Analysis
-
max time kernel
331s -
max time network
331s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 15:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://disk.yandex.ru/d/WParBzB259JkAQ
Resource
win10v2004-20250129-en
General
-
Target
https://disk.yandex.ru/d/WParBzB259JkAQ
Malware Config
Signatures
-
DcRat 13 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4416 schtasks.exe 3688 schtasks.exe 4652 schtasks.exe 4432 schtasks.exe 1500 schtasks.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe 1168 schtasks.exe 2132 schtasks.exe 844 schtasks.exe 3272 schtasks.exe 3824 schtasks.exe 1864 schtasks.exe 4512 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" WmiPrvSE.exe -
Process spawned unexpected child process 16 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3688 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 1680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2552 schtasks.exe 163 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5992 2552 schtasks.exe 163 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 2552 schtasks.exe 163 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2552 schtasks.exe 163 -
resource yara_rule behavioral1/files/0x0009000000023c19-172.dat dcrat behavioral1/files/0x0009000000023c1b-178.dat dcrat behavioral1/memory/2292-189-0x0000000000400000-0x0000000000EC5000-memory.dmp dcrat behavioral1/files/0x0007000000023c29-209.dat dcrat behavioral1/memory/4404-211-0x00000000000A0000-0x00000000001AE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3824 powershell.exe 2760 powershell.exe 3128 powershell.exe 2544 powershell.exe 2132 powershell.exe -
Drops file in Drivers directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\en-US\partmgr.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\ndis.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\iagpio.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\bthenum.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\IddCx.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\FWPKCLNT.SYS WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\i8042prt.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\parport.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\fsdepends.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\urscx01000.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\agilevpn.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\synth3dvsc.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\UMDF\en-US\WUDFUsbccidDriver.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\scsiport.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\rdyboost.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\mouclass.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\sdbus.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\dfsc.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\hidinterrupt.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\SerCx.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\tape.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\Wdf01000.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\dxgkrnl.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\fs_rec.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\mountmgr.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\wanarp.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\cimfs.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\raspptp.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\ndistapi.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\processr.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\NdisVirtualBus.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\rdbss.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\tdi.sys WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\clfs.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\ndiscap.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\parport.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\refsv1.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\winnat.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\intelppm.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\vdrvroot.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\ws2ifsl.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\fvevol.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\EhStorTcgDrv.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\ntosext.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\PktMon.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\rdpbus.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\terminpt.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\http.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\wfplwfs.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\UMDF\PosCx.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\IPMIDrv.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\ntfs.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\srv2.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\msiscsi.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\null.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\tpm.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\vwififlt.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\en-US\volmgr.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\disk.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\msrpc.sys WmiPrvSE.exe File opened for modification C:\Windows\System32\drivers\tcpip.sys WmiPrvSE.exe -
Manipulates Digital Signatures 4 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\wintrust.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\pwrshsip.dll WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\wintrust.dll WmiPrvSE.exe -
Boot or Logon Autostart Execution: Print Processors 1 TTPs 1 IoCs
Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.
description ioc Process File opened for modification C:\Windows\System32\spool\prtprocs\x64\winprint.dll WmiPrvSE.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation bootstraper.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation taskkkkt.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation Saveshostnet.exe Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation WmiPrvSE.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 7 IoCs
pid Process 2292 bootstraper.exe 1440 taskkkkt.exe 2128 Bootstrapper.exe 4404 Saveshostnet.exe 5264 WmiPrvSE.exe 2340 Luna.exe 4968 Luna.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 64 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\winevt\Logs\Security.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Ntfs%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Privacy-Auditing%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\System.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Containers-BindFlt%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Containers-Wcifs%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Diagnostic.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-LiveId%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4LogonTasksChannel.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBClient%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Storsvc%4Diagnostic.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\HardwareEvents.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Security.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Store%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-VHDMP-Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Internet Explorer.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Application.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Key Management Service.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Health.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Restricted.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-User Device Registration%4Admin.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-VDRVROOT%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Security.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Audit.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Partition%4Diagnostic.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Debug.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\OAlerts.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Driver Watchdog.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-ShellCommon-StartLayoutPopulation%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Audit.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx WmiPrvSE.exe File opened for modification C:\Windows\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2340 Luna.exe 4968 Luna.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 260 raw.githubusercontent.com 258 raw.githubusercontent.com 259 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf WmiPrvSE.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\ja-JP\monitor.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\migwiz\dlmanifests\RPC-HTTP-DL.man WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\dialclient.dll WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_EnvironmentResource\es-ES\MSFT_EnvironmentResource.strings.psd1 WmiPrvSE.exe File opened for modification C:\Windows\System32\es-ES\WaaSMedicSvc.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\fr-FR\TokenBroker.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\de-DE\Windows.ApplicationModel.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\gameport.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\en-US\packager.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\ja-jp\dccw.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\Windows.System.Diagnostics.Telemetry.PlatformTelemetryClient.dll WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\ru-RU\cdosys.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_UserResource\en-US\MSFT_UserResource.schema.mfl WmiPrvSE.exe File opened for modification C:\Windows\System32\de-DE\PortableDeviceApi.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\fr-FR\iaLPSS2i_GPIO2_SKL.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\ja-jp\diskmgmt.msc WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\KBDINTAM.DLL WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\ja-JP\pmem.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\uk-UA\wpdshext.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\es-ES\AxInstSv.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_PackageResource\uk-UA\PackageProvider.psd1 WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\SmbShare\SmbOpenFile.cdxml WmiPrvSE.exe File opened for modification C:\Windows\System32\th-TH\comdlg32.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\es-ES\netcenter.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\en-US\ndfapi.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\wbem\en-US\iscsidsc.mfl WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\tracerpt.exe WmiPrvSE.exe File opened for modification C:\Windows\System32\PSModuleDiscoveryProvider.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\fr-FR\netrast.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\ja-JP\wdmvsc.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\fr-FR\vmictimeprovider.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\spool\tools\fr-FR\PrintBrm.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\it-IT\wlangpui.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\ru-RU\APHostRes.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\JpnServiceDS.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\downlevel\api-ms-win-core-file-l1-2-0.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\fr-FR\wpnservice.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\ja-jp\Startupscan.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\fr-FR\VES-Disambiguation.040c.grxml WmiPrvSE.exe File opened for modification C:\Windows\System32\FrameServerClient.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\KBDSOREX.DLL WmiPrvSE.exe File opened for modification C:\Windows\System32\sppcommdlg.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\wpdfs.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\en-US\Windows.Devices.Scanners.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\migwiz\dlmanifests\TerminalServices-SessionDirectory-Client-DL.man WmiPrvSE.exe File opened for modification C:\Windows\System32\uk-UA\SystemSettingsRemoveDevice.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\en-US\provcore.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\es-ES\sqlsrv32.rll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\it-IT\Dsui.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\ras\cis.scp WmiPrvSE.exe File opened for modification C:\Windows\System32\de-DE\SystemPropertiesProtection.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\remoteposdrv.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mdmlasno.inf_amd64_61370f3a47f08ebd\mdmlasno.inf WmiPrvSE.exe File opened for modification C:\Windows\System32\es-ES\dimsjob.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\SysWOW64\rtmpal.dll WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnms003.inf_amd64_0e2452f597790e95\prnms003.inf WmiPrvSE.exe File opened for modification C:\Windows\System32\fr-FR\authfwgp.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\fr-FR\gpprnext.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\wbem\en-US\win32_printer.mfl WmiPrvSE.exe File opened for modification C:\Windows\System32\ja-jp\wpnpinst.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\System32\restore\MachineGuid.txt WmiPrvSE.exe File opened for modification C:\Windows\System32\C_20285.NLS WmiPrvSE.exe File opened for modification C:\Windows\System32\DriverStore\de-DE\c_fsphysicalquotamgmt.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\System32\en-US\dmenterprisediagnostics.dll.mui WmiPrvSE.exe -
Modifies termsrv.dll 1 TTPs 1 IoCs
Commonly used to allow simultaneous RDP sessions.
description ioc Process File opened for modification C:\Windows\System32\termsrv.dll WmiPrvSE.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\ErrorDot.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-150.png WmiPrvSE.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnssui.dll.mui WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.scale-200.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\TinyTile.scale-200_contrast-black.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-64_altform-lightunplated.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-60_altform-unplated.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100.png WmiPrvSE.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-30_altform-unplated_contrast-white.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\people\rachelVaughan.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-200.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\fmui\Newtonsoft.Json.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\SplashScreen.scale-125.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-48.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2019.807.41.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-150.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Resources\XboxResourceDictionary.xaml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\BadgeLogo.scale-100_contrast-black.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\eu-ES\View3d\3DViewerProductDescription-universal.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-40_altform-unplated.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_contrast-white.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Connecting.m4a WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSmallTile.scale-200.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\MedTile.scale-100.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\resources.pri WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Third Party Notices.txt WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\ShareErrorMessagePage.xaml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\mfc140chs.dll WmiPrvSE.exe File opened for modification C:\Program Files (x86)\Internet Explorer\sqmapi.dll WmiPrvSE.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-black_scale-100.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-32_altform-unplated.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymt.ttf WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-125_contrast-black.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-16_contrast-black.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Wide310x150Logo.scale-125.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\55.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\IrisProtocol.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-white_scale-200.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-100.png WmiPrvSE.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\EppManifest.dll.mui WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\View3D.ResourceResolver.exe WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x WmiPrvSE.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\rtscom.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\msointl30_winrt.dll WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\SphereVertexShader.cso WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-150.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-125.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-80_altform-unplated.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-150.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\WideTile.scale-100.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreLargeTile.scale-200.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\178.png WmiPrvSE.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\gl-ES\View3d\3DViewerProductDescription-universal.xml WmiPrvSE.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-Client-Desktop-Required-Package0113~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Assets\Square44x44Logo.targetsize-16_altform-unplated_contrast-black.png WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_mdmbtmdm.inf.resources_31bf3856ad364e35_10.0.19041.1_it-it_f33bb63a39536299\mdmbtmdm.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..ertypages.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_b551e4c07dc89635\adprop.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\Boot\PCAT\nl-NL\bootmgr.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\Boot\PCAT\pl-PL\bootmgr.exe.mui WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\1041\mscorsecr.dll WmiPrvSE.exe File opened for modification C:\Windows\PolicyDefinitions\Feeds.admx WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..ionmodel-lockscreen_31bf3856ad364e35_10.0.19041.264_none_97181820c610a4a7\Windows.ApplicationModel.LockScreen.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-b..ws-minwin.resources_31bf3856ad364e35_10.0.19041.1_en-us_b1e24b78f138956a\winload.efi.mui WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_acpi.inf_31bf3856ad364e35_10.0.19041.964_none_3d9d158f5b388140\f\acpi.inf WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-assignedaccess-guard_31bf3856ad364e35_10.0.19041.844_none_10a0a60f1ec9cc10\n\AssignedAccessGuard.exe WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-b..t-strings.resources_31bf3856ad364e35_10.0.19041.1_es-es_d3916fde6243910f\bootstr.dll.mui WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\System.Runtime.InteropServices.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\1041\alinkui.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\JA\System.Runtime.Serialization.Formatters.Soap.Resources.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_netwtw02.inf_31bf3856ad364e35_10.0.19041.1_none_7e1c59b5a1acb666\Netwtw02.INF WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..ence-mitigations-c1_31bf3856ad364e35_10.0.19041.1266_none_80e80bafa77dc1f6\r\AcRes.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-appsdiagnostic_31bf3856ad364e35_10.0.19041.1_none_909aa2855af297d4\RC_ConnectedAccount.ps1 WmiPrvSE.exe File opened for modification C:\Windows\Cursors\move_il.cur WmiPrvSE.exe File opened for modification C:\Windows\diagnostics\system\Power\RS_ResetDisplayIdleTimeout.ps1 WmiPrvSE.exe File opened for modification C:\Windows\INF\wvmbusvideo.inf WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\pris\resources.fr-FR.pri WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-m..lnamespaceextension_31bf3856ad364e35_10.0.19041.1_none_837464e7bd745cf6\dlnashext.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\it\SMSvcHost.resources.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_cht4vx64.inf.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_92f51e2d3a1cb43a\cht4vx64.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_netwtw04.inf_31bf3856ad364e35_10.0.19041.1_none_d04005f89378a864\Netwfw04.dat WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_hyperv-vmkernelintvdev_31bf3856ad364e35_10.0.19041.1_none_b7d32e7ed18feac7\vmickrnl.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-bluetooth-proxy_31bf3856ad364e35_10.0.19041.746_none_ca4a168ff6320322\f\Microsoft.Bluetooth.Proxy.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-bcrypt-dll_31bf3856ad364e35_10.0.19041.1023_none_636449faa48a1497\f\bcrypt.dll WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-bioenrollment.appxmain_31bf3856ad364e35_10.0.19041.844_none_de5d9fe254d9f8c4\r\BioEnrollmentUI.dll WmiPrvSE.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\de-DE\NUSData\M1031KatjaV2.voiceAssistant.unt WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_wvid.inf_31bf3856ad364e35_10.0.19041.1266_none_66f033b0b67d380b\r\Vid.sys WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_wvid.inf_31bf3856ad364e35_10.0.19041.1_none_a81b6daea0a9685d\Vid.sys WmiPrvSE.exe File opened for modification C:\Windows\INF\MSDTC Bridge 3.0.0.0\0409\_TransactionBridgePerfCounters_D.ini WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\fr\PresentationFramework.resources.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ja\System.DirectoryServices.AccountManagement.resources.dll WmiPrvSE.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-AppServerClient-OptGroup-merged-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Ratings\RatingStars40.scale-200.png WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-40_contrast-white.png WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-pickerplatform_31bf3856ad364e35_10.0.19041.264_none_eecf491155b193cb\PickerPlatform.dll WmiPrvSE.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vcruntime140.dll_x64 WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\System.EnterpriseServices.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\System.ServiceModel.Web.resources.dll WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\VisualProfiler\images\i_f12_chartzoom_reset.png WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_c_fssystemrecovery.inf.resources_31bf3856ad364e35_10.0.19041.1_de-de_dc85d9ad5d8eff96\c_fssystemrecovery.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_dual_netvwwanmp.inf_31bf3856ad364e35_10.0.19041.1_none_2a5be9cf8a7d141c\netvwwanmp.inf WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..rarydialog.appxmain_31bf3856ad364e35_10.0.19041.1_none_83b794e5516730a0\resources.pri WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\DE\Microsoft.Build.Utilities.Resources.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\es\System.Printing.resources.dll WmiPrvSE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.dll WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Insights.dll WmiPrvSE.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-merged-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat WmiPrvSE.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-OneDrive-Setup-WOW64-Package~31bf3856ad364e35~amd64~it-IT~10.0.19041.1.cat WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\webapps\enterpriseNgcEnrollment\js\enterpriseNgcEnrollmentPage.js WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_mdmirmdm.inf.resources_31bf3856ad364e35_10.0.19041.1_de-de_4a6e4edfa6c72d2e\mdmirmdm.inf_loc WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..evservice.resources_31bf3856ad364e35_10.0.19041.1_de-de_4e883e7a8d06ba1b\UevAgentDriver.sys.mui WmiPrvSE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-aarsvc_31bf3856ad364e35_10.0.19041.264_none_40d14f6c04397868\agentactivationruntime.dll WmiPrvSE.exe File opened for modification C:\Windows\Fonts\cambria.ttc WmiPrvSE.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~~10.0.19041.1023.cat WmiPrvSE.exe File opened for modification C:\Windows\Speech_OneCore\Engines\SR\fr-FR-N\l1036.wwd WmiPrvSE.exe File opened for modification C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\es-ES\assets\ErrorPages\pdferrorquitapplicationguard.html WmiPrvSE.exe File opened for modification C:\Windows\servicing\Packages\Microsoft-OneCore-IsolatedUserMode-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat WmiPrvSE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bootstraper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkkkt.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133834148672634938" chrome.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings taskkkkt.exe -
Modifies system certificate store 2 TTPs 5 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Bootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Bootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Bootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000040000000100000010000000497904b0eb8719ac47b0bc11519b74d0030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef453000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d578112861900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Bootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Bootstrapper.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4652 schtasks.exe 3824 schtasks.exe 1168 schtasks.exe 1864 schtasks.exe 4512 schtasks.exe 4416 schtasks.exe 3688 schtasks.exe 844 schtasks.exe 2132 schtasks.exe 3272 schtasks.exe 4432 schtasks.exe 1500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3568 chrome.exe 3568 chrome.exe 2128 Bootstrapper.exe 2128 Bootstrapper.exe 4404 Saveshostnet.exe 4404 Saveshostnet.exe 4404 Saveshostnet.exe 4404 Saveshostnet.exe 4404 Saveshostnet.exe 4404 Saveshostnet.exe 3128 powershell.exe 3128 powershell.exe 3824 powershell.exe 3824 powershell.exe 2132 powershell.exe 2132 powershell.exe 2760 powershell.exe 2760 powershell.exe 2544 powershell.exe 2544 powershell.exe 2760 powershell.exe 2544 powershell.exe 3128 powershell.exe 3824 powershell.exe 2132 powershell.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5264 WmiPrvSE.exe 5944 chrome.exe 5944 chrome.exe 5944 chrome.exe 5944 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5264 WmiPrvSE.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeRestorePrivilege 2444 7zG.exe Token: 35 2444 7zG.exe Token: SeSecurityPrivilege 2444 7zG.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeSecurityPrivilege 2444 7zG.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeDebugPrivilege 2128 Bootstrapper.exe Token: SeShutdownPrivilege 3568 chrome.exe Token: SeCreatePagefilePrivilege 3568 chrome.exe Token: SeShutdownPrivilege 3568 chrome.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 2444 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe 3568 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2324 OpenWith.exe 2324 OpenWith.exe 2324 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3568 wrote to memory of 2480 3568 chrome.exe 84 PID 3568 wrote to memory of 2480 3568 chrome.exe 84 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1060 3568 chrome.exe 85 PID 3568 wrote to memory of 1256 3568 chrome.exe 86 PID 3568 wrote to memory of 1256 3568 chrome.exe 86 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 PID 3568 wrote to memory of 3796 3568 chrome.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://disk.yandex.ru/d/WParBzB259JkAQ1⤵
- DcRat
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe39cecc40,0x7ffe39cecc4c,0x7ffe39cecc582⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:1060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2172 /prefetch:32⤵PID:1256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2432 /prefetch:82⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3120 /prefetch:12⤵PID:1328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4704,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4764 /prefetch:12⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5236,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5428,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4976 /prefetch:82⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5348,i,7203388365661666212,5892818315605311570,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4928 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5944
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:768
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2324
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:624
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\bootstraper\" -ad -an -ai#7zMap15941:84:7zEvent204891⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2444
-
C:\Users\Admin\Downloads\bootstraper\bootstraper.exe"C:\Users\Admin\Downloads\bootstraper\bootstraper.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\taskkkkt.exe"C:\Users\Admin\AppData\Local\Temp\taskkkkt.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1440 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Msdrivernet\x6SEhPmsdq11GNGhC03Y.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Msdrivernet\QSVDJppKNQyKqg68RpY.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:3120 -
C:\Msdrivernet\Saveshostnet.exe"C:\Msdrivernet\Saveshostnet.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Msdrivernet\Saveshostnet.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\SearchApp.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Msdrivernet\dwm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Msdrivernet\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe"C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe"6⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Boot or Logon Autostart Execution: Print Processors
- Checks computer location settings
- Executes dropped EXE
- Indicator Removal: Clear Windows Event Logs
- Drops autorun.inf file
- Drops file in System32 directory
- Modifies termsrv.dll
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:5264 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat" "7⤵PID:3340
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5500
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Users\Admin\Downloads\bootstraper\luna\Luna.exeluna\Luna.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2340 -
C:\Users\Admin\Downloads\bootstraper\luna\Luna.exeC:\Users\Admin\Downloads\bootstraper\luna\Luna.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4968
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Msdrivernet\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Msdrivernet\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Msdrivernet\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Msdrivernet\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Msdrivernet\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Msdrivernet\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "WmiPrvSE" /f1⤵
- Process spawned unexpected child process
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "WmiPrvSEW" /f1⤵
- Process spawned unexpected child process
PID:5992
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "WmiPrvSE" /f1⤵
- Process spawned unexpected child process
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "WmiPrvSEW" /f1⤵
- Process spawned unexpected child process
PID:1252
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Print Processors
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Print Processors
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Query Registry
3System Information Discovery
3System Location Discovery
1System Language Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD5e96385e0859eadec707981ecbd815cec
SHA10763268209ac2651d73f4c9ea7863583473bb00c
SHA2561615af42bf5ba83e00f26b2b06382b61110442ef5d801e1f77416a389d8cf261
SHA512e15ab9635154cab5cb3626c03ddb05f630ce0dd1f91387fdccae3d959b08234ef046bd99986fdaa7e030ed04b1ca629eacdb409598b31d7438ed9db64fd2bd22
-
Filesize
540B
MD5600bfd7d8e515a67d3185134ec55f430
SHA1ac52282101782d33e47d2e3f289460558926eb8d
SHA2566f6a23d858bbb5259b37d48b04d9c401f27026bc4f8e06f76e583b5d334eeb70
SHA5127ad274408d09860279ede98d3a94c2c38219d7d12fb580197b934b7669805f53ebbcb06de926449e6351ce472b3167867d2dd1c1ff87138ea6a8dd53ce9ff195
-
Filesize
33B
MD5379fcf0ed42255ba681895ad8585b447
SHA132d9326d818290a9d8300925ab61cf62f5e9ffdc
SHA25641db89702373814e19b3e4a4feed0df45699c81e045f47077dbddbac6a49ce88
SHA512e0087e8d891a15e0d2ff097c76ea783dd78541268135f48bb35dceb4c70646752216b846f72119faf278766cad3dc53fda191594b6ab4ef955c8e1345704a25f
-
Filesize
1.0MB
MD53b8e6eccefebca78111b82b48d0b6ebf
SHA13bc300fe15313caa65a38c0240d880ccb7d06f49
SHA25642108dcce57bd3ad9f597daa1a1d2485120a402e6d76234b48fafcddf283cf7a
SHA512275df3fd17db2731414204f7a9f37b231939d3555c3da379a4c406809aab896809631e3b8b8fc33fe5ab7621615b9bfa1eecee05641bf5d7f5163b907c6abe1d
-
Filesize
207B
MD5fae1802ba17a6bad4c2d3fd08cbfe6bb
SHA1d87ae5e4fe78de0f873444fceb5fd4c9c3e67d48
SHA256092d7952ec04540330fda3540ba154540c8d8a5ce357a3b23f7152658b9dc611
SHA5121704d06500bad6871d62b03aeb5374fe252c46bd228f6145d4ce00c5d600602ba4c705e09774c3695c877bc75f9f66230290ca800a4019e46b4bc3fad53d2ae6
-
Filesize
28B
MD549e2f0b1c5104f74f565af734dccd7ca
SHA169c4235a47943397e5f112aceac9da0dbc965c77
SHA256b0b6eb482aec6c4c3bcebfd45e94588f5714fc2db779b3d8dc293db7c4f3b8d2
SHA512c0a0891fcd3a179a94c7aceb94f77868bafbe927801cc5cad7ed840c5e71965d50458ad761fc13cfc4ad3a27e601af33267e05d2a02e4f83594fdd74d90f1b68
-
Filesize
286B
MD5ce05f46eefb20f619a3a33049dd89d75
SHA113885ce03c31d6159054addd9c155de03c65f0c6
SHA25664ffbf81adbc5c141c45e4a93512e6c8dbdd42692685dd337552c5f318ac552c
SHA5123c12a1f191621319c0b1456fe15a5da4caadb55179bcb82147f8e9cf4dc820a435c594b1988d0677cbb26dd9b5d55799a6373d80206b3548a111e96ead15c754
-
Filesize
64KB
MD56f68f3ffb1dadefc96d1de1c1d440acf
SHA193abcf8fdcd282debdd613bcf41ced6c773cdf9b
SHA25628d04b9d08d447ac0be9dd4cb06480e452d106575bde529e4d6c1f033e4cf4fd
SHA5128c39f9efc73e3df517ceca202a6ef9cf38a35be10aeefff95fd9eb3c912174ba89f3c42e356434c3ac77ab342ac5a4d2af2e5e4c8247c8b413d2b7ae3bbabcc1
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
992B
MD5ff9615348bafab70a615c61fd851b1ad
SHA14a42b22af709709fb9e23911cc2290aae99ccd8a
SHA256896ac590c141fe0109068f3a3d4059fd0a888c0202574e3c4326f9fcec62c38f
SHA512a0fc04d882774717cd8aa4967b2ac8b0bd401a960f7d318c3864bf347c424412047fe4c18c8854c03920d376601adbd784a8808ef9e9c6ca6276a466dd3e0be1
-
Filesize
40B
MD5803875f3119ad168088f57828c07d4a4
SHA174f20960bc7f4107d6b47b4ed3df1ed3e8c00d2f
SHA256f695eb7f778c845f2e16d58adc2b9b1a1e51aaaaf4cf7af21367b3719bec50a1
SHA512fbdbf52e9131f186721a1d0d06231a0ee19dee24d22e282ec3e38c1da580fd6c9a426270386fc3f8c58df4408f392681c7cfa7e6eaf314f5cd5de6e9c42fe734
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4361d510-d3a8-4f6a-a2b5-63ce18edd89c.tmp
Filesize9KB
MD590e404393fc89ab2f0a4d6947543ff73
SHA1d95ecdddcf327c04bf536190fc97950ed6fe4870
SHA256e8150ce2e74518d0eb5c60e6492ec609992d839b6fd1e82657961f3b1555f42d
SHA512df33e127cb2f8d4e48b3caf30b3a9d29d44b4301d52073de2f0995afd2a398cedefb86795b7b724ff6478407bfd1778e3d274544961840e03378ef2e05428147
-
Filesize
649B
MD59a083d242718f329b79cd41d5e2d594e
SHA12817284f046ec68c037e03e14569be6f26ea1735
SHA256cad8a2705f0ebf2f10eb4a685c1964abfe953bfec60d3bb7af9e2c8b46675709
SHA512629d83baf63658ddef08d39c7e58d9136ae2d7928979cdea0c3c12631819d59d341d6bf6c17504877d17c57b0fd952ed1cfdd66663124c93b43f56141a1f2f0f
-
Filesize
44KB
MD5d8590535cb047b73584eb1c7bdb6f67a
SHA198076ab6657cdd8d11346d17ce735f7b772827da
SHA25600121884e48d5317b597f2ab50f383dce040888c4a0c2f5cd4094070e828c851
SHA5126acca28041d14ed99c9d12471c89abff8e4965f7f14208c7528f593b6f6305d37fe9c8d28514412c376525a0846d743de4ee9b3afbf63525347d419ddc57e834
-
Filesize
264KB
MD59e72a2de4b30d2ab80220b8608525c5a
SHA162be5b19d0b0660103021a9c063fd17eef1a0975
SHA25642034d330b27f50adab4af436ae14848a18167e02f1c7d98c8498899c7481e4a
SHA5124e2cebb2faa92bd2cda54832d0546cdab393fd97e58550bd7631aa313c8976dd48d642328a99523cab98913acf35086947228550b6110d6dd756c3c133911a68
-
Filesize
1.0MB
MD59cfe638d9c9070d4523aebf8ff485e14
SHA1dd82803a24b0ae270408d0267320344ca2ab92ec
SHA256334ab5ca467c471669785fb5fd52f293d5c1b5cdda4506413fd29071d652fef7
SHA512299d6cfe39b55fe09f5c3aa981d75f445dc6be585867529f297545fd6900c50ff2b097c3cf9958076cc95c78628530fa0bbfbfc09b1e95f9e1323647e98ea8b9
-
Filesize
4.0MB
MD5d073f0f641456cab6d2ba44c10fa672d
SHA1c1ef9a2664c0ad9377395b35d8dedebce611c5dc
SHA256d74c70ce864fcf82d85d1f2f298976c110123d0110852b017dc38f21f2143f05
SHA5128a9e645fd889579cf973041606a06fb5d69d40488c1fc5596335c850ab1f284a5145c0facf746a3ebbdc1f1cb309d8dfd523d1844ee9bd34d8ff61a5c9585d08
-
Filesize
22KB
MD5dee99d4af92269d231e2f5c4afeb93ff
SHA1b68511bbbba4caeff8838e8546065c7c97f9baef
SHA256874bb6a78c1841cce808752e780ba34abdae60cb573851c37ee43dfa650c1d9f
SHA5121bc4009db2fc4596d01bfad3a42230ca61a411a8c942a73a57c07087711a8a3731938b4bcbde49393846d4572acb158ba71e2665474ef821120e16be8169383c
-
Filesize
36KB
MD5a6e924885f70da898f9497757dfcf6c2
SHA15511e4273c8145f87fd86090f75690da79e37ba3
SHA256ed63e0fabef4714b77396ad16f1933bcd9aca9a4654fda8c56a75f5feb49e481
SHA512ef8db797d38db309f6e7650b2cda77ef5d38db271be6cab5e8b6c5aca9f643b92cc704bff7180db6a589e2d2cd18ea4376acc2ec64c80fcb9dfad959acfa03ce
-
Filesize
576B
MD59329e4c8ecfa73b7bd2995a567bd2c37
SHA1b27a7a95437d45318c62e04050c827443606f843
SHA2560662eec2990b7911dc36412f60b0d17e57fd312e2762ea3c9f95a19de4f32bbc
SHA51239a8818f6d4221e0eb9e5c0315538a5531607fb1cb305ad00d6354b270c74b07b07234e4e4919c0bb32a058059ba3db1edb93456bb1202009ae9556272ed031d
-
Filesize
28KB
MD54985a9e12c722d320b531a8f37a2cb27
SHA1dcfbf80cb8728647a2356c9bf85263068420e3c4
SHA256df1bc789a8e065159be95f2f490d4c6cf225aaf0777f5612a953bcbb12b0ae52
SHA5125ec7cf5db563641cb27905133afa387333eedd6d270ea683bbc31079441bd8f45eded5d76b31b259c8ebccbddc378ef9ff4fdef7ce23c917beba2c2ba92c539b
-
Filesize
24KB
MD554197950da917ba44eacca63d4b3fba7
SHA16ad66e888014a112b34d12a08e5629f738444216
SHA2566bd7c56c888e05896baf7e122ce4d7c4f41f30469d5ad9952f00df68b68ee72f
SHA51295e2cb0ff17eb40b96a14e9a0ae36dd2bbef0ca10de2bb8d3e87999777b5a3a042338ab88fe2a3cbf2b766441e700c023566d33cd5620e574463309d1a55c643
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
160KB
MD505448ba73ccbf1eb0cb3807d3ce79424
SHA17a9ce53342e19730a157d5b0d1ed4906113c1912
SHA256e0d8708f39b4779ade57c4f6df362699321d76cfc5497f72cc19f15de6894177
SHA5124749751b516c5cbdad9c8c12f3424db201f9f34dc899189fe9e9310ecc9c14b3f71ea3523d2e829a073bb41e7017359aff02db7ae253f77ed587f7f5aeb307fe
-
Filesize
8KB
MD5945943dea7dc5d71d139a71f711298d1
SHA1fd0d9bcac710fc36ab8b9393eca3399bf57475af
SHA2563545e5cb2ae883234d3f2d3961e22d5d3d3983e73f9ec7d610af67ab3a9fbcd1
SHA512b53031e80a242ee48fafdd5c9406d90b06b192ce1f7047e0666074d2853ad88c2f14ca2b2d5d161e60facf1c26eece457f84e129fd3a38a2f3f1c6375ffa6fe7
-
Filesize
5KB
MD56a6dc7de268bdab7a6731403907b8fd3
SHA1bac44750c5ddce3946b4ce4e63ce3d9e8ecf5d11
SHA256d17c00e2bd148e240b3a52877d8e62db1122525178d21ee3e78b7b6af73e10bb
SHA5126ee7c2241f4614012b674bec52ca4211a5c7c4ae876ed2b2a53cbcc2d5241cf872256ac58dd7bdd41aea756d24bf6957007f5c19b7fb489ed14aff115657fae3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD55010100ec0add069e4aad3f0bbc6529d
SHA115229d42c86b0fdaf1709d118b00e67952909f07
SHA256b87bce06f73befd4965299a7435183078fa60ca702644a2b04252b34b0ed0bb1
SHA512f4609db52347e2ce483cb60eacb79cd2cd2045364702698fabb166b6abfbe696ed8981b128e7f02560cb8cb83e98ba079e8908f9782cefc0e888c1bd1e7460f2
-
Filesize
9KB
MD58135f1e950e0c4663c4b27cd1b226944
SHA152314566cb04913d6334c1136f77db0d1fd3f718
SHA256303fb788b1da8efa3a818aeecdab39917edf007ecc462e6866c0273c5df16efc
SHA51230f35e7c320a824a7ea6f02e9b3f473829802fb8647dba1e9cc4f0ed56a9f98002120d5d343b62d3b3ac2c5c4f84ac4fa492c06ebb468b46ce7209012ea3013f
-
Filesize
9KB
MD527a8c49229edbfe7964d35ea58444879
SHA15efae11ef801e5a42d5834c0baf6d88dbc9562dd
SHA256d03b4a75f638e201fd5f7d5e7a02e12c46fb09dfd845986658d66f83b3159ebb
SHA512ce63c8bd6567b81b1177d6277a710729118d8df0f20c7dd180adf05c81ef39d1b6c3d7630a21474bd166496dfaafd1a8919d2b5d1336050b0b3696fbb6a84839
-
Filesize
9KB
MD5afb1ae25a5e929e80753af6c38413956
SHA1c0f18c3f8a2a089e228b7b77ea2f115921912f67
SHA256770f041ac68b63d844c7752a50d704eaafb8792d6d48ae1336d8c82811e8025c
SHA512721af6afcb613452767a07cd3edf64a02a73d94a4764e97db8c54505e93613281832a216a1433d86c0bd8a67b4687bd2261563ea73f065037f71ac1c57476dd2
-
Filesize
9KB
MD5889487275b4086832783d1e18a03a0f8
SHA1981e19e359bea560e3869cbeaa9d6fba75d6ef63
SHA2562a08760889808ead839642777131fdf37a807ddf54aa55b7eb5a25ec83f3a1da
SHA512203088754f0ea2cdd4c801a86153cf3cfc8568c2abbfd1fffbc2336b5ad3c28c8ccd76bfea6292236b5e21f2d03fc1daed8ef6eabfd9c6236b572e83c0071454
-
Filesize
9KB
MD54c759b80b9f955916e959238ea3c32a5
SHA1ffa4af2174869be547d93572043ada461812a0eb
SHA256d973d67ff132369fa69858d5ccba361c19c2f992e12a08c390a25b5c79f87720
SHA51255bdf5988e0c8ce9dbae7397937f1e11da1210bec7860cb1c4a625e2ef0b90c37942ce089d2be26cfb82038ad5f9d56485a6c42b91a02d20b853a51650b823dd
-
Filesize
9KB
MD57291d784c9862878cbdaccf858e90622
SHA1dac38c442aa7068310ceb74a18633bcc68ba6110
SHA25690cd9d270f39c587924c75fe652125bcfb1fbdec49dc3eda68ac9fb62cf6ddab
SHA512ea0e15b0c92f6920c318f359f9f033b6611b76c5f7286b61dbad8908abfc11ed245d89d86d7ae3916680252ea67a55bdc6884c918f62643c8e4ffa7598686abf
-
Filesize
9KB
MD5d826bff17f7256362744affa28a575a0
SHA1401135ae568b9d5a0cfeef2aa590aaa9e4e4e223
SHA2567687c5c85cba1b68ddffb0085fc8049c967a1df2855603ce33523e9dd0f3e31a
SHA512330d7b4ccd46f9b5686f3a0cbf74e529a447b0735a16889942c29b17efb2c7390007be9c5bcb0f99b510dac95f6c97a643f6e006eb88532d9b86f9e6cfdc9b5f
-
Filesize
9KB
MD54f9c50bce1e7eeab81c3ddd84a1275ce
SHA11548a2f93b88f0239caffd9c0c715ff1e98fab05
SHA2569fe702221b63675f6323214982d65fb13cf0d11097751cad31c4d26f302a8030
SHA512695aac7d0f4456f44277128a0586bf4a866feb67fa0f604ac7462479739b351ee63bc148af7a6b772e1ecb3e654343af12acbf1563f46261b226e2fbdf055502
-
Filesize
9KB
MD5aa810418c248f90be8c91fb4a4b099d7
SHA19ae0acd6836447d2415c245b1b8cfc319133c040
SHA2563720da889aeaeda566c4c943794d651e8ee66b8308f0fb8056ef511b9ee185f6
SHA512ae772425e3690cf65c5220c6a04b3eb90b3b0129a0afbece98d5b9195364852020c1d56e2dff65d231b6ad821f351fe2e57927c21ceeb939ab2afabccfb9bec0
-
Filesize
9KB
MD567abe7c4bdad079db3df174abb66dd16
SHA18645673d6a6e17010f25e2758d16821c3bff76dd
SHA2562b02ed38ce7a8c0550cb54e6c1a72c0814199fff5c9405a1f127f11c0e625641
SHA5124a75fbbdc8e4f4a9807dc051777462e79a6e7e8e5062cff201759fa29bd44c2f713bde70f3d68e2f19c24ef3062205fcf0cc28a184250106a0f252205689e05a
-
Filesize
9KB
MD5264d0b0516176763c8db800a697fe355
SHA14622bc6aa91e8112ef7ff324ae1679bb21629a8a
SHA256fcfca6004f3c7694eb7032c05a614bb7e52e1d183468daf17dfff1388452f3e6
SHA5120a4f3f370b2598d3725e1d0a5cbb2132a068369161de11c38b0b7cf22ba766445e59b6dc0961c86ffe6260a5375ed92ed7dcecb99a3cc7713df18cd5d7c0d313
-
Filesize
9KB
MD53ac24f2dee2bada255b47dc546cf20f1
SHA17a7fff07933630c16d4496761a542e6ab6b38c3c
SHA256043807821b5e0df404bdfd915b2670b3d586489ec34e8678afa23f61e9ee4270
SHA512492e2424dbc0d580041c911d7aa1d49160973aba828f610060cfb5626611516572e2e38d6a9a4248cc38501df59462c47aaaecc255c192cb29f21675833dd4b3
-
Filesize
9KB
MD5e6b44f3a8cc89a2cd5c77d2a2c86a464
SHA1d04b9cbfe3465d78046eb873b276ad84c3e7baaf
SHA256ba7492d7e471713134ea1316c99ae455479ff645e8ee7f0eec876b28d6cad85a
SHA5122bcfdc9b277d745621b898ce32bcdb215fbde6e9169a6e1aa33506f5c28c77f7bad71766e03b56de7c8081650e44b0a5aaf21f5288393f38bbbf2c848539a072
-
Filesize
9KB
MD59f3f5e04f4e59e485dedc0988bebdfb2
SHA1796551fbfb0f28938b93d73c903868016a28bdd9
SHA2565236ffdb0e5a1b66ec16b1fffaa2e2c44b162336995d0becaa0895c51aa089af
SHA5127e58aeb28ddcd58048ba56f747001547a110af0cad1a656c061376fb784431289d8e62371bc88be3146df5ac675d5c4012e43be795c3aafe509265a4dec98f6b
-
Filesize
9KB
MD57f7eb4b89dd886adaa1009a0d592fb05
SHA1477f605f39b8d18847f7ab2015ebb6152a7cc195
SHA256b106dd405f6a01ed1899006237220b422fc373d772849e2c3d6ec0e683f75fef
SHA512c96a26d795058192863f31bf4635aa4443113eed789af54c57fdfcae88a2bc88faaf936fd4f95d57c89e7fe21f7c475a73177b74b1f0f9e378957eb01b0e4cda
-
Filesize
128KB
MD536802852c46ce80fc290bbd6507d8339
SHA1e3e268102ab646e735909e6dc34673e6beb753c7
SHA25676d1b9e99bb532880af7cf6a83bf54ad7abbbc5a4a0f49e3b92105d75a7bcf81
SHA512e0c075cb9665f9660f409620694d9bdec8cb80fac826f2ffcdbd4167c65bf4a277aacbe1bd012b8efe800a02f9d53edd850d85c981db966af3d80e1781704403
-
Filesize
106B
MD5de9ef0c5bcc012a3a1131988dee272d8
SHA1fa9ccbdc969ac9e1474fce773234b28d50951cd8
SHA2563615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590
SHA512cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724
-
Filesize
14B
MD5ef48733031b712ca7027624fff3ab208
SHA1da4f3812e6afc4b90d2185f4709dfbb6b47714fa
SHA256c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99
SHA512ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029
-
Filesize
122KB
MD5eb9979a0baf572216a93e86facd2969b
SHA127d7a150c858f3088aa4bdef1fd01ded949d496f
SHA2565e232aa1b72844180a2c864d5db0c93baca58c6a688e126e8ce0db3d6c6bc9fc
SHA5120fbad5f1233bbbd32272f4ace73f355fa0eeb140fa33e57410d17180febc770fdacf65ac4f77636e3d95b91b79813e26b200a8f1d0a32267da0f114072dc1f7a
-
Filesize
122KB
MD58cbfcf03816e2f744c6f02d1e090b65a
SHA1a09ab034645aaa0cc0d6fd10f4c6cb840f979c43
SHA256e439a361ed7423c6940e1e130f6eb4923e819653fc209c5be5ce58615f3977f2
SHA512a26ac04d58ae529f266f2fa29f88a1526100ee8ac12d5e2647e0229aca9ca1fa46cd95bfa0b0f0612a33444b8bc4d4c9af71ea93edcda5825e642b351bd81ffe
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
48KB
MD55a1706ef2fb06594e5ec3a3f15fb89e2
SHA1983042bba239018b3dced4b56491a90d38ba084a
SHA25687d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd
SHA512c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
9.4MB
MD5f2a6133b7f38fc49f792ae799d1b4750
SHA16bef46ddde325f45a0e9ff123112c96bbd47c795
SHA25637bde6655e1272e159b9c2e3a7eee3f4e9a837c0f04240645d3991d112287f8d
SHA512f9611bed83b4bce1841868880a42dacb6b8f7e8859be1d85b3c8d3a365a0244566cbfb12294c7b2c82b15d6c0e47095d8246a95d522c3a064a0d8511b2411254
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.3MB
MD5563cd219d254eb4bd0e7c3a7e703b759
SHA1a7bc16a65f427437d5b1750027dc42f9c7bb81a9
SHA2567c2bd82bf45b02338ca34d3d628c882ddd8787ae0ae0b8a99479b409ef9a7fcd
SHA5123aabf639bdd7f179fe599327df18238e316fc115e99e937fa50f28122e9e95e517506c14fa382002992df05a1c5c0dda0027154eccb6e4d3c439b21d1b737418
-
Filesize
10.7MB
MD5a88778f986f202d98e6155ec864ceb05
SHA19e08921d6c2e42bf76aab83a2e4fc098bb6c4f20
SHA256e57e1f103ddf878147c66d6d39a4708c1f40a5e93c845ec397e03b29868b8a5c
SHA5127edf42f7ce33d18dbb26115464b82db3c33c71f0134b3debc9b37f4e7d02d23245315a4a815ae63d07b49cc3063eebba677a7ec92d152a9504adb9dad59cdb58
-
Filesize
10.7MB
MD51632ce7222b3859cae32f27e049b742b
SHA179909fc61296afef58479f4cbea5b2d904574a30
SHA2567be26367c92662afd39747a918a13d3000afbe931f0a706f1c958ce2210af5d0
SHA512373b284fac38cb16bd495c703ff80fcb775eaed37d89ca6728206096bd0cf3cc1a004e96879d6ee83d7453a4d85bd7e8e2dc674d5c9374e2622b9c566cabe1ea
-
Filesize
1.3MB
MD53a87fb61f757bc7f8aaa333663a55c78
SHA1fb1beedbf2479e3f7584a6f281eee7b4e051233a
SHA2565ea93e328a9d7cb9230acddc01b38dc09f3b94792f81f9db8ca3d30185a94c74
SHA5124246a81245192968299bec9809557478201f89f717124e4d5242ae7a95e228258add92e9d369369e427ed89db4b1af4514e4289ecf693a53160022b16c627f35
-
Filesize
19.3MB
MD58385ed2957ba0b1293225d428c8f48b2
SHA1cd91755a8bcf5ca7759596248bacaaaa7d4df98d
SHA256e8b09a40118e80dd4fe5301c2532b46ba9142e9df7bd4285e9f47888d0c23644
SHA5124fbd8edd5d1946487fdc9e1eda9036f7ecb591c8b3f4e5f910d735c7ee44d939f85e5dbc0adf01a985950a8afbc5a1abaa7d291e2ca5c468d9bfb98b401fb429