a0bb87ef29
SHA1005cc2d1ed5039fc34fc14270344ebc938760554
SHA25622b97c139d11b485b2c9ebd8d86708d38bb9f7044d7171c846f516ca9bbb27fb
SHA512b0b71716b8d7867392825980e65d3a60c84f302dcf0b6ed7cf1ea0d8b605d1a82accee03c3e639851feb1273cbd327c14d82e497d6b70977272992bb227d21c5
-
Filesize
118KB
MD5919d0bae6d964906176cec8530c019ba
SHA1ab41e78a91314608ffa0cec927b4e001b3833e4a
SHA256851650876e64fbe8404a15d79984b8983a8f1b04b0f918ec3d700aec09c0c4aa
SHA5121e816ea6117511e49648ef5a110420b4f264c1dd85baa7381173529a17a97440cb6a646a89697bdbcee4cda0ad6849f9b3391eeae0083412a8bbd42a76409a01
-
Filesize
124KB
MD59442fbfc2b150479f4836706313e42c2
SHA14600ffc3e1bb3bcb1b3a2b40aa23e97fdcd1bf4f
SHA25601d05239fecb14ff5e20e2a25f16238bbca41665770f4e5214c22b47da3a5c87
SHA5124965fb48ff272615f4374183e631d54596aaadc651d729a38f3d03304cc41c927bde8562f2c6d2068f96c09a772a6f5f3a00d0eac7dce433c555252b2b50b559
-
Filesize
228KB
MD52e015f0ad58e22b8eaf60e4d727aa3a0
SHA1dba0b894f32ad6507ea6a41917c0631f06f2c03e
SHA256168c12e17d1a41d8c4913e0be19097bad272c38ffb7876514d6e98f448109b5c
SHA5123aa797fecaa53f8dd71b6952d0d04af06e0003683fb5b77234d183d0aeed9350470aebeceeaf42cdd4b50a2e7caf09a96df6802b1d6b829ab4bba41dbaec6503
-
Filesize
143KB
MD570de839caf5f0caeccc5a2b7dd438583
SHA1aa4b932b2313bca859568d62e8c12f9249d7bb81
SHA25666ce4cfeb8328cf1b44ae76ee77c16e59c6a6550b64937931d5a05f161fd8479
SHA51273620dd618971c3301535a1dbc2fd58cc81cd3b2dc3d90a388dfa01fa5516304dcdbc5b362ef7e899310afe28f3d5e3b0695263c82339443ab2d29df03253348
-
Filesize
236KB
MD5361f04e0a4176ac478b7b7674779388c
SHA168b4e7a9a31e0f9450c856d073b8d03613ae9816
SHA25695f89c3429c3692f7239551565c584faac04d8ae71fbe5b359892e7538fbd35c
SHA5127dcdbd9e3f9ad940c3140325527d37dc5ef90c7dcf460395928d48fb2742fd5fd7b60dd64fbb7ba523d46cd658bd5bd85d492bac0a65a8d1634789b6d27ca119
-
Filesize
113KB
MD57bee03725ba9ace3cb2aaf64cf0c26a2
SHA1076f0ce744bad1cf242325d5b2378b501e069d38
SHA256e16a6391049e4d851a50ebfe3b7af3cc5346dfd28e305f22eafb6d5e6b360941
SHA5121a27e5159225604513bbbb5f4165ce7cb52cca22d0c6f32b6c2a74c4809d00bdc3a38112ea9bba0c09038960f9113146996f8801e764237164816a654e813510
-
Filesize
121KB
MD514d81146ec6e0ddf4b14fa7b2df372c3
SHA19c77f0f0c959f2cb21e283b352176596a77992fd
SHA256588cb3f8f455616281fe991d5d060a9bd1567dd439dcd5e76149ec88031ba568
SHA5129fcbfd48fec75f0eae99d78a7750b9444a77cc49aac8604fce7952cb42c021ce625cd2449897eefc4aa31056c7611b4db014306dca3e51cb173ba7ea6f0f5756
-
Filesize
103KB
MD5d0517c1bf9a89e06ed2b510b9408e578
SHA171494250010ed09b55f3879488d4566808a8398b
SHA25619a6aa1cd288ae30461ac43cebd31b50919b2d949d586f877bbb1cda96a9f3a3
SHA51220b5465633ceb58cb28207885d83dbd30409b29b051fa9ff5a188550241f6f220ba8fb5d4bdb6abcb54dab34d1cffec5ddd783471e8d32b31d3a6d7730f0edcd
-
Filesize
112KB
MD5812115ccf85cb84b2ea167a16e16587b
SHA1317e50a1c4c7d8c46554822b43a81a0d8237dfd6
SHA25652c78a10a5ec39bc046b594f4d89a311a26c6a29e475824dc3fb1a1ba4ac9f37
SHA5125fd4b625910bf06055eb8fed311284b1347f85c769f8c3e7a57d4d7d73e20576e873dd2f579b8aaf494ad4ee4885b6850060d4893d2ce43e82872161c93f3982
-
Filesize
136KB
MD5f8dcd5f1433d83464b44265449de812c
SHA147763205f105e19cadafdeb1cdec6f45001f2c58
SHA256f932ba21d0857c5c92dd3d24e49f3fcc4f9423fe1e2180fe26f9c0bf669c8c3b
SHA51276b8c4154f7de55e0ad958cd122ec650f3289bf4f92c03e45e6e03b6467d09387115d5894f19c1b108869a2ee02ce2d476cb2c943191e0fc42ad0183478a7eb8
-
Filesize
260KB
MD5acab21f3fafc58f1f42016f33d032158
SHA1682f11e3c282724093179c85a7df7d0992495cd4
SHA2568031157fc7ee856546fb3551e1f54e36899656447c2bf3c6d48e69bf57137b7f
SHA512d96dfbcd561b10848e874d1b93a8f3326f2bcf4e06389facc0352edfb4a5b4ffae688d19b2eff6b0b8f125f1a1b449cae18352a61014986d5b3b354fc1bf6c64
-
Filesize
114KB
MD595239fdef6e852df2d2e9d52dd99b622
SHA1360be5e62ac4573ee1a6bfa7effbe245c039862d
SHA256f77338aa0fe86f36cae03bd13c488bdd320c3abda336c8f464ee2b8a0b17e7ae
SHA5120b09790b0fc21bb838ed6fcbfe2bb7dc41a7ab8d424a5057fc3bfb701be2b414e4a8f55980cdf4be116679c21116d24349d7b058f134fb959c7a040946594b0d
-
Filesize
123KB
MD56e6993270327064cad2ff0784f20585a
SHA1924a2ce4fffee99f29cbee875cd5abab2e814888
SHA256848c219486a434ef18edde0f16be9bec475e2d7626e9d8064acf25d793fde434
SHA512f6a21975836a64a9dbeb76005c63a19d450a3e9d1c9381fc7da23cb8a96a3e33da204ebb4a192e608154dc71e13c555fcf97e0fd262681f2fec54fe0f8ac6dec
-
Filesize
123KB
MD5e21a8a96d9f17e1f9e3ede2cb66eea9b
SHA1e3f456b5d238ce2095e7a51a4250fe26c361bfdc
SHA2561da6722966d120bbc418c66068bb22b12911d11be94232786bed1a8ae5ce5090
SHA512f0b4fedb0bced810a63e00321ee17ddc20b340e9ad458d6cd8598e4f6f0c26307421c0417def39add0e9df3991a910f67f54e8bd93fe7770e47e83e675c46f40
-
Filesize
274KB
MD57dabd95b96d90662432026c0a9ae1c22
SHA149eb49428d642bd906aed9b0b69870a843326efd
SHA25650e5033485a6d2bcbdfc7eecd7ac26fe790a84642d9ff2c1e77fe976b18bf9a5
SHA5126a51f19543cd2e963bc83bb8a7753ccc3dc5a835f1e242338713dc01346f8716cef9c3304a618e7fd3db2224da6d0678959ff87007891ff4ead216ab452993cf
-
Filesize
224KB
MD5abcc39abc488cdbf73e44f53d74b15af
SHA1982f12328342eddbacfbe45be577d839568c96e0
SHA2565e19425a057db47aaa1bbcada3406f916f80b230b1cdf2b224bd37b1074d3d54
SHA5127cdc4b00a33079c4724912b715614ab691395c45004aa7c2c265139e47af6785aa3309d9b8541387f56fbccba8043baca9925189133fc64265d385e5625b1f89
-
Filesize
106KB
MD553e8b7262db4c5b04ba5b39c07eddb32
SHA19cb8946966547630cee42de04eb8604e6bb5af86
SHA25645750905e13f94936534dcec30ced984001cbbba4f6fd4db0d31d2f470acdb2a
SHA512c71e2bd191c5ec6194e02f1c08aae008c57b292405e4c291832bdfeda656a5cb4a547f606d87d3f618afcf731b4d6730f22c0e99093f312a0a004e5d9fec7d11
-
Filesize
105KB
MD5bc1983b1c86badb361fe07031a93fa48
SHA15bd14d7d7a335dd6457377fc0eaed07a56c369e6
SHA256229d8e46784f401eff51e12b10db88f4aa6ed62bc01271f830013b653807103d
SHA512fc9fce048283f24b0eb8b37a4fa5f3223e927cd68568817e5561d9ef4224a35d899b5e0b8b311b57cd50922970c6cbaabd070377d704f65fb061463ffed6a765
-
Filesize
108KB
MD5f1210067dc72e8c82444b2ad9a3f7897
SHA13cf8c6fcb93a5f79fe6190aa0551d673887125da
SHA256d26f3e7f39231a9acd60285989ab5bda54039611ba2ae04ca5f79bc3195d4aa9
SHA5129339a285fc7db00b9a755d09a17b224ec15e3eddcfa60c5efbcebe556aff277cb6daa23a346a50bd1fdcf274a172c985fd74dcd362d635738f1734ffb466c00d
-
Filesize
119KB
MD531200d5726b3d1cfbe9ac3bc7138a389
SHA1e82f0300046e7cc9ffa13223c11cbb94d62c0dc6
SHA25674c96e5308732e4ce800de37cf677d16ba05385b2af1c087819095c49b4074e3
SHA5128ad600725c9eb97a73293b63bf15a853d2e12bb6cec638a6e0f4060610486d3eb9e9bd5c10e607e569e6b631ae09b8d9df46cebc8bb962cec3adc0d63dc2f48f
-
Filesize
112KB
MD57f150a17a11d43e395f571dd23951d88
SHA1f8b8d6f89f63d92f04156f2b44b36b6045fd3723
SHA25672e1d3120d5f52f8485eeb2f0be4298d5af4d6f62a4d14e7d6ae2b635d89c0d9
SHA512de39bb0dd9c8f948a67b9397789989aa900fa90249854181993cebea00717d45ba29ce56eb48b996b396e2b2236b580509a4ba127a190ed10d9ac3b91011ee2f
-
Filesize
113KB
MD5553594ab0e163c6375ebe75524095dec
SHA1199a9e040d884a443e0ac6a2c7ed3fe914dc3fa5
SHA256bf2cccdd3fa33d8c3b0fd145dda1d7f10d60645f0108e19f6220b43ce01d05df
SHA51230cdb1401884bb87438d221834f70b384744babc474bccffefdb031808505b24adab34c039240b6cc8fa2a330613ccd32ffe1c28191c18c5ef402e86037a7ec0
-
Filesize
116KB
MD506a36fa95702b38e749568037634828e
SHA19c584a9b7a0446fbc44bf5fecab71ab1312a592f
SHA256833f661f135311ce8187cbc487c55178872430c678148d4084893cc7bb95823b
SHA51233d24d85a4f4582676558ab049a6c1cabd482666c2847e941dd388b80b2ec62ce27175cd0e3ec176d1236a32e714e85138d3e6da291172e62d18acf3e3603076
-
Filesize
184KB
MD512836eeb93367830b3b88b404449a3e7
SHA12e2f66213fcb0ce5dc170753b8c11f9d96917d1c
SHA256f815b9cde0449c05949a9003f08254801cdcc8d9e5209d01af3136009b0c0caf
SHA5127f71bd8ba800029495279c199aa99b96f075ca95055d512486c27a4bb1728c7312eeeeba09cf23259e7d6539f1c76467ac98e75b482de764375dd639e95333a8
-
Filesize
120KB
MD59ce4e3abe9d948f6a89759d0ab188dba
SHA1447e5c8803d0284c69ffb990ac0060adf93f4d25
SHA2565638f5285ae0c68e3a9eb09d6adb6d2eb3f9e087cc149c4a247fb9765a8ff6e2
SHA51278970073eee16097113f8f009abb43d9317cf3096640077cf9efb8139c92aeacba8ddab5dd948ff285732356625f3167d5c35701ff37b250fce251baa39569e0
-
Filesize
114KB
MD57a75fa0fd3ddd471cdf9b15d3b3860ca
SHA1f07e3e136768501e69e76529011003bd45fcc0a4
SHA256d34eeb1ff37cb90bf8c427b955f4349fbdc5eee4879141058d8d7bc76185a959
SHA512e3f181728e9d925a826d3eeb275ad3f1aafd3aa98072977b515e05671bc4703aabf7dbac2e031201fe016d0024440d4d1d8c238b3f20c5f52b21e13dfcd5f620
-
Filesize
174KB
MD5b2555a29076995ccf01580f0f1b2f766
SHA1284ed665f078620afdd6c7d074a6f9e26dbef1dd
SHA2566eab9ba7e66ed290369b2f5d7b1efe7ef38fea2063f7c939e983008ec2692bd0
SHA512a36e20bab44400828f6769c178f6340a5f7ec8dcff72a0eb513c9efc257a715027e9d562a4ae3e68d8112d40f9ed8401c165ad205b1e9c4325077e5d1df04feb
-
Filesize
105KB
MD503154d7a3c69ec91714c799b86267a1d
SHA18671e9672002c58581488416f2320005140adedf
SHA2563fba4e60d606c0f466df1cd2736ff51d7f882505fb21880a396deec06cdd945b
SHA5120ac0d61f593f47597880d327d8dccbc00e8e5eddeb8beb8945628b7e91cb0b2496bbb68ff7f11e677cec479f41a4e8c4d2fd66301d5f6e5245dbde49b39eb4d9
-
Filesize
107KB
MD50dad65bd01e92ec4001c8377a3f6900a
SHA191353a816b6b1d0aa5bf5342b8f2bd430da57286
SHA256702d3d102308bd1e50698578e09ecac7fe33d625afac04db88905f83baf10892
SHA51298a9c3dcb03627e8e7cf7edbb41078d9c53e9787f28208fe3640805fdcc2bc751b5cdda00c2d796d6c947e26f7c3a401fc5506ee8648346f28227442ca831949
-
Filesize
271KB
MD57503d3994d48911a38370095f5c83ec8
SHA1a98917d5de0cc237d226ad64792fc9840bec0a0a
SHA2565eecb28f30fc5c08b5878ebec2ee565a73c91ea0198ed85a622a0d7c58a3ad33
SHA512d0d3e085cfd8f8f1ca776597d209c5d3dcbfb81297ec79201def4dc395526954103da7e8e8b3a4335490b3fadf1063f29d552843eac0933a9f1ab050c8eb2ab0
-
Filesize
252KB
MD5b5e9289d02b4963d292bbb4210e9ab5d
SHA148382ab36b77cbec280833f587450270b5080a85
SHA2566cba41edf887a8a2d84c2c1c696c562ad63ce8a105ef8574a1a27b294a211dc9
SHA512eaf3889b21cc73ba3913448ef10765611e91325ddc781216769b4f8c4486897aa8429dcfe511b7505a17877012063ebd41fb4645102448fdbbed834d001f0912
-
Filesize
214KB
MD5687a80e1cb637003c3e5f05d3f4b89b4
SHA11dfdc6cfa02fd1671cf39094ad4b93109bef48f6
SHA256daabec4c467127faab67c690f9dd11beb0e2c432434a20f2f79318816ecc7654
SHA51230fc3cbfe3daf369f9baf7fa4c287f62fdd6ef3b6363cf2dd88e45667313cc00317b1a52f77e904381ee4be1f7f5c2f73c2a6467c116a1210b36f8287beee99d
-
Filesize
110KB
MD5a38eea92c514716b8ab019ab792bf541
SHA1cae203c3ed63807d4f2d89333540556b5e92e161
SHA25654bc687a851cb3227cc3a937b229009c0af8fb25a1900b7fe71f6e6d58111ffd
SHA512835e47d550097ea4ae3717c0cc5023ba14bfa7524ed5cf361e21011976afbcae1410061e46089e25bca467c63d9b0208cd18ba1ec606da02c5b430fb1aba409d
-
Filesize
185KB
MD56f2f1b073ccef426c7eb49362123f2d0
SHA1048921ad0cba17256e9838257d9f47969cdf6172
SHA25657d93d9ed2974f7f0995e63f4c7af361c05a8ec3e9e25b796328d3e0b2a5545f
SHA512cc0e5a7098eb0b590f4d4a6ffa531250af9a2c6c6c25765f572f3130b7bb7d669f2737d7d8b70de48293ec1ff9c5dc5dac94058f3d8e431a7c24a5795906e5b0
-
Filesize
131KB
MD5a01c81f3bd56d52c205ce6742dfe52c7
SHA13d325a2885ca11cdf69d17d66fe5048bb0c8bf25
SHA2568a44b3afd24cf18ff88ca06a33ed8accf548692b457b013e20f49ac5045aa96f
SHA512e348d9b1fd0df16f711a76de1daccf8425529787e5160c61207aff903ca3389f0c56b185283452d0af36ead503322b93b02deb28b9f72ed85d157adcaeedc503
-
Filesize
97KB
MD5376ef5a6f076a9757f58d7b10526eb73
SHA19b5d3f5084990d67c8a8541cd8d7fd15ec424e0e
SHA256f720baddbffa45c3a0852de11c5049ec95a3b841db45c91362064c80e7d6aaa6
SHA512e089213cac8ead755c938069a1f00cf2a8467db8f809b50a6933eff9825a9f1cfd775186c8b5c9b1f598813c9eee654036b47b6814ba1f58d7e447a87511b21c
-
Filesize
96KB
MD53d230011248333ed6cee72f667c8df45
SHA14114f307a31516bb6309fa9fc2572722b8d93d24
SHA256b1a56725808412e48a499a534ccfd7e02c361f007a5b1cf063a11d6a308cc9e1
SHA512442f56c0df77cfdd730b89b9c1e086f17665aae0c222a7ffda418bcddd18f9ab96236fe7cc558ab9f87c31a50d78d50157b1e2d3b4c175b6c8ac85e053157f9c
-
Filesize
5.6MB
MD51f46000d6ae1277ee4e97bfe4f457a89
SHA16597e91194f785e117b15dd8e6538fef75d9b7db
SHA2566251353228a758cd9e747492a38b302acb9f16c80b234c6e5a79b23d0b369f92
SHA5121049b09e600157226ec232c610d150a7a414c99623cc4e3ae112543c39315a7c2d56e47932714a1280420df2dbbfafd3ba50961e79a8b01b73d3c20234155323
-
C:\Users\Admin\AppData\Local\Temp\nscCC59.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\app.manifest
Filesize350B
MD58951565428aa6644f1505edb592ab38f
SHA19c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2
SHA2568814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83
SHA5127577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5
-
C:\Users\Admin\AppData\Local\Temp\nscCC59.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\index.js
Filesize3KB
MD5d226502c9bf2ae0a7f029bd7930be88e
SHA16be773fb30c7693b338f7c911b253e4f430c2f9b
SHA25677a3965315946a325ddcf0709d927ba72aa47f889976cbccf567c76cc545159f
SHA51293f3d885dad1540b1f721894209cb7f164f0f6f92857d713438e0ce685fc5ee1fc94eb27296462cdeede49b30af8bf089a1fc2a34f8577479645d556aaac2f8e
-
C:\Users\Admin\AppData\Local\Temp\nscCC59.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.bat
Filesize13KB
MD5da0f40d84d72ae3e9324ad9a040a2e58
SHA14ca7f6f90fb67dce8470b67010aa19aa0fd6253f
SHA256818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b
SHA51230b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
48KB
MD5b2e7fc020540c428c7d087f485c3cfaa
SHA16e0c841239d468f7c4e64928f69adab744fa58f4
SHA256a137e8527f1db6beae7e6a135859dcbd4c8d2c8789bc3bbf47662627a3e537db
SHA512c09605a0e1a0573fd2c249649c2f3e4463c7be6e0e9193804f351c012f34c4837ddd5f404a862af80dfd674c8e4ef3d4e100640151fcd98dfcce584c2ead2ba8
-
Filesize
445KB
MD57105d569b7d7c03550e56a7d7d5d4540
SHA17c54283141cafac8992054b8b9789fee6ecd5342
SHA2564c1b223eaa8cbd1f6723e9b7036bfc0afd4b15a7f57144646f210f58abc20c22
SHA5121960590d72cadaadf6f5ddca6e9e17cab67383707486c4ab98841fc1684a0802d9ae5ad330393b5dbc4ea63ddaf16759b0d30c009e4ea2be235ff68db4cc3e5a
-
Filesize
3.0MB
MD5dc67fbdbebf3a62ef6d9d1baa73e7ad5
SHA1249b9586f28a95cab63f2dd698223025f2f1d739
SHA256bc911007b2f8bbfa769c8284e262eaffbc392191dd3ad85a8920d54d21720e42
SHA512c05d72c58896be0adb39bcfed5d3c04fdbbf33b8a46181a19506c8476076af5490405f70d8c0818c3f88e8309663ed50ce3acac645fd89658d4579b6bec35315
-
Filesize
160KB
MD50f913247501a017fdf0b1f640a793d34
SHA1daf26456a8045fa1080074e992ef43690604fb68
SHA2569cc3c86088867f6e822c370439e7c7707e0429a82007d1b1440bcabc229e717a
SHA5129d9837e9a9979f9c73ed71dcc9bca88494e733028157f6d122250a3dee8c0a2199f2860fca1799e3c0b565181b52293f14bc019706ba96fa6da391827b428317
-
Filesize
4.3MB
MD592ac3a137f4c60289e4584d7bc75a596
SHA126892fc1c5f01460a84a25712620d6f5e350b1dc
SHA256a16da326432f8776732e87a7049998baa9a257b5d240e9667824980e7b22411e
SHA512e7f2c54ef39358533d63d6bcbb9d6b98b3a2c76758194e60b039f41507faee54a5214b5e7581273695168781800bffc776c10d8d2066a8bfc4662aba6eeeffdb
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
715KB
MD561c006105abd621ca684e4b80ea2c9da
SHA199e786c70a2d57774868c960614a2d19f83efe09
SHA256d2b79d713fde37fba9de6f8f30fe14b4f8009b9102bf08aec67819f793d76b32
SHA512d6dc5be0fb982787568dcb1209428064964058230927823671083fd6c7e906f4db5d6995988ad5e398d35dfc7939d623c6051bcf590edccc48252837c01e01e4
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df