Analysis
-
max time kernel
527s -
max time network
590s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 12:01
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WaveInstaller (6).exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WaveBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WaveWindows.exe -
Executes dropped EXE 4 IoCs
pid Process 5728 WaveInstaller (6).exe 5208 WaveBootstrapper.exe 3992 WaveWindows.exe 3488 node.exe -
Loads dropped DLL 13 IoCs
pid Process 5208 WaveBootstrapper.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe 3992 WaveWindows.exe -
resource yara_rule behavioral1/memory/4740-658-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-667-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-668-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-669-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-670-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-805-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/4740-811-0x0000000140000000-0x0000000144B43000-memory.dmp themida -
Checks for any installed AV software in registry 1 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\KasperskyLab\Session WaveWindows.exe Key queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\KasperskyLab WaveWindows.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\KasperskyLab\LastUsername = "asmodeuz" WaveWindows.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\KasperskyLab\Session = "Bearer c737e77d-cbb6-4180-9e65-69583d04d9df" WaveWindows.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\KasperskyLab WaveWindows.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\KasperskyLab WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\KasperskyLab\LastUsername WaveWindows.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: WaveWindows.exe File opened (read-only) \??\Y: WaveWindows.exe File opened (read-only) \??\Z: WaveWindows.exe File opened (read-only) \??\B: WaveWindows.exe File opened (read-only) \??\R: WaveWindows.exe File opened (read-only) \??\T: WaveWindows.exe File opened (read-only) \??\A: WaveWindows.exe File opened (read-only) \??\E: WaveWindows.exe File opened (read-only) \??\S: WaveWindows.exe File opened (read-only) \??\L: WaveWindows.exe File opened (read-only) \??\M: WaveWindows.exe File opened (read-only) \??\N: WaveWindows.exe File opened (read-only) \??\O: WaveWindows.exe File opened (read-only) \??\P: WaveWindows.exe File opened (read-only) \??\G: WaveWindows.exe File opened (read-only) \??\H: WaveWindows.exe File opened (read-only) \??\I: WaveWindows.exe File opened (read-only) \??\Q: WaveWindows.exe File opened (read-only) \??\W: WaveWindows.exe File opened (read-only) \??\X: WaveWindows.exe File opened (read-only) \??\J: WaveWindows.exe File opened (read-only) \??\K: WaveWindows.exe File opened (read-only) \??\V: WaveWindows.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 2 drive.google.com 10 drive.google.com 171 raw.githubusercontent.com 172 raw.githubusercontent.com 7 drive.google.com 196 raw.githubusercontent.com 197 raw.githubusercontent.com 198 raw.githubusercontent.com 199 raw.githubusercontent.com -
pid Process 5984 CefSharp.BrowserSubprocess.exe 5988 CefSharp.BrowserSubprocess.exe 5976 CefSharp.BrowserSubprocess.exe 5376 CefSharp.BrowserSubprocess.exe 4864 CefSharp.BrowserSubprocess.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller (6).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveWindows.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-523280732-2327480845-3730041215-1000\{B38384C2-7AFE-49FE-A3EE-E241631B7549} WaveWindows.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2340 reg.exe 5520 reg.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3500 msedge.exe 3500 msedge.exe 896 msedge.exe 896 msedge.exe 4780 identity_helper.exe 4780 identity_helper.exe 5332 msedge.exe 5332 msedge.exe 3712 msedge.exe 3712 msedge.exe 3712 msedge.exe 3712 msedge.exe 3992 WaveWindows.exe 3992 WaveWindows.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5368 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 5368 7zFM.exe Token: 35 5368 7zFM.exe Token: SeSecurityPrivilege 5368 7zFM.exe Token: SeDebugPrivilege 5728 WaveInstaller (6).exe Token: SeDebugPrivilege 5208 WaveBootstrapper.exe Token: SeDebugPrivilege 3992 WaveWindows.exe Token: SeShutdownPrivilege 3992 WaveWindows.exe Token: SeCreatePagefilePrivilege 3992 WaveWindows.exe Token: SeShutdownPrivilege 3992 WaveWindows.exe Token: SeCreatePagefilePrivilege 3992 WaveWindows.exe Token: 33 3512 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3512 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 5368 7zFM.exe 5368 7zFM.exe 5368 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe 896 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3488 node.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 896 wrote to memory of 5116 896 msedge.exe 84 PID 896 wrote to memory of 5116 896 msedge.exe 84 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 4400 896 msedge.exe 85 PID 896 wrote to memory of 3500 896 msedge.exe 86 PID 896 wrote to memory of 3500 896 msedge.exe 86 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87 PID 896 wrote to memory of 3336 896 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1d-AcYI1SvRj8B-iwa3CP7iaGyuSrBE28/view?pli=11⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda94d46f8,0x7ffda94d4708,0x7ffda94d47182⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:12⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:12⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,13141979818589805117,41928629710821924,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5676 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2604
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:724
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5856
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Downloads.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5368
-
C:\Users\Admin\Downloads\WaveInstaller (6).exe"C:\Users\Admin\Downloads\WaveInstaller (6).exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5728 -
C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5208 -
C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Users\Admin\AppData\Local\Luau Language Server\node.exe"C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=39924⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3488 -
C:\Users\Admin\AppData\Local\Luau Language Server\shared\bin\wave-luau.exe"C:\Users\Admin\AppData\Local\Luau Language Server\shared\bin\wave-luau.exe" lsp "--definitions=C:\Users\Admin\AppData\Local\Luau Language Server\shared\bin\globalTypes.d.luau" "--definitions=C:\Users\Admin\AppData\Local\Luau Language Server\shared\bin\wave.d.luau" "--docs=C:\Users\Admin\AppData\Local\Luau Language Server\shared\bin\en-us.json"5⤵PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6640,i,12889651094661570507,9286419793237542177,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=6652 --mojo-platform-channel-handle=6632 /prefetch:2 --host-process-id=39924⤵
- Network Service Discovery
PID:4864
-
-
C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --field-trial-handle=7112,i,12889651094661570507,9286419793237542177,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=7116 --mojo-platform-channel-handle=7108 /prefetch:8 --host-process-id=39924⤵
- Network Service Discovery
PID:5376
-
-
C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --field-trial-handle=7136,i,12889651094661570507,9286419793237542177,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=7144 --mojo-platform-channel-handle=7140 /prefetch:3 --host-process-id=39924⤵
- Network Service Discovery
PID:5976
-
-
C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --no-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=7500,i,12889651094661570507,9286419793237542177,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=7504 --mojo-platform-channel-handle=7496 --host-process-id=3992 /prefetch:14⤵
- Network Service Discovery
PID:5988
-
-
C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Wave\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --no-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=7528,i,12889651094661570507,9286419793237542177,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=7536 --mojo-platform-channel-handle=7532 --host-process-id=3992 /prefetch:14⤵
- Network Service Discovery
PID:5984
-
-
C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"4⤵PID:4968
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
C:\Users\Admin\Downloads\wave_bypass (3).exe"C:\Users\Admin\Downloads\wave_bypass (3).exe"1⤵PID:4740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:3424
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:5028
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:5520
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode con: cols=99 lines=332⤵PID:3984
-
C:\Windows\system32\mode.commode con: cols=99 lines=333⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 092⤵PID:6072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title WAVE BYPASS2⤵PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:5372
-
Network
MITRE ATT&CK Enterprise v15
Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Query Registry
3Software Discovery
1Security Software Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5772c9fecbd0397f6cfb3d866cf3a5d7d
SHA16de3355d866d0627a756d0d4e29318e67650dacf
SHA2562f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f
SHA51282048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31
-
Filesize
6.1MB
MD56b1cad741d0b6374435f7e1faa93b5e7
SHA17b1957e63c10f4422421245e4dc64074455fd62a
SHA2566f17add2a8c8c2d9f592adb65d88e08558e25c15cedd82e3f013c8146b5d840f
SHA512a662fc83536eff797b8d59e2fb4a2fb7cd903be8fc4137de8470b341312534326383bb3af58991628f15f93e3bdd57621622d9d9b634fb5e6e03d4aa06977253
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD55656633b16ede1794fe67aae8c437495
SHA125e178de170d88b76369c67a5e192d21e2520f4f
SHA2567b34c664b86c190380ab2fe5cf8012cd46ff219534037902bfc0d8669d78a218
SHA5122ff4b49020ed1fc92615f0d1da306093a2a89c50150d927ee142853e9ba55b548d99b506faf1ff8053f1c9ef5b401ee66336e742639f1a752193622f785b67c5
-
Filesize
3KB
MD55b5534442c27ff6b49dffadb23ec7dde
SHA17e2b6135aa513aa36224f9488c30131cd6012c61
SHA256c8debef7515b174b3573eddac7947f6f7e355c4f3b698fe70c7bcd2a90d9ab64
SHA5124d52d67e95172d69c17bd7ea45d25a38455a2db0198b08edd424f6daf2414330ceadd7264b14b94a8f776b359a9819b2816af9f8acd39435d7bc818979aa4ebb
-
Filesize
3KB
MD503ebdacd2a0542939815b639ee1ede7c
SHA11d6f0fbbfeb17eb6246299c91177592c4ab7ac3d
SHA25675529bff4547c63369f241f8d71c01ca2ce90b306d2b0a6c2cd0b39da4c4f454
SHA512f642baeb4bb8ced9400d2c01745d1d240233e3af09a1651716a0811144b91563b64a0ac8b2a2d93f5785017a7aa31db0f3bcebe2254ef762098eb1286e6f57bc
-
Filesize
3KB
MD537dadacd88dae8c601e91019beaba0b0
SHA17272537f820970fd48a52caf5ac63ed6a5335b94
SHA2569351e87ac527b11f2b710b4805602286eef166043a65dfc4cc351f65c1b696a9
SHA512c31d5e409b1239cbde514fe90b16020449307c04eb3f0bd878e0aef739d6c2c4f87f1dc7f76d116167d227f9c77c1360cb6c33cf24f2dc00e602218ec0a66e7c
-
Filesize
3KB
MD52f95ddf37e8957bce52515bb11260a60
SHA1a18c021248245865798daff1cda139e3d8de8ff4
SHA25678b27c9cc860d1f386cd314693273d139272d2bf70ca146700a0152d190968ce
SHA512673ee57d17eb030d6da77e504c20a1d01e65c477b1d2504cf25cf3ec4b28bc8caa2c37ade6ab58ed0e8a25888e6ca8decad4062261c7b236c739b394c663a25f
-
Filesize
3KB
MD52e22e1a44943c0418e5faf73a4e9dda8
SHA1802a28ff4d3372b10602806e0450b1e00b77700c
SHA256ba056d318fd1042e512b1fb9790067b08be3c4737ff451be2b17153bf65c4445
SHA512c4abb58d39c366d70aef5eb74a118e97bf58627452fc82ad3056a023ac9b47fc5961fee7e3f29f65fe3d8a4cf495c9a9a26498137de4fa33320a8aa6f50fac62
-
Filesize
3KB
MD5b32531ba3b60d70187dcbad832fd0ee5
SHA1c6e779701b776dc6bff055be2ffb46dc9dcb25bd
SHA256739cfde078072bee77df95b66eb7bc230c122743f9c7dc930c6bcac3cbc4191f
SHA5128f1a7c6dac044700348e123a4fbd24cc8aace09e53e0c8487f8ceb528c5e1806a28b6e2810662cbdc690bbf42265f6717b196feec4f86294729c3e1c8c13ba23
-
Filesize
3KB
MD52d54fc639ecbe98929b8be7fc1dfa609
SHA18c3c17fbf52aa660a4f3328f926342c4346f4d30
SHA256473662ac3887d401630b5a8735ed7efd20daaeb9d0e59d8ee2041f1c3223e35f
SHA512a07a2c86e93b2d323618742961d97880b6473d19b825e9d4ca43646c34631a0c750a37d395a43472b87900b4c1c85bf68e7cce2c5a6bb5856392c4e0b6136879
-
Filesize
5KB
MD5f3d086235ac9c024cfa3a17d742f5989
SHA14ee06c63fecb4498b4dbf2d297d17f76b7fe2915
SHA256b4c0a5fdd015d9a73f73972d66facf17e22908f8be480c7976fae79a2322b854
SHA512aae48298d8d4d5c3aabb5ffcc45b368ee0e64785b55102f47cb46257d1cd3c036f4d0a99d35a68d06f59ada2e6c81f8b889cf9df944d76a6cb119cdbc0143b82
-
Filesize
6KB
MD50e42d6b2a4cb5a7e97a9dabb960fa970
SHA1d7656108ca7a9b8d06039c4fc801b67f2f4b5a55
SHA256de85dc8ab4812940e45ad8cd020e38a2b5ac35cc66e94efa43dcc5e0ca10f7c3
SHA51279f76ae5f0e47bd8b0557e3d1179a6b1d468d9ef06f80287f9b8897448e3accd2611034f4ff55722cde312731a703db38da35bee67a30d2db1e04b4ff024c14f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c337a68a-2b30-4cac-8eaa-03b3c92d1b7e.tmp
Filesize6KB
MD587d326141d026706271a2d2563557158
SHA1789920d370269ee82dad4752ae7dc54f3bf3668c
SHA256ae4e3ba082770e6bbf597fe36ccd752181d20ac32d83a621dfb26bb40be71f91
SHA512ef116da3cba8969dd467a91c888c817cd22f8d61e29efbe060508da22e179623edf40b2a53f06275947645df89f99d1cc7c37095714d1e920065b97c1df734b2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5fadc6fb73596025a5be462267de6ed6f
SHA169e7c73d0dccdbc62b22eaf736209270317994d9
SHA256703b3c0e0e3614e7eacf1224423a4459034ab38224c77cce457a426a386f63d3
SHA51288b21ad1ad9b45107773e6a8c83e67120df69f2ac178b74e76ce783b36b9e4993e06f926e9b79cee63646e4560268639c25ec8e626e369285c6f423e3b5efbf0
-
Filesize
11KB
MD59d534751bc89e5a5a52c341d45888e19
SHA199d8c50cf22021cebe68fe45ca874b8bed99175c
SHA256317d139aadf523a2df5b97fc46a90a740d7f05b3ac2bb5e321fe016e1ce4b085
SHA512b13f1f025f1a12c8d51ca31fa45298931dc5389f9e0372577e5ebfd06f4fe076276da5f5288f20169f1f1d4ad3383bddb3a389a0c3c4d089f74a567b3d67f506
-
Filesize
896KB
MD550c09f2694e2b571c60486cfdfd372e9
SHA10953b665ee3eba86cec45fdb81124148bcfbbaa1
SHA25631f766c92ddc5473412316d09d7bea0297392e33f2acdeec7f53d1a4b7f690b2
SHA512ddd3a0e8032547cb835e831b9f4d7259d5211d72b2ecb724b4fb7c91db35995e2488d8e60500a76a6fc47e789145cfa60452891835e9289c1e0fa35a0956be27
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
10KB
MD5d0b0669374e69be483c04e0bc7c18caf
SHA133dd016fe5ba76ae45c1444a6defa1f5afbd0556
SHA256c9e3daa7fe44f7599826c93286956b10c452ae5344264b2c751efbd5698f32f5
SHA51213695a52101da7858acbf2bc26e8d711105e0bcc83f9f8787622a134427ace971f93cae4801b2c7e875b5272795b987cdc9bde06e4b59822dda9e8febab6c529
-
Filesize
915KB
MD5100c32f77e68a2ce962e1a28997567ea
SHA1a80a1f4019b8d44df6b5833fb0c51b929fa79843
SHA256c0b9e29b240d8328f2f9a29ca0298ca4d967a926f3174a3442c3730c00d5a926
SHA512f95530ef439fa5c4e3bc02db249b6a76e9d56849816ead83c9cd9bcd49d3443ccb88651d829165c98a67af40b3ef02b922971114f29c5c735e662ca35c0fb6ed
-
Filesize
7KB
MD5516ff62b2e1f4642caa954c0968719e8
SHA1e349d0ce82e2109dd0d18416d9cf46e8411b7f15
SHA25619da58849cec5933860116e60a1e94b08e30d90e0f955768270b47998d612045
SHA5127aa4a0c87b29c2a84f585a884d8208fc2352a43f2cdb549c100e3b121837ad5f8dadb1101f57d1d3fcb7ebec9d9f22e07dc14239b7d2e2d25793c999becf288b
-
Filesize
1.3MB
MD509cba584aa0aae9fc600745567393ef6
SHA1bbd1f93cb0db9cf9e01071b3bed1b4afd6e31279
SHA2560babd84d4e7dc2713e7265d5ac25a3c28d412e705870cded6f5c7c550a5bf8d5
SHA5125f914fa33a63a6d4b46f39c7279687f313728fd5f8437ec592369a2da3256ccff6f325f78ace0e6d3a2c37da1f681058556f7603da13c45b03f2808f779d2aa1
-
Filesize
898KB
MD51bb24b22d9bd996c038d26b600ed18a8
SHA1c2629a8a26c9c0969501923f84874838087cca2b
SHA256944b987a0b677d354e24ee15bba65f73b0f051338f576234a975a49493399873
SHA51238578e0d1a39ccc9851ff80d3a0f5342a34303229e2898c3ca32dad11017d4277720f54b472c2f1a0b73f47d5ba6352aa7be8ae2ed72b3b25a01dd8292591421
-
Filesize
114KB
MD5ceaf0bad83fac8ce71853cd820e4ed9d
SHA14eed686fbba7d4603b596fb8e494b8f452a05886
SHA256eaced1f76adb8ee756033baee29a47b1f4d4b657ebd105a7e25c8dc4fbc48cba
SHA5124ed3f83e797eade8f0d1c6b80ce49d18f00daaf5d69421a4920e3cea2e7d78c3622193ca65b6ab1dab14c57e7f893a7b1edb27b83f343ea4df731d80aa21ff82
-
Filesize
272KB
MD59ca06a8f9e5f7239ca225ab810274023
SHA1e1a219f567a7b7d3af9386df51b14c76e769c044
SHA2565fd00ae3e83e6ca156647ff6df87b49ffc7cad47c23fe3ae07c067c5adf6f74a
SHA512430c9bceed5439b987d5bd4840cfe32411ca61594f18597aca1948aa39a22c9d70beadf3bb9b1dd0373f81a94a25dcba17fa8e8c73abf06cba28d0971d5614c5
-
Filesize
3.9MB
MD53b4647bcb9feb591c2c05d1a606ed988
SHA1b42c59f96fb069fd49009dfd94550a7764e6c97c
SHA25635773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7
SHA51200cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50
-
Filesize
949KB
MD5495df8a4dee554179394b33daece4d1e
SHA10a67a0e43b4b4e3e25a736d08de4cec22033b696
SHA256201263498c60fa595f394650c53a08d0b82850349123b97d41565e145ddf2f42
SHA512ce3bef1038741f7a0f90cc131a4a1883fd84b006654024d591f5451e73166b4cae546e307c358b5b90aa0e6517bf7b6098f1f59a3ecc01598d4feb26e6b6af33
-
Filesize
4KB
MD5548e983753ad27503b14cbd723fd4404
SHA1b3f661d2acb22d8f6623ed18a813d49d92e4234f
SHA2565441e2c9858503739c81fc04dcdf83da638875383ea4bac2968a50ee4eb03a8b
SHA512858f6e0ad73fb609f5ce4fa06a0047f4fc524ee1fa4cd50864e76fc09f3d585a42640884571a7f9e6c6b9dbc7b11ddba8406c6ed43050e96181051865de6b25c
-
Filesize
8.0MB
MD5b8631bbd78d3935042e47b672c19ccc3
SHA1cd0ea137f1544a31d2a62aaed157486dce3ecebe
SHA2569cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c
SHA5120c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26
-
Filesize
4.6MB
MD59782180eb68f73030fe24ef6a1735932
SHA1589827fe098ba048c9f871a28db8eae3e3537ff4
SHA2563a1cbb800f8f25c2ab703ba8bfdb01e938e4143c3bc0fea8ca734fb5ba779ba7
SHA512dc768638bae2d6d47d8910252ae64a656d8a6fd88efdf24165ddce51b7afdb4acb3fddd41dfe788737a2cab4fab66174db2f0d2f48bc8669af76d1656bca8be1
-
Filesize
667KB
MD5ae195e80859781a20414cf5faa52db06
SHA1b18ecb5ec141415e3a210880e2b3d37470636485
SHA2569957802c0792e621f76bbdb1c630fbad519922743b5d193294804164babda552
SHA512c6fef84615fe20d1760ca496c98629feb4e533556724e9631d4282622748e7601225cf19dfb8351f4b540ae3f83785c1bcea6fe8c246cf70388e527654097c1c
-
Filesize
1.0MB
MD51abf6bad0c39d59e541f04162e744224
SHA1db93c38253338a0b85e431bd4194d9e7bddb22c6
SHA25601cb663a75f18bb2d0d800640a114f153a34bd8a5f2aa0ed7daa9b32967dc29e
SHA512945d519221d626421094316f13b818766826b3bedddab0165c041540dddadc93136e32784c0562d26a420cb29479d04d2aa317b8d605cd242e5152bf05af197e
-
Filesize
1020KB
MD57191d97ce7886a1a93a013e90868db96
SHA152dd736cb589dd1def87130893d6b9449a6a36e3
SHA25632f925f833aa59e3f05322549fc3c326ac6fc604358f4efbf94c59d5c08b8dc6
SHA51238ebb62c34d466935eabb157197c7c364d4345f22aa3b2641b636196ca1aeaa2152ac75d613ff90817cb94825189612ddd12fb96df29469511a46a7d9620e724
-
Filesize
10.2MB
MD574bded81ce10a426df54da39cfa132ff
SHA1eb26bcc7d24be42bd8cfbded53bd62d605989bbf
SHA2567bf96c193befbf23514401f8f6568076450ade52dd1595b85e4dfcf3de5f6fb9
SHA512bd7b7b52d31803b2d4b1fd8cb76481931ed8abb98d779b893d3965231177bdd33386461e1a820b384712013904da094e3cd15ee24a679ddc766132677a8be54a
-
Filesize
456KB
MD54430b1833d56bc8eb1f7dc82bb7f4bc9
SHA1dc15e6306625f155683326e859d83f846153c547
SHA256b44ddcfac9df4934007e6c55a3c7f5e7f14c7e5e29f35c81de917fc3b22aabbc
SHA512faf93bf371b2a88c1b874a5e2c54e4487fd152ad19c2a406a46f55ae75ecd421a779888c2e4c170857b16bfb5d8744bc1815a4732ed50b064b3cbd0c5ffad889
-
Filesize
8.0MB
MD54933d92c99afa246fc59eef010d5c858
SHA198d443654e93c73dd317f9f847f71fba3d5b3135
SHA25662f4674daa15245ee081920b8ee191e72f36ca8fe24f6b986a832f45676915b2
SHA512a3a69523c8e7310716daeebc06c2ba4fce673eccd1958e824ff179b82f4502d0ec095190179bbb387342e4150f952ea7533182fb6ba90377d17dafba8f4da623
-
Filesize
27.3MB
MD56b5720550c71bc12f51bf787f0d44644
SHA1f8729ea9e25579453ac5bbef03a395104d4b88cc
SHA25623a106e5e6e12f1b1509cf9ea840a447c266ad930758f0bde1350e41f3abe10b
SHA512135cb4e736751e7af2cf0e3a3f6d0e73d9046a9680ec87a0d03a2e6fc8d366767f2d3a04bbfd565c20f0b0d501455eb6b98ec1829c94c1b7e65d06f489ebf6f4
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686