Analysis
-
max time kernel
54s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 21:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://tmpfiles.org/12643428/output.exe
Resource
win10v2004-20240802-en
General
-
Target
https://tmpfiles.org/12643428/output.exe
Malware Config
Extracted
xworm
127.0.0.1:7000
37.114.41.18:7000
-
Install_directory
%AppData%
-
install_file
Updater.exe
-
telegram
https://api.telegram.org/bot7177084494:AAFsMw85q0snUzNMmbdc2hszt6cWaimnzpY/sendMessage?chat_id=6143468562
Extracted
gurcu
https://api.telegram.org/bot7177084494:AAFsMw85q0snUzNMmbdc2hszt6cWaimnzpY/sendMessage?chat_id=6143468562
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000600000001e4a6-204.dat family_xworm behavioral1/memory/4996-213-0x0000000000DE0000-0x0000000000DFC000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation output.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation XClient.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation updater.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 6124 cmd.exe 5404 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.lnk XClient.exe -
Executes dropped EXE 7 IoCs
pid Process 4988 output.exe 960 updater.exe 4996 XClient.exe 3976 updater.exe 5068 updater.exe 4972 updater.exe 5856 Updater.exe -
Loads dropped DLL 13 IoCs
pid Process 960 updater.exe 960 updater.exe 960 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 5068 updater.exe 4972 updater.exe 5068 updater.exe 5068 updater.exe 5068 updater.exe 5068 updater.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4048 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Updater = "C:\\Users\\Admin\\AppData\\Roaming\\Updater.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 165 raw.githubusercontent.com 142 raw.githubusercontent.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 ip-api.com 83 ipinfo.io 84 ipinfo.io -
pid Process 704 powershell.exe 2436 powershell.exe 1416 powershell.exe 1784 powershell.exe 4476 powershell.exe 4380 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1632 cmd.exe 2852 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString updater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 updater.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5724 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 561374.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4364 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4996 XClient.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4880 msedge.exe 4880 msedge.exe 852 msedge.exe 852 msedge.exe 2608 identity_helper.exe 2608 identity_helper.exe 2712 msedge.exe 2712 msedge.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 4996 XClient.exe 4996 XClient.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 704 powershell.exe 704 powershell.exe 2272 taskmgr.exe 2272 taskmgr.exe 2436 powershell.exe 2436 powershell.exe 1416 powershell.exe 1416 powershell.exe 1784 powershell.exe 1784 powershell.exe 4476 powershell.exe 4476 powershell.exe 1416 powershell.exe 704 powershell.exe 2436 powershell.exe 4476 powershell.exe 1784 powershell.exe 2272 taskmgr.exe 5816 powershell.exe 5816 powershell.exe 5816 powershell.exe 5996 powershell.exe 5996 powershell.exe 5996 powershell.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe 3976 updater.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 852 msedge.exe 852 msedge.exe 852 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4996 XClient.exe Token: SeSecurityPrivilege 960 updater.exe Token: SeDebugPrivilege 2272 taskmgr.exe Token: SeSystemProfilePrivilege 2272 taskmgr.exe Token: SeCreateGlobalPrivilege 2272 taskmgr.exe Token: SeDebugPrivilege 4996 XClient.exe Token: SeIncreaseQuotaPrivilege 3176 WMIC.exe Token: SeSecurityPrivilege 3176 WMIC.exe Token: SeTakeOwnershipPrivilege 3176 WMIC.exe Token: SeLoadDriverPrivilege 3176 WMIC.exe Token: SeSystemProfilePrivilege 3176 WMIC.exe Token: SeSystemtimePrivilege 3176 WMIC.exe Token: SeProfSingleProcessPrivilege 3176 WMIC.exe Token: SeIncBasePriorityPrivilege 3176 WMIC.exe Token: SeCreatePagefilePrivilege 3176 WMIC.exe Token: SeBackupPrivilege 3176 WMIC.exe Token: SeRestorePrivilege 3176 WMIC.exe Token: SeShutdownPrivilege 3176 WMIC.exe Token: SeDebugPrivilege 3176 WMIC.exe Token: SeSystemEnvironmentPrivilege 3176 WMIC.exe Token: SeRemoteShutdownPrivilege 3176 WMIC.exe Token: SeUndockPrivilege 3176 WMIC.exe Token: SeManageVolumePrivilege 3176 WMIC.exe Token: 33 3176 WMIC.exe Token: 34 3176 WMIC.exe Token: 35 3176 WMIC.exe Token: 36 3176 WMIC.exe Token: SeIncreaseQuotaPrivilege 3176 WMIC.exe Token: SeSecurityPrivilege 3176 WMIC.exe Token: SeTakeOwnershipPrivilege 3176 WMIC.exe Token: SeLoadDriverPrivilege 3176 WMIC.exe Token: SeSystemProfilePrivilege 3176 WMIC.exe Token: SeSystemtimePrivilege 3176 WMIC.exe Token: SeProfSingleProcessPrivilege 3176 WMIC.exe Token: SeIncBasePriorityPrivilege 3176 WMIC.exe Token: SeCreatePagefilePrivilege 3176 WMIC.exe Token: SeBackupPrivilege 3176 WMIC.exe Token: SeRestorePrivilege 3176 WMIC.exe Token: SeShutdownPrivilege 3176 WMIC.exe Token: SeDebugPrivilege 3176 WMIC.exe Token: SeSystemEnvironmentPrivilege 3176 WMIC.exe Token: SeRemoteShutdownPrivilege 3176 WMIC.exe Token: SeUndockPrivilege 3176 WMIC.exe Token: SeManageVolumePrivilege 3176 WMIC.exe Token: 33 3176 WMIC.exe Token: 34 3176 WMIC.exe Token: 35 3176 WMIC.exe Token: 36 3176 WMIC.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeIncreaseQuotaPrivilege 2380 WMIC.exe Token: SeSecurityPrivilege 2380 WMIC.exe Token: SeTakeOwnershipPrivilege 2380 WMIC.exe Token: SeLoadDriverPrivilege 2380 WMIC.exe Token: SeSystemProfilePrivilege 2380 WMIC.exe Token: SeSystemtimePrivilege 2380 WMIC.exe Token: SeProfSingleProcessPrivilege 2380 WMIC.exe Token: SeIncBasePriorityPrivilege 2380 WMIC.exe Token: SeCreatePagefilePrivilege 2380 WMIC.exe Token: SeBackupPrivilege 2380 WMIC.exe Token: SeRestorePrivilege 2380 WMIC.exe Token: SeShutdownPrivilege 2380 WMIC.exe Token: SeDebugPrivilege 2380 WMIC.exe Token: SeSystemEnvironmentPrivilege 2380 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 852 msedge.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe 2272 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4996 XClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 852 wrote to memory of 1992 852 msedge.exe 83 PID 852 wrote to memory of 1992 852 msedge.exe 83 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 3692 852 msedge.exe 84 PID 852 wrote to memory of 4880 852 msedge.exe 85 PID 852 wrote to memory of 4880 852 msedge.exe 85 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 PID 852 wrote to memory of 4652 852 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://tmpfiles.org/12643428/output.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff904ef46f8,0x7ff904ef4708,0x7ff904ef47182⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:82⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:3060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4884 /prefetch:82⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5808 /prefetch:82⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,10903959658492767480,17521118370632118111,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
-
C:\Users\Admin\Downloads\output.exe"C:\Users\Admin\Downloads\output.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:960 -
C:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exeC:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=960 get ExecutablePath"5⤵PID:3604
-
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=960 get ExecutablePath6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
-
C:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exe"C:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\sainaria" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1936 --field-trial-handle=1940,i,5388197853679775066,9997619328035662133,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exe"C:\Users\Admin\AppData\Local\Temp\2lwNDQb6Hii1fAy3pFNRyD7InDM\updater.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\sainaria" --mojo-platform-channel-handle=2268 --field-trial-handle=1940,i,5388197853679775066,9997619328035662133,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Remove-LocalGroupMember -Group 'Administrateurs' -Member 'Admin'""5⤵PID:456
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Remove-LocalGroupMember -Group 'Administrateurs' -Member 'Admin'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Remove-LocalGroupMember -Group 'Remote Desktop Users' -Member 'Admin'""5⤵PID:3112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Remove-LocalGroupMember -Group 'Remote Desktop Users' -Member 'Admin'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Remove-LocalGroupMember -Group 'Power Users' -Member 'Admin'""5⤵PID:1944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Remove-LocalGroupMember -Group 'Power Users' -Member 'Admin'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "Remove-LocalGroupMember -Group 'Administrators' -Member 'Admin'""5⤵PID:5084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Remove-LocalGroupMember -Group 'Administrators' -Member 'Admin'"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -Command "(Get-LocalUser -Name 'Admin').PrincipalSource""5⤵PID:432
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(Get-LocalUser -Name 'Admin').PrincipalSource"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "icacls "C:\Users\Admin\AppData\Local\Temp\updater.exe" /deny Admin:(F)"5⤵PID:5028
-
C:\Windows\system32\icacls.exeicacls "C:\Users\Admin\AppData\Local\Temp\updater.exe" /deny Admin:(F)6⤵
- Modifies file permissions
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"5⤵PID:4308
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:3860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic OS get caption, osarchitecture | more +1"5⤵PID:3020
-
C:\Windows\System32\Wbem\WMIC.exewmic OS get caption, osarchitecture6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\more.commore +16⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic cpu get name | more +1"5⤵PID:5476
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name6⤵PID:5564
-
-
C:\Windows\system32\more.commore +16⤵PID:5572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController get name | more +1"5⤵PID:5680
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController get name6⤵
- Detects videocard installed
PID:5724
-
-
C:\Windows\system32\more.commore +16⤵PID:5732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:5776
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵
- Suspicious behavior: EnumeratesProcesses
PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion' -Name ProductName"5⤵PID:5948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion' -Name ProductName6⤵
- Suspicious behavior: EnumeratesProcesses
PID:5996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=960 get ExecutablePath"5⤵PID:6124
-
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=960 get ExecutablePath6⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall""5⤵PID:5300
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"6⤵PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall""5⤵PID:1204
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"6⤵PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip""5⤵PID:5516
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip"6⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook""5⤵PID:5408
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook"6⤵PID:5220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager""5⤵PID:5212
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager"6⤵PID:5500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx""5⤵PID:5640
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx"6⤵PID:5284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime""5⤵PID:5520
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime"6⤵PID:5652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore""5⤵PID:4364
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore"6⤵PID:5616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40""5⤵PID:4372
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40"6⤵PID:5440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data""5⤵PID:5568
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data"6⤵PID:1084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX""5⤵PID:1516
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX"6⤵PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData""5⤵PID:1540
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData"6⤵PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack""5⤵PID:5492
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack"6⤵PID:5728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 124.0.2 (x64 en-US)""5⤵PID:5752
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 124.0.2 (x64 en-US)"6⤵PID:5700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MozillaMaintenanceService""5⤵PID:5876
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MozillaMaintenanceService"6⤵PID:5840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2""5⤵PID:5824
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2"6⤵PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProPlusRetail - en-us""5⤵PID:5808
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProPlusRetail - en-us"6⤵PID:6044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent""5⤵PID:6076
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent"6⤵PID:6024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player""5⤵PID:6032
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player"6⤵PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC""5⤵PID:5816
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC"6⤵PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}""5⤵PID:4048
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}"6⤵PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}""5⤵PID:2580
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}"6⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}""5⤵PID:3616
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}"6⤵PID:4424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2BB73336-4F69-4141-9797-E9BD6FE3980A}""5⤵PID:5412
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2BB73336-4F69-4141-9797-E9BD6FE3980A}"6⤵PID:5484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}""5⤵PID:4076
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}"6⤵PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}""5⤵PID:5124
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}"6⤵PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}""5⤵PID:1676
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}"6⤵PID:5420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}""5⤵PID:5152
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}"6⤵PID:5432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180381}""5⤵PID:4976
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0180381}"6⤵PID:5400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{662A0088-6FCD-45DD-9EA7-68674058AED5}""5⤵PID:4908
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{662A0088-6FCD-45DD-9EA7-68674058AED5}"6⤵PID:1476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}""5⤵PID:1196
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}"6⤵PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}""5⤵PID:5460
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}"6⤵PID:5328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{77924AE4-039E-4CA4-87B4-2F64180381F0}""5⤵PID:5576
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{77924AE4-039E-4CA4-87B4-2F64180381F0}"6⤵PID:5668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}""5⤵PID:2880
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}"6⤵PID:1516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-007E-0000-1000-0000000FF1CE}""5⤵PID:5572
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-007E-0000-1000-0000000FF1CE}"6⤵PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-1000-0000000FF1CE}""5⤵PID:4180
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-1000-0000000FF1CE}"6⤵PID:5664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0409-1000-0000000FF1CE}""5⤵PID:5684
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0409-1000-0000000FF1CE}"6⤵PID:5704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9F51D16B-42E8-4A4A-8228-75045541A2AE}""5⤵PID:5900
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9F51D16B-42E8-4A4A-8228-75045541A2AE}"6⤵PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}""5⤵PID:5864
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}"6⤵PID:5916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}""5⤵PID:5800
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}"6⤵PID:5964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}""5⤵PID:6112
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CB0836EC-B072-368D-82B2-D3470BF95707}"6⤵PID:6028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}""5⤵PID:6104
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}"6⤵PID:5972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}""5⤵PID:6032
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}"6⤵PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}""5⤵PID:5144
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}"6⤵PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E634F316-BEB6-4FB3-A612-F7102F576165}""5⤵PID:216
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E634F316-BEB6-4FB3-A612-F7102F576165}"6⤵PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell -ExecutionPolicy Bypass -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\clS7DmvmshNJ_tezmp.ps1""5⤵PID:2580
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -NoProfile -File "C:\Users\Admin\AppData\Local\Temp\clS7DmvmshNJ_tezmp.ps1"6⤵
- Command and Scripting Interpreter: PowerShell
PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "mullvad account get"5⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName | findstr /V /B /C:displayName || echo No Antivirus installed"5⤵PID:5388
-
C:\Windows\System32\Wbem\WMIC.exewmic /node:localhost /namespace:\\root\SecurityCenter2 path AntiVirusProduct Get DisplayName6⤵PID:5216
-
-
C:\Windows\system32\findstr.exefindstr /V /B /C:displayName6⤵PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:6124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
PID:5404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1632 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""5⤵PID:1356
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"6⤵PID:5284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "mullvad account logout"5⤵PID:5544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4996 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Updater" /tr "C:\Users\Admin\AppData\Roaming\Updater.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4364
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1428
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3820
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2272
-
C:\Users\Admin\AppData\Roaming\Updater.exeC:\Users\Admin\AppData\Roaming\Updater.exe1⤵
- Executes dropped EXE
PID:5856
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5d33cdf98b6b844974d194f4dc8193cb2
SHA1d710c86ec281dd4e85557c9fee6a756b7f56099c
SHA2568fed8035ed900605c361c6424e1996618265ac004694d28686167c712de5604d
SHA5124627914f47236637da97c0de441113342139d013b8dfab08a52923bbf19c903919bdeca15533dc75f0ff37a527b740e2dee849920ed15930b4e1e551bc2d1cda
-
Filesize
124KB
MD5ffd2bf48c6e8fc4833dbe0cb7dea22f1
SHA1d837ffb945c56bd8f225ca8a552e765a64be4fc9
SHA256b31772c5fc8464b7f72955e87914cfe78fc16fad93463adea5d5ecdf7ae58cd1
SHA512bc3eb4f7ecfef830f39952005839a2a466904134fe83923a449ad7ec850daa1d2bacd6bbb94033054da42a23f774467e45b05416cdd2eb6f335ad7ca0f7f24ad
-
Filesize
331B
MD59d47b9e63d17bc18bda8a3e9a6b31fe8
SHA1e4e781f64145077fdc59023697da527db57792c8
SHA2568f528f8c6538a0580b603373e50d526f8c0f1059ec6527bd301357c9730e244d
SHA51249dfd5d301ecda63e5caceb106a751944dc7a494b0ae9a9b5fe66058a59372fad476e742b6ff0c2ec823069711115ab890a83030fc15a780bd8cd398bf545def
-
Filesize
1KB
MD59ddc3b240db891db7222271a5e5d94f9
SHA1683ee80cf478b2531e070a0b5fd02b041d8e3b99
SHA256e28cf9e559111c7845d1200cb9e8c1a42dfc2aa5e569951ca65c1902d07df1e9
SHA512e999d6637d4ad431b289be67ca0d11032fef6bf42f820b9fc2504e7e1f4538224aa9d0eace6314d3c60d21f92aef66fb3d6fb4d908144d75e2b334680ee1d779
-
Filesize
5KB
MD5066108b1250f8db83bbd529a5dfce0b8
SHA1a9eabecbeac7f0ed640576e91d83e736372acfe3
SHA256073d40cd7311b2e000c47ba7070ca54fb8a4088f5267cfe0f967312486420a81
SHA51255ed6ba13017de0f6df4a127ff66b1afe722f9b5509873e04b62cd04e2fb1872bcd0a4673ec9299817046626463bd018b5416ccc42548d59c525a48b703b804f
-
Filesize
7KB
MD50fa4a8a891c82c8c3389c023fdab6922
SHA13ad26f60cc8c67b01cf90747bb3aa66d849f9f4e
SHA256ee7cb106acc8dabc2dd6fcbf94212016f36223b31ffc88654ac72181308b573c
SHA51201a13a91c88b970ad7e4c129102cd2f2793c9fb08fa97743911c1e35a7f55a7199a7cc58c5a4304ef90b8585859618cd69ddb8796c9d8a1b84a078f2591ad735
-
Filesize
6KB
MD536f79277acacd818a4abd38de240200a
SHA1720afaec45e5aefd4faa07d4f34b723c915fdebe
SHA256a402f37942e945fffd47476ca3bf0a2c79f7a5d2543cd2634cc638ba0d644224
SHA512aad4207ad54897beb0e841f8d2ed521c9938b12b3f197bf60cffbbf9cffd956577af33ee3f84b7f21cec99dcfa77d453e9b2d1ff814714627596e92dfcc41524
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD529174f134d5217aee20a583dada7e2db
SHA1017421cba9dc0615baec0110e94dc498483c834c
SHA25606c7e49246c1b50cb7234a6e35f2c3e1e3aecceec63b1a047195eae3ae565f0f
SHA512853001ecef06948ad3cd2777b528445425ba3bb546e66666591641b395595f1bc88e3b3537f2fe25c7e736f48bc0de1ee0645374f2a0e9d8e893fb2a073ac0da
-
Filesize
10KB
MD5da27027e986ace2f5ca8c74447e1c0bd
SHA106e40fe6edefe45e646a4a35613a13b6ec3ea563
SHA25661aa3d5e10907b2cd2afa0e01ffc7c8efd49c164cabde1ebbdb616f944665ac2
SHA512b1ce3a2d9678fd76384216a4b61ebdf0739e59107a72afba0f119f63f2be29baa9bf89c798cd53673f995ebd1db7005bc0b93e8590396f6c986885e501839f29
-
Filesize
1KB
MD5954cf98b616cc13edd8b11225b5366c3
SHA119df4c54a765cc5a40eed496ccf6607b70530a88
SHA25644ea054ea9a7947697ff1bb5d21c6ee9a39e32733e6818da6f3d9f108b373af5
SHA512ee620900810f9c1167fb18d26bf3bc5ddd9e63a264ab997195f2453122d7f5b0065b230d31dc89f6598ecc7bb84f15b467bd4e0bc9f56a88e02d66e8aec106e9
-
Filesize
1KB
MD594f6e81109e6af8009c58b54ec6f821e
SHA1d4a5c5bbc4f3e22761507cf018c4d73e489087b2
SHA25687150bb68696b28368e1783f070b2e747adfb044e833007c73fd5821bf6b5f7d
SHA512b2c8df0dfaa92a093ca565e225af49114514f66d66b0014e929b38f138934e967630fa2c6a1859587a9351614fdf68c26174e9fe79e988c81ef6385e75b272fa
-
Filesize
1KB
MD54bf26bf447c70bcbab5780889f9dfe47
SHA1c13a579aacb99b9f1db59901912f78d98544e429
SHA2567fd47e3a37269107e7797491fe61240c61387efad9913a7b75c747bcaf3661ec
SHA5128f2d69e29b75a34d89fac28ec883b5e49eee321f7c26cb405576c09369178b2001277ca63fccd2e27c015d3935246d6d85e923f5a666fc7fe943457c269a6228
-
Filesize
1KB
MD57044275c3ebde5203bcba2d51af267d6
SHA121e0ff6c8d8b6c425c3f89a031af0ee2f13b24a5
SHA2561953e6b20623ed6385248e4920e83902bca43f07c9323a09eb2a7728da76d56b
SHA512e0b8fc9ba80b202dcd73d6f3e28a8d9ed16cad6045f537f1755f19ea50dba09795c0d31d35c02ce721154705afcf521188abe7643d6b2f824ed3943348295a5e
-
Filesize
64B
MD52e9d7f63558bf550611e4e2a3ce3f560
SHA1c7c7723197d4aaf505e8610f326a3dc2c39b8b85
SHA256810981027078b4776ce61f030d25822a547de5b46ed44276b3756c6af491f4f0
SHA512e01f4d63f8727a14b799642b2680225b86b0abc21f43bb9d131c02652442c5b2329880865afa28cab7ef8b2272d2dbb1eca1f729c82c8263f0bdcdb9b4c37102
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD58d460ce715a00afd56cda62e926b8b17
SHA13aa1ed2a3cd5e6e1a3240f222492c9e49c4eaf22
SHA256195c9d4857b9486e312f80264b31ef7e9ba014ececd7731397ee75ce8d8f38cb
SHA5121b9efe45bea12e59e552dcce73d597ad431aa274621d96e5a3d146e28cfb11d9f5af256f0bc986e8d4d043f6352b9410d01ddb048bd57445f544502eaf28d969
-
Filesize
4.7MB
MD52191e768cc2e19009dad20dc999135a3
SHA1f49a46ba0e954e657aaed1c9019a53d194272b6a
SHA2567353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d
SHA5125adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970
-
Filesize
132KB
MD5a0e681fdd4613e0fff6fb8bf33a00ef1
SHA16789bacfe0b244ab6872bd3acc1e92030276011e
SHA25686f6b8ffa8788603a433d425a4bc3c4031e5d394762fd53257b0d4b1cfb2ffa2
SHA5126f6a1a8bfe3d33f3fa5f6134dac7cd8c017e38e5e2a75a93a958addbb17a601c5707d99a2af67e52c0a3d5206142209703701cd3fab44e0323a4553caee86196
-
Filesize
190KB
MD5c37bd7a6b677a37313b7ecc4ff01b6f5
SHA179db970c44347bd3566cefb6cabd1995e8e173df
SHA2568c1ae81d19fd6323a02eb460e075e2f25aba322bc7d46f2e6edb1c4600e6537a
SHA512a7b07133fa05593b102a0e5e5788b29488cb74656c5ee25de897c2ba2b2a7b05c0663ade74a003f7d6df2134d0b75f0ad25e15e9c9e0969e9453b7fc40b9f8bb
-
Filesize
2.8MB
MD5208e7af956a0803900125bdc11a3ecf2
SHA11bd84174194485da634bf8b3af0a78e236316a8e
SHA256d863c8a26744703f2d12c674b45c87d8b34e21efce169d4797b57964d168b077
SHA51276937999a21391107d9ebcfd66c7a2ca967cc7cac7aeb2b15bbeca6b546423a3d5c83969ef151c95d916d5a9f653573cd59d05110566d52a5c2679059c4d4ec3
-
Filesize
10.2MB
MD5e0f1ad85c0933ecce2e003a2c59ae726
SHA1a8539fc5a233558edfa264a34f7af6187c3f0d4f
SHA256f5170aa2b388d23bebf98784dd488a9bcb741470384a6a9a8d7a2638d768defb
SHA512714ed5ae44dfa4812081b8de42401197c235a4fa05206597f4c7b4170dd37e8360cc75d176399b735c9aec200f5b7d5c81c07b9ab58cbca8dc08861c6814fb28
-
Filesize
477KB
MD51b74f7e2b5d44ac10a89a5cf206630a8
SHA1dd2e816e315b6a6a271fb01dc12163d9936c77c4
SHA256662746a02930c151c5cab2b1167a56c6ca78b44028448fda91182147856edfed
SHA512246814e5fc157cf731e3ec3e1096922864b48a36cc5b1e5259ebd2e673fde5dc741ad600f69cd80e1544ee12438f7cc6f208add894b5e02ac5e2c87d0b3933a8
-
Filesize
7.3MB
MD5596379ba25b32e95b5ec3cd8028b291b
SHA1af61b5d29db91997e29ffed8a410d09ce74ee51e
SHA256d5e1d7b8531a0f4ab576ba6f78d4c63b39186a2830d313c6695f0024c9ef627a
SHA512f8835b455820c77b4ba509c326a185bf65131242161498229c5e3584a0e7789324932b95678556a657440deaf067ead454e85bf8233efa24162e7e4d9eaf417b
-
Filesize
411KB
MD5626f30cfd9ad7b7c628c6a859e4013bd
SHA102e9a759c745a984b5f39223fab5be9b5ec3d5a7
SHA2560fd74bb69ad35b3f9391fa760bf0eb0ee73d2bea0066244577ef2abd269513de
SHA5129ce902f21fef70c5b5af444b532b36c9a00d896878cb4021c9b1dc07aa3277d956bca65ee0adb68467eec113e535b60a8a5fb5414c7d0ca761ceae5c43b7d9a9
-
Filesize
5.2MB
MD5e2088909e43552ad3e9cce053740185d
SHA124b23dd4cad49340d88b9cb34e54c3ca0eb0d27f
SHA256bba36d4d18d64d9627f54c54fd645c5ba459d25a59acc5228210bd707aef67fd
SHA512dcefacddec38d8941c7d2d7b971b6f22dd0acb4116e48891d1d48a4d88968da12b152ccb7591715c88f8e14c315e235d1c4e6852cc38b9246091c50226900de6
-
Filesize
611KB
MD51a37f6614ff8799b1c063bc83c157cc3
SHA18238b9295e1dde9de0d6fd20578e82703131a228
SHA2564fbe07f71b706c2a2948eba9a6b1979e23c83342b190723a6ec5251b2d6dad7c
SHA5126677f65a0e26fdc2cff6cef0231f5e5f0713ee7c5cf7f488599a3c7ac3e8365afaec10b35d6145ea58d364151d8bcb08308765693a9797ea99b894d6e8224ac7
-
Filesize
4.9MB
MD5f16c36ae369609497bfd0847889bec63
SHA15dca218bf0b2a20d7d027fa10fdb1b8152564fe4
SHA2564488a958418227fbe6f64898c2f85eefd87fc9e46aea457233b38db8a86e944d
SHA5129f06f4a318c8a3e2fdccb6d983087184cff37a2b79e0c1e85b3ac8e45695454c4aacb4468593ebbfff64739b0d598ba4d1d9dd94187b1bbd82c1369c62781109
-
Filesize
153KB
MD50d2408bb0b6fb1bc41ff63030736e13a
SHA172df8e9a852adbd4ea27ee9eb3d899f67e0fc573
SHA256e40f011cfde335776fd6d7df3ed78769d6b015fbc5071fc0dc64dfe29330d389
SHA5121566d2f87597dfbac23c8f07a041078a00a47de214017e05bb127eb437b9f81dd27d7bc4e3fa53934f6860e16814b39a567c9c561ba77067056081cd365533e6
-
Filesize
278KB
MD5111fdee9c7fea9fab56344c8646ac1d1
SHA1829ea1c0b484a1c30c6fbb290bff9f93a8fd6525
SHA256bf5dd9630067875f138faeffd689c6923f5ace66020b225b4b8a6ca4e0da74a4
SHA51289f3e8357cca6cdce4d8042da907e2b72329703daa966646099010e834908fa7d132f0482680a7291226d1bd7eee805f39571c217ed02f2d94d3cbe2e8778f26
-
Filesize
86KB
MD5bce875b9e774c13dfbc72874cd6ba2c2
SHA18080d02caf9557245840b9840da18f50be257706
SHA25667fbb5c0d314651e8baf10054e4102d2a35f1b76071bf3afedddb134b712f4c3
SHA5123be650c814fb77cd5df28e5411c4c116c409744ccda57ae86597c405338da893de45d44ee7e2bd9597916273028c24615b11fe4e8363871e4a6d227869ae4d5d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
125KB
MD59b7cec5a5b882452dbcaa0ceae1ae5d4
SHA18b3a81df99810c78eafac235f8a50f4ee348ff91
SHA2566491e2c140c53ff9c1ba7b215f55e1b7977a05a9b4df830bfe51a8ea0b8269a4
SHA5127b4f23bedde595dda945eae44e8d30b2ea172571de82ed373009255994e5ee09dbd5cb7752dae992c79e4888e820df8e4587e8fc7e0c9ee21751ca3996e099de
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
728B
MD5c9c7926c78fa02e425d0e7bbbd6ba02a
SHA13dde8a12a349edc03b6253515307fbb4f9f07234
SHA256c2c9484271c6929df3beadb16b08e935d3952cdc7d63f633355647d0d2b6a2f4
SHA512e04585d2d6fcd5670bc7d4e5a5a9625a6461c79656088f8d89f293330ca777b8db62d60e80b0c277dbeb2247d7dc078ae4ecefbcbd66b25aaf1f80279f32b244
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
2KB
MD5b9bfb17a6ce5173951742608e1bb0dde
SHA18b3e630ed87c47582569474107929426c69f4b40
SHA256ae3d85e01657a53133984e9d11adeb58eb76a5801adedf6e3f28048e604456ce
SHA512a0cc4ee8e0b2f4ec6288628953aceb8fa08037217004717fc9653f4e35251cb211223bd8202680d729a011c28162c3e20ea949d071839738275150b321dd3cb4
-
Filesize
1KB
MD5cb77787461a90b5f57f45b6c19665f3b
SHA1283630c2a00c9c865987a08e4f1f23d35aa6da2d
SHA256fa024af5c9a133f66b50cc304d04e368444dbd64b865620f683681d11c546b26
SHA51283ccc0699552c9b5b364f6b1051803002abf68c0e6b5817b7f1a4793e78c6ba42595d4adb4685ffb476a70d53ea2b4a4497f11878cc4f634e2bdf79b9392d944
-
Filesize
1KB
MD5025a4af133fa8432ccdd3f0265783915
SHA122d54a1361efb6481d83244aa81efd4820650ad2
SHA256cb8eaf93deca1af614cde86eec243ec075b26651a55910b296a92860c9a19809
SHA512babfe1d1a4fc35a523da3f6282864edf202460f26c3e35b721bc81d82a9205787360819df46c37eb55bb8b8a7bb2f46e6f06434103d9749d0a5c7733ef507a65
-
Filesize
281KB
MD5637a6f74bf5e33f23a4a95860b4a7630
SHA1760a4908e9bd55c25d3b11136089b3cbd8edb2a8
SHA256264d0f97f0ae7e7a6c8be9d1f6c053f70172e458cd11ec0388efe736e4b024dd
SHA51208c3b8b68068bd17faa76aa5620abfabc8ead2b9d367fe6a3deb21958e53abbd1a5b2b63251dcb7526402a42270ecedc7b5f66e56e7c566fe9df0b86ff8ab8c4
-
Filesize
771B
MD560ec07efa044e490b4c4e9b970ee6445
SHA148a95ccfea56c19ffb48148fd1fbbe547286c138
SHA256bb7e2c26ea411366c835f8859fe03e38be8db386b8fb2444a057366d3fef42c8
SHA5124d3daac7dd6887bb0b48de9ba78cae0be623b26ef49d66df774ea55b5e556648d8938bb335c6d9f950250cce58fd201df2da5d9eb51fd8f71071b9e5c09aae76