Overview
overview
8Static
static
3ArenaWarsSetup.exe
windows7-x64
7ArenaWarsSetup.exe
windows10-2004-x64
8$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3ArenaWars.exe
windows7-x64
1ArenaWars.exe
windows10-2004-x64
8LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
4d3dcompiler_47.dll
windows10-2004-x64
1ffmpeg.dll
windows7-x64
1ffmpeg.dll
windows10-2004-x64
1libEGL.dll
windows7-x64
1libEGL.dll
windows10-2004-x64
1libGLESv2.dll
windows7-x64
1libGLESv2.dll
windows10-2004-x64
1resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/...pi.dll
windows7-x64
1resources/...pi.dll
windows10-2004-x64
1resources/...e3.dll
windows7-x64
1resources/...e3.dll
windows10-2004-x64
1resources/...act.js
windows7-x64
3resources/...act.js
windows10-2004-x64
3sqlite-aut...llback
ubuntu-18.04-amd64
1sqlite-aut...llback
debian-9-armhf
1sqlite-aut...llback
debian-9-mips
1Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 05:08
Static task
static1
Behavioral task
behavioral1
Sample
ArenaWarsSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ArenaWarsSetup.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
ArenaWars.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
ArenaWars.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
LICENSES.chromium.html
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
LICENSES.chromium.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
ffmpeg.dll
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
ffmpeg.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
libEGL.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
libGLESv2.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/dist/index.js
Resource
win7-20240729-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/dist/index.js
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/prebuilds/win32-x64/node.napi.dll
Resource
win7-20241010-en
Behavioral task
behavioral25
Sample
resources/app.asar.unpacked/node_modules/ilovingcats/prebuilds/win32-x64/node.napi.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
resources/app.asar.unpacked/node_modules/sqlite3/build/Release/node_sqlite3.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
resources/app.asar.unpacked/node_modules/sqlite3/build/Release/node_sqlite3.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
resources/app.asar.unpacked/node_modules/sqlite3/deps/extract.js
Resource
win7-20241023-en
Behavioral task
behavioral29
Sample
resources/app.asar.unpacked/node_modules/sqlite3/deps/extract.js
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
sqlite-autoconf-3440200/Makefile.fallback
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral31
Sample
sqlite-autoconf-3440200/Makefile.fallback
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral32
Sample
sqlite-autoconf-3440200/Makefile.fallback
Resource
debian9-mipsbe-20240729-en
General
-
Target
ArenaWars.exe
-
Size
164.7MB
-
MD5
e7ae2908187c403ae1e8f49b846b611f
-
SHA1
02e262e2b6ffe53bbfa30edfb94c20fb4c51c490
-
SHA256
ca505edb4b71c5f61a56dfd5e9fef03fc05ba0174849444f926c23efc3361681
-
SHA512
44f87de23778a6d1803a1fbeb77565691172250ade04a88dd9c4b54cc350f9a1fb494279fd7e3f0a4b7119d57c00468976454968b725a23e3bdf34c0c945962d
-
SSDEEP
1572864:wmIh9FimkfWTs6+LkanRWYS8a4lN+WTi6qSFK2u73JvPaKD2JsR2/tVBcpZOcrQD:OsFWY7ihS4kVP
Malware Config
Signatures
-
Uses browser remote debugging 2 TTPs 9 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 540 msedge.exe 5000 msedge.exe 2996 chrome.exe 2028 chrome.exe 4928 msedge.exe 2408 chrome.exe 2148 chrome.exe 1796 chrome.exe 2204 msedge.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation ArenaWars.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation e8cf9951fb4ca3ef.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.vbs ArenaWars.exe -
Executes dropped EXE 3 IoCs
pid Process 4400 e8cf9951fb4ca3ef.exe 4540 screenCapture_1.3.2.exe 4684 ArenaWars.exe -
Loads dropped DLL 4 IoCs
pid Process 4400 e8cf9951fb4ca3ef.exe 4400 e8cf9951fb4ca3ef.exe 4684 ArenaWars.exe 4684 ArenaWars.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 123 api.gofile.io 124 api.gofile.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 api.ipify.org 139 api.ipify.org -
Enumerates processes with tasklist 1 TTPs 14 IoCs
pid Process 6020 tasklist.exe 4252 tasklist.exe 2772 tasklist.exe 4732 tasklist.exe 864 tasklist.exe 5928 tasklist.exe 5848 tasklist.exe 4820 tasklist.exe 5928 tasklist.exe 1632 tasklist.exe 3024 tasklist.exe 1936 tasklist.exe 1608 tasklist.exe 5136 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2916 WMIC.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 6 IoCs
pid Process 2456 taskkill.exe 5896 taskkill.exe 3892 taskkill.exe 4872 taskkill.exe 5924 taskkill.exe 3884 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5444 powershell.exe 5444 powershell.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 4684 ArenaWars.exe 4684 ArenaWars.exe 4684 ArenaWars.exe 4684 ArenaWars.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2204 msedge.exe 2204 msedge.exe 2204 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4820 tasklist.exe Token: SeShutdownPrivilege 4704 ArenaWars.exe Token: SeCreatePagefilePrivilege 4704 ArenaWars.exe Token: SeIncreaseQuotaPrivilege 540 WMIC.exe Token: SeSecurityPrivilege 540 WMIC.exe Token: SeTakeOwnershipPrivilege 540 WMIC.exe Token: SeLoadDriverPrivilege 540 WMIC.exe Token: SeSystemProfilePrivilege 540 WMIC.exe Token: SeSystemtimePrivilege 540 WMIC.exe Token: SeProfSingleProcessPrivilege 540 WMIC.exe Token: SeIncBasePriorityPrivilege 540 WMIC.exe Token: SeCreatePagefilePrivilege 540 WMIC.exe Token: SeBackupPrivilege 540 WMIC.exe Token: SeRestorePrivilege 540 WMIC.exe Token: SeShutdownPrivilege 540 WMIC.exe Token: SeDebugPrivilege 540 WMIC.exe Token: SeSystemEnvironmentPrivilege 540 WMIC.exe Token: SeRemoteShutdownPrivilege 540 WMIC.exe Token: SeUndockPrivilege 540 WMIC.exe Token: SeManageVolumePrivilege 540 WMIC.exe Token: 33 540 WMIC.exe Token: 34 540 WMIC.exe Token: 35 540 WMIC.exe Token: 36 540 WMIC.exe Token: SeIncreaseQuotaPrivilege 540 WMIC.exe Token: SeSecurityPrivilege 540 WMIC.exe Token: SeTakeOwnershipPrivilege 540 WMIC.exe Token: SeLoadDriverPrivilege 540 WMIC.exe Token: SeSystemProfilePrivilege 540 WMIC.exe Token: SeSystemtimePrivilege 540 WMIC.exe Token: SeProfSingleProcessPrivilege 540 WMIC.exe Token: SeIncBasePriorityPrivilege 540 WMIC.exe Token: SeCreatePagefilePrivilege 540 WMIC.exe Token: SeBackupPrivilege 540 WMIC.exe Token: SeRestorePrivilege 540 WMIC.exe Token: SeShutdownPrivilege 540 WMIC.exe Token: SeDebugPrivilege 540 WMIC.exe Token: SeSystemEnvironmentPrivilege 540 WMIC.exe Token: SeRemoteShutdownPrivilege 540 WMIC.exe Token: SeUndockPrivilege 540 WMIC.exe Token: SeManageVolumePrivilege 540 WMIC.exe Token: 33 540 WMIC.exe Token: 34 540 WMIC.exe Token: 35 540 WMIC.exe Token: 36 540 WMIC.exe Token: SeIncreaseQuotaPrivilege 2916 WMIC.exe Token: SeSecurityPrivilege 2916 WMIC.exe Token: SeTakeOwnershipPrivilege 2916 WMIC.exe Token: SeLoadDriverPrivilege 2916 WMIC.exe Token: SeSystemProfilePrivilege 2916 WMIC.exe Token: SeSystemtimePrivilege 2916 WMIC.exe Token: SeProfSingleProcessPrivilege 2916 WMIC.exe Token: SeIncBasePriorityPrivilege 2916 WMIC.exe Token: SeCreatePagefilePrivilege 2916 WMIC.exe Token: SeBackupPrivilege 2916 WMIC.exe Token: SeRestorePrivilege 2916 WMIC.exe Token: SeShutdownPrivilege 2916 WMIC.exe Token: SeDebugPrivilege 2916 WMIC.exe Token: SeSystemEnvironmentPrivilege 2916 WMIC.exe Token: SeRemoteShutdownPrivilege 2916 WMIC.exe Token: SeUndockPrivilege 2916 WMIC.exe Token: SeManageVolumePrivilege 2916 WMIC.exe Token: 33 2916 WMIC.exe Token: 34 2916 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2408 chrome.exe 2204 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4704 wrote to memory of 4768 4704 ArenaWars.exe 87 PID 4704 wrote to memory of 4768 4704 ArenaWars.exe 87 PID 4768 wrote to memory of 4820 4768 cmd.exe 89 PID 4768 wrote to memory of 4820 4768 cmd.exe 89 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4520 4704 ArenaWars.exe 90 PID 4704 wrote to memory of 4896 4704 ArenaWars.exe 91 PID 4704 wrote to memory of 4896 4704 ArenaWars.exe 91 PID 4704 wrote to memory of 5068 4704 ArenaWars.exe 93 PID 4704 wrote to memory of 5068 4704 ArenaWars.exe 93 PID 5068 wrote to memory of 2172 5068 cmd.exe 95 PID 5068 wrote to memory of 2172 5068 cmd.exe 95 PID 4704 wrote to memory of 5116 4704 ArenaWars.exe 96 PID 4704 wrote to memory of 5116 4704 ArenaWars.exe 96 PID 5116 wrote to memory of 540 5116 cmd.exe 98 PID 5116 wrote to memory of 540 5116 cmd.exe 98 PID 4704 wrote to memory of 396 4704 ArenaWars.exe 99 PID 4704 wrote to memory of 396 4704 ArenaWars.exe 99 PID 396 wrote to memory of 2916 396 cmd.exe 101 PID 396 wrote to memory of 2916 396 cmd.exe 101 PID 4704 wrote to memory of 5308 4704 ArenaWars.exe 102 PID 4704 wrote to memory of 5308 4704 ArenaWars.exe 102 PID 5308 wrote to memory of 5444 5308 cmd.exe 104 PID 5308 wrote to memory of 5444 5308 cmd.exe 104 PID 4704 wrote to memory of 6028 4704 ArenaWars.exe 105 PID 4704 wrote to memory of 6028 4704 ArenaWars.exe 105 PID 4704 wrote to memory of 5604 4704 ArenaWars.exe 107 PID 4704 wrote to memory of 5604 4704 ArenaWars.exe 107 PID 6028 wrote to memory of 5928 6028 cmd.exe 109 PID 6028 wrote to memory of 5928 6028 cmd.exe 109 PID 5604 wrote to memory of 2456 5604 cmd.exe 110 PID 5604 wrote to memory of 2456 5604 cmd.exe 110 PID 4704 wrote to memory of 2408 4704 ArenaWars.exe 111 PID 4704 wrote to memory of 2408 4704 ArenaWars.exe 111 PID 2408 wrote to memory of 1136 2408 chrome.exe 112 PID 2408 wrote to memory of 1136 2408 chrome.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe"C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe"C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,6706042663445463109,18029260465136795127,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe"C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --mojo-platform-channel-handle=1912 --field-trial-handle=1740,i,6706042663445463109,18029260465136795127,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "curl http://api.ipify.org/ --ssl-no-revoke"2⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\curl.execurl http://api.ipify.org/ --ssl-no-revoke3⤵PID:2172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\Wbem\WMIC.exewmic bios get smbiosbiosversion3⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"2⤵
- Suspicious use of WriteProcessMemory
PID:5308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:6028 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5604 -
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:2456
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7fff8b10dcf8,0x7fff8b10dd04,0x7fff8b10dd103⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2092,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2088 /prefetch:33⤵PID:1088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2060,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2052 /prefetch:23⤵PID:3512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2552,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2548 /prefetch:83⤵PID:3576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3556,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3552 /prefetch:13⤵
- Uses browser remote debugging
PID:2148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3580,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3576 /prefetch:13⤵
- Uses browser remote debugging
PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4108,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4104 /prefetch:13⤵
- Uses browser remote debugging
PID:1796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4420,i,3241660261753460437,2624089859750591077,262144 --disable-features=PaintHolding --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4416 /prefetch:23⤵
- Uses browser remote debugging
PID:2028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM chrome.exe"2⤵PID:3940
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
PID:5896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:3064
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:3892
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --restore-last-session --remote-debugging-port=9184 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --window-position=-32000,-32000 --headless https://mail.google.com2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7fff8b0ef208,0x7fff8b0ef214,0x7fff8b0ef2203⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2300,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:33⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2268,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:23⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2328,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2320 /prefetch:83⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3752,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:13⤵
- Uses browser remote debugging
PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3768,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:13⤵
- Uses browser remote debugging
PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9184 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4204,i,14697449169860766142,12962326921081584838,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4200 /prefetch:13⤵
- Uses browser remote debugging
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /F /IM msedge.exe"2⤵PID:700
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe3⤵
- Kills process with taskkill
PID:4872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5504
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:6020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4040
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵PID:5928
-
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2668
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:536
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5620
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3036
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵PID:4788
-
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:4092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1616
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:3024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM Steam.exe /F"2⤵PID:3216
-
C:\Windows\system32\taskkill.exetaskkill /IM Steam.exe /F3⤵
- Kills process with taskkill
PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "taskkill /IM javaw.exe /F"2⤵PID:5088
-
C:\Windows\system32\taskkill.exetaskkill /IM javaw.exe /F3⤵
- Kills process with taskkill
PID:3884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2004
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2136
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3940
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5284
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:1608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5396
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "cscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs""2⤵PID:2752
-
C:\Windows\system32\cscript.execscript //B "C:\Users\Admin\AppData\Local\Temp\open.vbs"3⤵
- Checks computer location settings
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\e8cf9951fb4ca3ef.exe"C:\Users\Admin\AppData\Local\Temp\e8cf9951fb4ca3ef.exe" Y-D8FE3E1C6E85 discord4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"5⤵PID:5964
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid6⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\Admin\AppData\Local\Temp\2025228-4400-moaaik.aqkl.png" "5⤵PID:3064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\Admin\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"6⤵
- System Location Discovery: System Language Discovery
PID:644 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1CB.tmp" "c:\Users\Admin\AppData\Local\Temp\screenCapture\CSC2949DB19D0FB43ADA752BC8E2C3761DF.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:4132
-
-
-
C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exescreenCapture_1.3.2.exe "C:\Users\Admin\AppData\Local\Temp\2025228-4400-moaaik.aqkl.png"6⤵
- Executes dropped EXE
PID:4540
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe"C:\Users\Admin\AppData\Local\Temp\ArenaWars.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\unrealgame" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1680 --field-trial-handle=1740,i,6706042663445463109,18029260465136795127,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5232
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5088
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
79KB
MD5f09aeb118e9388473f7b9e30fbe4b824
SHA1163e8c13a80e25aa7208e45ecea1d5160f569f18
SHA256977ae7fe74b5d813cc1845042fe648c861b38804e4cb07b1aaf702be407147ba
SHA512ac1915cdda985b407a1f6f80b6b09a71834f7e6fa5070ea366365c19161256987de493579c89571ac9071e1c85b1fdc2c5b2948c913c7062848fdce8ddfcccc1
-
Filesize
41KB
MD57ae8fff7c7d3faccb646b167699bc9ce
SHA1d37d2dcbf790527c365eb77dbd33014d53366d55
SHA256fea7379afa9ef2acf97af6d5f0259a0612d924a1ab25ac1d9a82a27d85b8867a
SHA512d8271acde4d6d5df47479a025aa93cb1af12a8dc719e95fed5cc574f3593737b443075e225e902631a32d8de0b24613939f79763f25b230921cdfecbdb51a32e
-
Filesize
280B
MD58625e8ce164e1039c0d19156210674ce
SHA19eb5ae97638791b0310807d725ac8815202737d2
SHA2562f65f9c3c54fe018e0b1f46e3c593d100a87758346d3b00a72cb93042daf60a2
SHA5123c52b8876982fe41d816f9dfb05cd888c551cf7efd266a448050c87c3fc52cc2172f53c83869b87d7643ce0188004c978570f35b0fcc1cb50c9fffea3dec76a6
-
Filesize
40KB
MD5b4e5b629b56cfc347128701881ee8d58
SHA1e30c48a803ef6dcbcdc9d68257ecd496b42c62b4
SHA25626169ce32cb63c21d89abf3725ff3736b58ec73647bdbcdfdd02526451ca3840
SHA512d9d8f18cd92ad1c828a420d0dbd5d0683b1df306210b67a00778346a1d1099c5d150c2b50c0d6d147c5bbb885cf93bbdbb6ea3b96058c4aceb92f84c9e0069e2
-
Filesize
428KB
MD5454dafd259a041b841b9c98715c07927
SHA1228d59ad163d875be1d6411f4d559d0a9f8b4ecd
SHA2566f7e920e9a96e37667a75598ed5d539350a2533428ec888737c8ccc723b74153
SHA512b467671f1e6a8a45b950de5220022ff5be9ea8d605a9598bec7a0ced3746eeb82f197f61144036d4befbde7f2822bb033733950b3d85ce1f96fb4ec4382f1ea9
-
Filesize
1KB
MD5ddc7c74d7d08bc9f4bb1f724f43e3def
SHA105a72c88f61586e5968e4adfb4c4c7ad8dac2921
SHA25626089bf2d1d7eb53210aa9302d171292ef37d9d02e95468bf798fd0e556fe06b
SHA512dbc7ac1d8d45b51af512fc743999fabf76f7ad5dee3629538bac0710a7802f31f1c3e9883a42cc3333fa09fe89d7814cc076a8a959ce4241ef5549c165479544
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22B
MD576cdb2bad9582d23c1f6f4d868218d6c
SHA1b04f3ee8f5e43fa3b162981b50bb72fe1acabb33
SHA2568739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85
SHA5125e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f
-
Filesize
2.8MB
MD514e00bf1d9d0df65f8b1a31240d474a8
SHA1f9fe033725b7b1b5c0efce7a14ed7ab223cb32e8
SHA2569d1eb0c6eb12bfa87e74a65c2fde5d61c4c93e21fb0800bbdccb6559527036a5
SHA512652724450296a739de802ba8fac482953146f37665718446e448a350295e1e7b09bd460835bcd0ac26b2e54bb9b791624a9eea11e6c96573c7c4aed22450ed14
-
Filesize
178B
MD5edbc27e3514287873161381f20a81773
SHA1cbeb993541458e90192fb31bd837b110802fee46
SHA256be41279abccf2edc24ac36ac388faeffa57c0e02b308cdb2daaf6c88fc7984d4
SHA512f7742c05a8ebb9d0d8b717a52ca0b7dbe3fdd6ae4287c9878ac67ed4ea567f169ac4aa5dca8402e5c4cdf43c630b5a9687cee7f63b8abb130b13a66793f73d2a
-
C:\Users\Admin\AppData\Local\Temp\pkg\da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd\ilovingcats\prebuilds\win32-x64\node.napi.node
Filesize137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node
Filesize1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21
-
Filesize
13KB
MD5da0f40d84d72ae3e9324ad9a040a2e58
SHA14ca7f6f90fb67dce8470b67010aa19aa0fd6253f
SHA256818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b
SHA51230b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9
-
Filesize
12KB
MD587aceecc5c9f984c4fb98a63eacbf0d1
SHA119897c88798ca48ac2b3d26b90c1e3a4da7a253a
SHA2562150a0a9c59a7064043a02e54b5e5f23d7241245c453ce4fcf1c73b15153b58a
SHA51225df181bf3feaaf503c25a979ef3f946bb6f736d3808bd7d78a8f84239fd199edc655e68d775b6bc1cfb501def8fdc6ba2eb0f6acecf2743dfec7aeef4e1eaa3
-
Filesize
4.9MB
MD50b0658bf4f8cf397e1deddc50d67523f
SHA18fcf0726ee1272a3d5c65d50be1626f1b1f49477
SHA25694adcd97d1cdd459d21f0b5b57e0caf4c5c6e44f7bc6fc6a73f0bd133e8d551e
SHA512d745424644b66783dc8cf6dd043f27356f25afcda679ed43672fc0caf33c7339006f033e0fb392c865a5eb3e9f0e5edf37154e77121ba5a71893420da26b7cd5
-
Filesize
252B
MD503ccdcf993474e0b8a235ca70533e689
SHA11c42955ce54965419ae0ef6d829feed16774881a
SHA256906962ffe0963ffb60117d925f2c1e94d116e7d1fb67425c4a8b40e843fe118a
SHA512f96add2cbcc4b3bf52aadc2b119a47a9e5ee2cfc24292dc77fc5bc91758c89ec651a1538ac9c4e29fcfc83203153d7fef64a986a44904f4971617a9d7a0a2524
-
Filesize
539B
MD58852031a0ace04f1f37ebf0ad9822bb7
SHA1a7c89cf7d3285728ce39aa5dad9b08bdbe6703c0
SHA25666f581140d372af33311483aabf42a69a8789d96277390a4d9d0304bb7bfcb97
SHA512c096081190e5b41d5039cd6d9598e31d0339cde537f7f465c98e1c9dcec27481df18a94f35c4aa3519d82f2d56096c3bb573da54ec9a07c878c9148fdb69e4d3
-
Filesize
1KB
MD5a6f2d21624678f54a2abed46e9f3ab17
SHA1a2a6f07684c79719007d434cbd1cd2164565734a
SHA256ab96911d094b6070cbfb48e07407371ddb41b86e36628b6a10cdb11478192344
SHA5120b286df41c3887eecff5c38cbd6818078313b555ef001151b41ac11b80466b2f4f39da518ab9c51eeff35295cb39d52824de13e026c35270917d7274f764c676
-
Filesize
350B
MD58951565428aa6644f1505edb592ab38f
SHA19c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2
SHA2568814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83
SHA5127577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5