Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 17:39
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/yScURY
Resource
win10v2004-20240802-en
General
-
Target
https://gofile.io/d/yScURY
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ PRIVACY PROTECTOR.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ UNLOCK ALL + WOOFER.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools CHAIR V2 + WOOFER.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PRIVACY PROTECTOR.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PRIVACY PROTECTOR.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion UNLOCK ALL + WOOFER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion UNLOCK ALL + WOOFER.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WARKAA.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation AIO + WOOFER.exe -
Executes dropped EXE 9 IoCs
pid Process 5704 WARKAA.exe 6068 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 4780 CHAIR V1 + WOOFER.exe 5736 PRIVACY PROTECTOR.exe 432 AIO + WOOFER.exe 5876 UNLOCK ALL + WOOFER.exe 4268 CHAIR V2 + WOOFER.exe -
Loads dropped DLL 64 IoCs
pid Process 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 4956 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe 6060 WARKAA.exe -
resource yara_rule behavioral1/memory/5876-3834-0x0000000140000000-0x00000001412AC000-memory.dmp themida behavioral1/memory/5876-3837-0x0000000140000000-0x00000001412AC000-memory.dmp themida behavioral1/memory/5876-3836-0x0000000140000000-0x00000001412AC000-memory.dmp themida behavioral1/memory/5876-3835-0x0000000140000000-0x00000001412AC000-memory.dmp themida behavioral1/memory/5876-3839-0x0000000140000000-0x00000001412AC000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PRIVACY PROTECTOR.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA UNLOCK ALL + WOOFER.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 23 IoCs
flow ioc 73 raw.githubusercontent.com 77 raw.githubusercontent.com 78 raw.githubusercontent.com 91 raw.githubusercontent.com 88 raw.githubusercontent.com 71 raw.githubusercontent.com 75 raw.githubusercontent.com 79 raw.githubusercontent.com 80 raw.githubusercontent.com 85 raw.githubusercontent.com 86 raw.githubusercontent.com 87 raw.githubusercontent.com 90 raw.githubusercontent.com 74 raw.githubusercontent.com 81 raw.githubusercontent.com 83 raw.githubusercontent.com 84 raw.githubusercontent.com 89 raw.githubusercontent.com 93 raw.githubusercontent.com 94 raw.githubusercontent.com 72 raw.githubusercontent.com 82 raw.githubusercontent.com 92 raw.githubusercontent.com -
Power Settings 1 TTPs 2 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5892 cmd.exe 3852 powercfg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 5736 PRIVACY PROTECTOR.exe 5876 UNLOCK ALL + WOOFER.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN CHAIR V2 + WOOFER.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 96979.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4956 WARKAA.exe 6060 WARKAA.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2872 msedge.exe 2872 msedge.exe 4308 msedge.exe 4308 msedge.exe 2200 identity_helper.exe 2200 identity_helper.exe 5612 msedge.exe 5612 msedge.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe 4780 CHAIR V1 + WOOFER.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4956 WARKAA.exe 6060 WARKAA.exe 4268 CHAIR V2 + WOOFER.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 6060 WARKAA.exe Token: SeDebugPrivilege 4956 WARKAA.exe Token: SeShutdownPrivilege 3852 powercfg.exe Token: SeCreatePagefilePrivilege 3852 powercfg.exe Token: SeShutdownPrivilege 3852 powercfg.exe Token: SeCreatePagefilePrivilege 3852 powercfg.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe 4308 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4956 WARKAA.exe 6060 WARKAA.exe 4268 CHAIR V2 + WOOFER.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4308 wrote to memory of 3248 4308 msedge.exe 85 PID 4308 wrote to memory of 3248 4308 msedge.exe 85 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 1488 4308 msedge.exe 86 PID 4308 wrote to memory of 2872 4308 msedge.exe 87 PID 4308 wrote to memory of 2872 4308 msedge.exe 87 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 PID 4308 wrote to memory of 4736 4308 msedge.exe 88 -
cURL User-Agent 1 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 133 curl/8.4.0-DEV
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/yScURY1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a19c46f8,0x7ff8a19c4708,0x7ff8a19c47182⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:82⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:82⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 /prefetch:82⤵PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:12⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5612
-
-
C:\Users\Admin\Downloads\WARKAA.exe"C:\Users\Admin\Downloads\WARKAA.exe"2⤵
- Executes dropped EXE
PID:5704 -
C:\Users\Admin\Downloads\WARKAA.exe"C:\Users\Admin\Downloads\WARKAA.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6060 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:1016
-
-
C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V1 + WOOFER\CHAIR V1 + WOOFER.exe"C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V1 + WOOFER\CHAIR V1 + WOOFER.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4780 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Documents\?V\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V1 + WOOFER\CHAIR V1 + WOOFER.exe" MD5 | find /i /v "md5" | find /i /v "certutil"5⤵PID:1952
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\Documents\?V\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V1 + WOOFER\CHAIR V1 + WOOFER.exe" MD56⤵PID:3460
-
-
C:\Windows\system32\find.exefind /i /v "md5"6⤵PID:3952
-
-
C:\Windows\system32\find.exefind /i /v "certutil"6⤵PID:2108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c CLS5⤵PID:2368
-
-
-
C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\PRIVACY PROTECTOR\PRIVACY PROTECTOR.exe"C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\PRIVACY PROTECTOR\PRIVACY PROTECTOR.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5736
-
-
C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\AIO + WOOFER\AIO + WOOFER.exe"C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\AIO + WOOFER\AIO + WOOFER.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C Powercfg -h off5⤵
- Power Settings
PID:5892 -
C:\Windows\system32\powercfg.exePowercfg -h off6⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
-
-
C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\UNLOCK ALL + WOOFER\UNLOCK ALL + WOOFER.exe"C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\UNLOCK ALL + WOOFER\UNLOCK ALL + WOOFER.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5876
-
-
C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V2 + WOOFER\CHAIR V2 + WOOFER.exe"C:\Users\Admin\Documents\ΛV\Warkaa MultiLoader\Loaders\Tools\MW3\CHAIR V2 + WOOFER\CHAIR V2 + WOOFER.exe"4⤵
- Looks for VMWare Tools registry key
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4268
-
-
-
-
C:\Users\Admin\Downloads\WARKAA.exe"C:\Users\Admin\Downloads\WARKAA.exe"2⤵
- Executes dropped EXE
PID:6068 -
C:\Users\Admin\Downloads\WARKAA.exe"C:\Users\Admin\Downloads\WARKAA.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4956 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:1508
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,1315130911600296917,192102429808345436,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4556 /prefetch:22⤵PID:1772
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1560
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD58d55e9a1f4e4df5c447c0923f6ab948d
SHA1d97bdcf6ba6c2b2eb72ddcf3330963bc57a09aa0
SHA25695c142cc9704e175be07cb6ca30c9e95f83bb396f2d2472e7ae5ef56971f012b
SHA51247f8e4b2a8358f911698f3bbb4dff946e5d375dd354dc61bb451af29ec94a97a6f7fd44a8742e9c66ddc930647b1012d5f92ea19a57d7e28fec932c152ec3f22
-
Filesize
391B
MD59dc479fd661486caf38cfe970da1dd0c
SHA19816cbff5bae124952e5f64a025916abd5c67d7e
SHA2569d3a72c4743b3fbd2c77e1fb5a35671248de793d4a2c18aec8765630fa88b8ca
SHA5126c2936b3aff330c63719b797cc2429b2fcd91d8647c4db32a04122fc64e55baedf823444896d7bb648a699de36d910f227ed68490498c713a7857ae366b5857a
-
Filesize
5KB
MD5734a1279ee1cde1089222a5bb8c69e94
SHA1900905dabd2cfbb31c7330cc311354fc7dc78258
SHA2568680928f7867546ef61a75c092569a4675356d4365ec34b26dfe63fb5b15dfff
SHA512f4ec9bd5bf0aac7ff8d7da2ab962e65dce454338c3e5db32506296f556a02daa3c250d8fa6fee19a7eb0005ead9130623246b124e372d50c4dd6935d16ce2c73
-
Filesize
6KB
MD5c8d5a61add2558c9dc403f9c91dfb430
SHA1d2d4e688f23ad73dd7e55cb6aec6d58b056bd4e3
SHA256272c661f67f84d60c4a32b281a19c7c2b1faffb18b669ddc420bb48cc6279c9f
SHA5126c4ce13ca1de1b076b6374c86ec9ff29a3196a2bb517f5828ec789ac3da841b4b2272704e0d9f32c50f4f677e85f05af72877426711f5b7b762e8bebb755941c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d37b6a3da97187722911849a584f8b19
SHA15dc35d10f0e6360c136cc12f596574dee1ac5401
SHA256ee047c3d5818d8368c0cba22e089de34dc5ce04d709ac4eeb1d9eac1d3fdf15e
SHA512e738297078ced58a6a90737625ee4aefe9adc8db22d3f2ebf71eae78bbab09730c390a5d473c8c7cd93967fc77bf7789b64a8fab653ccc23818af53b30019dc2
-
Filesize
11KB
MD57150f5ebd93770c4eaa29477606e1579
SHA1fedbd4d8f91d9f09018fc5f90b69e989a832ad6e
SHA2567d1863677d4d11c077c1545a7b815571f2b550c243446eba9a1f952d8a7a1c87
SHA5120e72aae2088d9c0eb7da3a57a5c0a4f0c8504437aa80447de1d881f1509d147aa4a7ffbbe80be06a51de5dd44578486cd955dbb5058849b703eb4740be374798
-
Filesize
16B
MD5bcebcf42735c6849bdecbb77451021dd
SHA14884fd9af6890647b7af1aefa57f38cca49ad899
SHA2569959b510b15d18937848ad13007e30459d2e993c67e564badbfc18f935695c85
SHA512f951b511ffb1a6b94b1bcae9df26b41b2ff829560583d7c83e70279d1b5304bde299b3679d863cad6bb79d0beda524fc195b7f054ecf11d2090037526b451b78
-
Filesize
189KB
MD5fa3859590d19c35f7542114d2216e542
SHA1f908e48ad9f011eedf68005878708f5be8f5ffd5
SHA256910eadc7256b3825eaf4e50774b08b60840db5bbce15ee32752437933e37fd8d
SHA5124a770d2399eff06a4462984ffaeefee57352844a122bc62da142ef4e33a94ee055609082bba1c1bfe5fd6b03f04e6dfc8f4680dbe33a2fcd30fa21589afc11d2
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5cf0a1c4776ffe23ada5e570fc36e39fe
SHA12050fadecc11550ad9bde0b542bcf87e19d37f1a
SHA2566fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47
SHA512d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168
-
Filesize
195KB
MD5dc072b341bf9477d53f1f5393175aa0e
SHA1e157901bba03e07a730304b490e02819b9b13ed0
SHA2563b52b3ace8c89adac551ce5fffaa0bc9599af5003e1f635c77e4059a97ee8dd3
SHA5125c9a4988a1a1da830d986917e9b1378571535d329200340748addc319c70d9c39eaaa66f618ba9e0a1e48b8aada568b6a96a27bda610f8ff22e609edc65766a7
-
Filesize
63KB
MD5511a52bcb0bd19eda7aa980f96723c93
SHA1b11ab01053b76ebb60ab31049f551e5229e68ddd
SHA256d1fb700f280e7793e9b0dca33310ef9cd08e9e0ec4f7416854dffaf6f658a394
SHA512d29750950db2ecbd941012d7fbdd74a2bbd619f1a92616a212acb144da75880ce8a29ec3313acbc419194219b17612b27a1833074bbbaa291cdb95b05f8486ff
-
Filesize
82KB
MD54438affaaa0ca1df5b9b1cdaa0115ec1
SHA14eda79eaf3de614d5f744aa9eea5bfcf66e2d386
SHA256ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85
SHA5126992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6
-
Filesize
177KB
MD5210def84bb2c35115a2b2ac25e3ffd8f
SHA10376b275c81c25d4df2be4789c875b31f106bd09
SHA25659767b0918859beddf28a7d66a50431411ffd940c32b3e8347e6d938b60facdf
SHA512cd5551eb7afd4645860c7edd7b0abd375ee6e1da934be21a6099879c8ee3812d57f2398cad28fbb6f75bba77471d9b32c96c7c1e9d3b4d26c7fc838745746c7f
-
Filesize
120KB
MD56114277c6fc040f68d25ca90e25924cd
SHA1028179c77cb3ba29cd8494049421eaa4900ccd0e
SHA256f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656
SHA51276e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d
-
Filesize
247KB
MD5be315973aff9bdeb06629cd90e1a901f
SHA1151f98d278e1f1308f2be1788c9f3b950ab88242
SHA2560f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725
SHA5128ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8
-
Filesize
155KB
MD5737119a80303ef4eccaa998d500e7640
SHA1328c67c6c4d297ac13da725bf24467d8b5e982e3
SHA2567158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28
SHA5121c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c
-
Filesize
7KB
MD5fdc68297fa1ad9a76946bebb0bcb7006
SHA14bde7a69edae0b3d676506e76a5c507f85dae165
SHA256f540d4a65bad5ef2e95c8f6874665d6d8a20f5608d585b461191f7f11e31bf99
SHA5123768b6aa00b19bf6314f4c27b5212f99aa6732609bc4411a18d150b9bb36e7b413bd09a409ab7986d3ec3c249badbe51549dc8bd0d566f8b6ea75ebe04401a79
-
Filesize
1.4MB
MD532ede00817b1d74ce945dcd1e8505ad0
SHA151b5390db339feeed89bffca925896aff49c63fb
SHA2564a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a
SHA512a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7
-
Filesize
55KB
MD5a36a0ecf3df8258e4fff4c6c61b9c3f4
SHA13544ce9a7b22dde4e3ac8d5168bb537f8e289112
SHA256b6d7d1d2b7fefbf1efcb6a95c34ea8b71ff4b73bf25accbc965cf3ca36ab75ef
SHA512a01b73910529c510e6ba4faf4cf14d76f5e8189e52fd07e95ba9ae63f14d4d2dbf1db7f93bd3b71ab2c411bcd29d1263990b63fc522197ad6bfed8cfef06e6e4
-
Filesize
103KB
MD567bf096a2c07c98a006a8ab13a49044e
SHA11e1e1887c34eee0b99d13cea5eca777a06eb4e25
SHA256a2d2f2656b5dd603dd1a746f99b27e5b517dee4b487097b3df64adcac9711e14
SHA5125171150f3e010085feaeb7226e7f8a27480c0c7caabc4aa06844ff7171d3e2f695a1e4533180d9ed829d9515c03282a19397ae2690f9636901f608c24de45af1
-
Filesize
219KB
MD5c071189333a3dfa537aa45e47ef307da
SHA137afdc6b747eef8d16a15d92b9c4982d80f70fd6
SHA2561cdf5938912615236e41844727350f5be93815a6cba1156fed3f4ee6b7e3d025
SHA51285348c6ade6228e274fd817a3f1fe846d13faaa23d7fbc36104cabb155a534f16f8854ebc28e51581319c7b628091dfb1d318a97230b0ef203215733b5c4dda4
-
Filesize
23KB
MD5829be90a9ef4a030e93a94a087ab1ab5
SHA136401adb43783000020003cb281ff73ee2eb4559
SHA2561bbdb79ef7e39d70a43453cf05c8bc7b86ec626faf46811d1b8c4f18dfc9f467
SHA51299490f63de16899b0c0d6bcb3e23011c63872c40070f9e1b06b696a5f96fe15af97afd66abd2d83ffbfcc2b6972200dd010438f0bc673ed1a762d9c0ccd4b220
-
Filesize
20KB
MD52e62eb2b0f0124ba49c8f750bb9b72ce
SHA17d911fcd53d23bdaf47836c108a81810e7d16297
SHA256c03c66a6f55c6cd4a55a76374777a1702b9434a4a2859c5a105183a9cd4687ea
SHA512aaf6c047780de249efaad0ef99ec95134c3ff7a05a8dd25e2a2f783d656cccb75bf1f7b585041551a5d83c71bfebbfdca012384103dc8ce7fcebe553b1c401d4
-
Filesize
17KB
MD5ce9fa542caf6e5413aba684d3718e0c7
SHA1b9c4c373ac5514c2d18b59cd1866ece56419aa7c
SHA25647091f4974664305ffbca246cb3c5e14da844f3ecf8f2d2279b832e7378cc5fa
SHA512b7542a9006b5954b19ab6561bb2a9dc521f659eb32b7d1a508167c0c2bf99c4e2a2c65ee14553498c9afef2a5fe96609e36e6650b6de0ae2a20232914bbc6f6f
-
Filesize
39KB
MD595967fe9bf02e751e91ff38fcbb8ab80
SHA161e292e0ce86d121c196190f38b1852a2dd9f606
SHA256ad1d5ee88d7bc3b700d98da391f76c4b54d593694d0243c830bf60edcc858f11
SHA5126ddb5099067bc1e758e6afd972b679d347b0279a0c4f479622d4539377b56c036e519469819ffcddf4ed9cfbe8b67b1fd4debaa896f101fb94b5d6ac1507b0c8
-
Filesize
174KB
MD5b88bd25d662da175fdc49b2d5009b5dd
SHA132bb3ce1ad1df387add11b4bc9543273f626508d
SHA2563813796432c1f8d29b0ca4c13723ccb421f0614fea710841e854b9a2dcfd8c7a
SHA5124b5c44a8f4170d4f96e63800e0b994dbff8fce1b2f3b1707a9bd9dc14c4f21bda3fe7541c22a98285937d8d257b79c336170119bc446ebdad6c14c7443beadad
-
Filesize
148KB
MD5b69a10613f2515b8fc3f251192b943bf
SHA14c49d53f4f1fa909f872158e5a24f16e4e66d8b7
SHA256187c52ef1243b24b5eff3dc40cc74457278b79d897d0b0e6d6b5b300c5017737
SHA512cf44594c99a792b2feb8955ef5dd34f7004772a9a2af4d6df64f553fb8f5308ede34d458ce0dbed2084edbf4431c577f34b8ae56ca8119a4c06c09cad39ff839
-
Filesize
4.9MB
MD57a6a8c2a8c379b111cdceb66b18d687d
SHA1f3b8a4c731fa0145f224112f91f046fddf642794
SHA2568e13b53ee25825b97f191d77b51ed03966f8b435773fa3fbc36f3eb668fc569b
SHA512f2ef1702df861ef55ef397ad69985d62b675d348cab3862f6ca761f1ce3ee896f663a77d7b69b286be64e7c69be1215b03945781450b186fc02cfb1e4cb226b5
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
771KB
MD564acb046fe68d64ee475e19f67253a3c
SHA1d9e66c9437ce6f775189d6fdbd171635193ec4cc
SHA256b21309abd3dbbb1bf8fb6aa3c250fc85d7b0d9984bf4c942d1d4421502f31a10
SHA512f8b583981df528cf4f1854b94eff6f51dd9d4be91e6fa6329a8c4435b705457c868ae40ee030fa54bebb646a37b547bc182c9cbf0df9a07fea03a18cf85c6766
-
Filesize
194KB
MD5cdcf0e74a32ad7dfeda859a0ce4fcb20
SHA1c72b42a59ba5d83e8d481c6f05b917871b415f25
SHA25691fe5b1b2de2847946e5b3f060678971d8127dfd7d2d37603fdcd31bd5c71197
SHA512c26fdf57299b2c6085f1166b49bd9608d2dd8bc804034ebb03fb2bba6337206b6018bf7f74c069493ffae42f2e9d6337f6f7df5306b80b63c8c3a386bce69ea6
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
5.5MB
MD558e01abc9c9b5c885635180ed104fe95
SHA11c2f7216b125539d63bd111a7aba615c69deb8ba
SHA256de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837
SHA512cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081
-
Filesize
29KB
MD5653bdccb7af2aa9ccf50cb050fd3be64
SHA1afe0a85425ae911694c250ab4cb1f6c3d3f2cc69
SHA256e24a3e7885df9a18c29ba058c49c3adcf59e4b58107847b98eca365b6d94f279
SHA51207e841fda7a2295380bfa05db7a4699f18c6e639da91d8ee2d126d4f96e4cddaedbd490deb4d2a2e8e5877edfff877693f67a9dc487e29742943e062d7be6277
-
Filesize
1.4MB
MD5b49b8fde59ee4e8178c4d02404d06ee7
SHA11816fc83155d01351e191d583c68e722928cce40
SHA2561afd7f650596ad97fcf358b0e077121111641c38ca9d53132bab4c9588cf262f
SHA512a033ce87c2e503b386fb92aa79a7ec14d6c96e4a35d0cb76d4989bacd16f44c4ed5ac4e13057f05f9d199a3fd8545b9a25296515ec456f29c464d949ff34942a
-
Filesize
314B
MD51255a2c939d46904cc5e77764edbce56
SHA18033ba8dcf4ffafb1d54e43ae56e1552cbf9cde9
SHA256355fe7ca6947a7463a1ab8ba0f73eeeed5db71a0d7cfbcb70d2fc7c6cda8f371
SHA5122864c280910d2e470ec2953c0f24c66524b9e67eb0ca6a07b1883344c6bd393b34d1632c5f2f17665f460829d60c7e127f6e31cd5214c68ca0c0d6756b5a9cb4
-
Filesize
314B
MD5dfbb3ce43cb1bd761b91d0c91ed65190
SHA10fa1845cc13cb243d4bc7c5096c7d6fd1beaadb1
SHA25603f98ce01be35513f9822b022b72fed63d50995c27240c5959f217422a9052da
SHA51282d9fc2cb76838ad90566574934c5db59f13352271297818ee94bd587f0fcf3a5ff9e8693b5229d13d846b1692a46f03ecd0619b12a08259d96a9e8c5b2422ea
-
Filesize
314B
MD5ff8e7153117571f9a93d2ad9deaa964f
SHA1acb0f07b56e7fb67be72137c01719327b5ded5c9
SHA256193e7244c4fc36ee3b456ba36d0eee37bf7617b0ec418b7cb8729cd9283556fe
SHA512aa0ba3b96ec13553858642b027b18e45887bdab8161c757e53fb68d4eb6335b39fa65f0339748535a12cacc27300e83aab5aacb4758a2e51bec9df1ecff2d0f1
-
Filesize
1.1MB
MD51905b5d0f945499441e8cd58eb123d86
SHA1117e584e6fcc0e8cfc8e24e3af527999f14bac30
SHA256b1788b81fa160e5120451f9252c7745cdde98b8ce59bf273a3dd867bb034c532
SHA512ed88cd7e3259239a0c8d42d95fa2447fc454a944c849fa97449ad88871236fefdafe21dbfa6e9b5d8a54ddf1d5281ec34d314cb93d47ce7b13912a69d284f522
-
Filesize
146KB
MD5e4bed2b321f7a2b945eac979e8d785a2
SHA12fe93abcd5f5c1201815cff179728b450781dbb9
SHA25655c7b0e87c245eec9b3b0af09827819873dfebd5524510e0aa6772f748a499d0
SHA512e4718598f973b8d503c9c49ba02b5d3f0d97faf710fecba13fec0e477be7c0846b360bc0297fb6eba50db9e1e1fab2b3915232bd50d199dfee894bca89eb33c4
-
Filesize
1.7MB
MD5136381f52ed3f921f8e8c51e16d8a9c1
SHA1e18b463576fa5948ef783694ed9ee630021447e4
SHA256dec9e6c148d25b0a4dd9933da058360f0fd8684fe2a1e20b904e91b9513f9338
SHA51238147a7817bd51ff536c21797a9495885d9a5241701429240f344525eb9517ed975cabd62314180ed2a197e1d9c5666c23356020ef7e84bf2f35c8b6d5478a93
-
Filesize
99KB
MD5336270cbbe22edf944d8d92a3fb7b04a
SHA1833b7af551cd218105f829acb79040c32de35a84
SHA256531c65647a72e430cd486a10fce3706df89cc2f0e088cdf141b4db3c1dec47b3
SHA51217d92902240a2f2c527f778d60e602a05b12cf04b89454883667ae4be1353a2426a8768ca7333f8fcc0f28a1fd9f007378510b0247d40fa5982176f1e3db52fd
-
C:\Users\Admin\AppData\Local\Temp\_MEI60682\PyQt5\Qt5\qml\QtQuick3D\Materials\maps\emissive_mask.png
Filesize334B
MD5882310febbcd112f6416015145fd8c6d
SHA1e142d0ba597a2c773e6354673bbc4a760f8d963f
SHA25603003aa01026e944b75447078f5758d0ffab854d03e9ce80780a174411073f7f
SHA512b21d8a189123c3019b5c99c1927d9eb10293cbe9321cb54d1fe183bf57efd22f778a61e47be27afb8f54d731ce17f96a6c6452dc76c3a8596b1bf1fdd532d4c4
-
C:\Users\Admin\AppData\Local\Temp\_MEI60682\PyQt5\Qt5\qml\QtQuick\Controls.2\designer\RadioDelegateSpecifics.qml
Filesize2KB
MD5df7e32b0e18bd35fa8453cb1263886b9
SHA1f4336c9380a7fbee4dfbc17c545b409364f7f8b3
SHA2568207c603c9de51d9954302dd9df559a1df70e0a9658af62637229b5a2437eec3
SHA51221d4e9b1d71c5ea9c7c66e5bacead5d4857ac109f7452d81c6d793f8843dd1d6f9194011e41259cdb9e3faecc04675a1433a2dfcbf0b758ff97cbd068fd95732
-
C:\Users\Admin\AppData\Local\Temp\_MEI60682\PyQt5\Qt5\qml\QtQuick\Controls.2\designer\SwitchSpecifics.qml
Filesize2KB
MD595806d0bfadf617cdb91b9baacab5429
SHA12102999ec25be88f138ea7c8fbf2a1bf4454c766
SHA25607911dff4b3128de29fb83223a78878f9e972f35a596429861c7ea7956923b2d
SHA51200d3b1dd1d764859249a5997ec4b2ec68fdf7c245a3ad4276a81370b2f43090f41d32de48d94307703436e661ebaf64ff96332f109b0e611b74521f28c8f8004
-
Filesize
10.7MB
MD5463ae50033bfce9bb537e41310e0092c
SHA19cda465f2e672702c5961cbd3c65fb5e3d386a9c
SHA2562bf0bd0cf4ffacd04d4e71afab0796235f482eb4bc4e422c99f88feb0c691422
SHA512dd79ca2bc578b5ba4c2dc17013ce941fa7caeb158b07d8311bfacae92c378deaae794d2b676e74fd2b4bab5b7072bf49bb34bc30d0fdf08309617f16e8b933ef
-
Filesize
7B
MD5ab57bbc2b2f2acdc13de379b45bb53a1
SHA198d4e3da37437d8b9aa3ebadb67c1b858f65334d
SHA256d32467891db686d09d425fec9b0a4bc7d3b83885643dcfea80de8335f34ef96c
SHA512b41583fae9bef6ce5d2d60fd4995f151f679296d5847488220dc467cea5ccf3311f878acdb83b169d0064b06a597eb02477d63ecec645f89b8231be86c885a1f