Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 11:55
Behavioral task
behavioral1
Sample
da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe
Resource
win10v2004-20250314-en
General
-
Target
da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe
-
Size
3.0MB
-
MD5
4bc701fc5e13c1287646e5d1f79760d4
-
SHA1
6bc6e4c44012084ec5af5ebdfd09314e598464e1
-
SHA256
da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb
-
SHA512
fd3bf97de8840b16ae72295082e6aff5f0833de8791d39dc6a347cab771af1b88cfcc56c307c663112d2207cf2a0059a0882b053aa8fa0b67a1f3a3a183ee503
-
SSDEEP
49152:S/3iuoi0xrLIy5sx+3K0n+B87/2bHJC3H0oJK7rohky64a65KKRD:ASuMxAxKp+SDqHJq+zy86A
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\System.exe\", \"C:\\Windows\\Provisioning\\Packages\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\", \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\System.exe\", \"C:\\Windows\\Provisioning\\Packages\\RuntimeBroker.exe\", \"C:\\Program Files\\MsEdgeCrashpad\\attachments\\upfc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\", \"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\", \"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\", \"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\", \"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\", \"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe -
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3508 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3508 schtasks.exe 90 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
resource yara_rule behavioral2/memory/1888-1-0x00000000007D0000-0x0000000000ADE000-memory.dmp dcrat behavioral2/files/0x000700000002406a-42.dat dcrat behavioral2/files/0x000e000000023e2d-164.dat dcrat behavioral2/files/0x000c000000023e61-211.dat dcrat behavioral2/files/0x000f000000023e68-241.dat dcrat behavioral2/files/0x0010000000023e68-258.dat dcrat behavioral2/files/0x0010000000023ebf-269.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3276 powershell.exe 4968 powershell.exe 3780 powershell.exe 3540 powershell.exe 408 powershell.exe 4392 powershell.exe 2300 powershell.exe 1392 powershell.exe 3388 powershell.exe 4404 powershell.exe 4344 powershell.exe 1476 powershell.exe 3740 powershell.exe 4972 powershell.exe 4492 powershell.exe 4040 powershell.exe 4640 powershell.exe 888 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 1 IoCs
pid Process 5408 System.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb = "\"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Windows Security\\BrowserCore\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Windows Security\\BrowserCore\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\MsEdgeCrashpad\\attachments\\upfc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Provisioning\\Packages\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\d9c22b4eaa3c0b9c12c7\\services.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\d9c22b4eaa3c0b9c12c7\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\Documents\\My Pictures\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\SppExtComObj.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\MsEdgeCrashpad\\attachments\\upfc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\d9c22b4eaa3c0b9c12c7\\System.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\dotnet\\swidtag\\wininit.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Provisioning\\Packages\\RuntimeBroker.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\d9c22b4eaa3c0b9c12c7\\StartMenuExperienceHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\d9c22b4eaa3c0b9c12c7\\backgroundTaskHost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb = "\"C:\\Users\\Default\\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\dfe2e59cddd00040f555dab607351a1d\\fontdrvhost.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\d9c22b4eaa3c0b9c12c7\\sppsvc.exe\"" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Drops file in Program Files directory 23 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_577155870\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_1993455402\nav_config.json msedge.exe File created C:\Program Files\dotnet\swidtag\wininit.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Program Files\MsEdgeCrashpad\attachments\ea1d8f6d871115 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\dotnet\swidtag\RCX5B86.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\RCX756D.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\MsEdgeCrashpad\attachments\RCX7A34.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_1323293120\manifest.json msedge.exe File created C:\Program Files\Windows Security\BrowserCore\System.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\dotnet\swidtag\RCX5B96.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\MsEdgeCrashpad\attachments\RCX7AB2.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_577155870\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_1993455402\manifest.fingerprint msedge.exe File created C:\Program Files\dotnet\swidtag\56085415360792 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_1323293120\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_577155870\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5296_1993455402\manifest.json msedge.exe File created C:\Program Files\Windows Security\BrowserCore\27d1bcfc3c54e0 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\dotnet\swidtag\wininit.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\RCX756E.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\System.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\5b884080fd4f94 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Windows\Provisioning\Packages\RuntimeBroker.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Windows\Provisioning\Packages\9e8d7a4ca61bd9 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\Provisioning\Packages\RCX7800.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\Provisioning\Packages\RuntimeBroker.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX5FB0.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX5FC1.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe File opened for modification C:\Windows\Provisioning\Packages\RCX7782.tmp da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133875501406461474" msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-805952410-2104024357-1716932545-1000\{B92B711B-2961-44DB-845F-865C1611B96C} msedge.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000_Classes\Local Settings da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000_Classes\Local Settings System.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2232 schtasks.exe 4732 schtasks.exe 3304 schtasks.exe 2576 schtasks.exe 3528 schtasks.exe 1928 schtasks.exe 2400 schtasks.exe 3832 schtasks.exe 4924 schtasks.exe 4132 schtasks.exe 1508 schtasks.exe 4932 schtasks.exe 3112 schtasks.exe 3400 schtasks.exe 4284 schtasks.exe 1280 schtasks.exe 5024 schtasks.exe 2744 schtasks.exe 4492 schtasks.exe 1296 schtasks.exe 2264 schtasks.exe 2824 schtasks.exe 4576 schtasks.exe 3096 schtasks.exe 3280 schtasks.exe 644 schtasks.exe 2644 schtasks.exe 2124 schtasks.exe 852 schtasks.exe 4856 schtasks.exe 2928 schtasks.exe 4456 schtasks.exe 2072 schtasks.exe 4292 schtasks.exe 3968 schtasks.exe 3056 schtasks.exe 2476 schtasks.exe 2636 schtasks.exe 2228 schtasks.exe 2864 schtasks.exe 2904 schtasks.exe 4992 schtasks.exe 3332 schtasks.exe 4820 schtasks.exe 3224 schtasks.exe 1864 schtasks.exe 2908 schtasks.exe 2380 schtasks.exe 4008 schtasks.exe 844 schtasks.exe 1824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 1476 powershell.exe 1476 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5408 System.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 4968 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 5408 System.exe Token: SeBackupPrivilege 5420 vssvc.exe Token: SeRestorePrivilege 5420 vssvc.exe Token: SeAuditPrivilege 5420 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5296 msedge.exe 5296 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5408 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1888 wrote to memory of 4404 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 146 PID 1888 wrote to memory of 4404 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 146 PID 1888 wrote to memory of 4492 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 147 PID 1888 wrote to memory of 4492 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 147 PID 1888 wrote to memory of 4344 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 148 PID 1888 wrote to memory of 4344 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 148 PID 1888 wrote to memory of 4392 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 149 PID 1888 wrote to memory of 4392 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 149 PID 1888 wrote to memory of 3276 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 150 PID 1888 wrote to memory of 3276 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 150 PID 1888 wrote to memory of 1476 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 151 PID 1888 wrote to memory of 1476 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 151 PID 1888 wrote to memory of 408 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 152 PID 1888 wrote to memory of 408 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 152 PID 1888 wrote to memory of 3388 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 153 PID 1888 wrote to memory of 3388 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 153 PID 1888 wrote to memory of 4972 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 154 PID 1888 wrote to memory of 4972 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 154 PID 1888 wrote to memory of 1392 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 155 PID 1888 wrote to memory of 1392 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 155 PID 1888 wrote to memory of 3740 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 156 PID 1888 wrote to memory of 3740 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 156 PID 1888 wrote to memory of 888 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 157 PID 1888 wrote to memory of 888 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 157 PID 1888 wrote to memory of 2300 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 158 PID 1888 wrote to memory of 2300 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 158 PID 1888 wrote to memory of 3540 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 159 PID 1888 wrote to memory of 3540 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 159 PID 1888 wrote to memory of 3780 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 160 PID 1888 wrote to memory of 3780 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 160 PID 1888 wrote to memory of 4640 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 161 PID 1888 wrote to memory of 4640 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 161 PID 1888 wrote to memory of 4040 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 162 PID 1888 wrote to memory of 4040 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 162 PID 1888 wrote to memory of 4968 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 163 PID 1888 wrote to memory of 4968 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 163 PID 1888 wrote to memory of 5180 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 182 PID 1888 wrote to memory of 5180 1888 da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe 182 PID 5180 wrote to memory of 6092 5180 cmd.exe 185 PID 5180 wrote to memory of 6092 5180 cmd.exe 185 PID 5180 wrote to memory of 5408 5180 cmd.exe 187 PID 5180 wrote to memory of 5408 5180 cmd.exe 187 PID 5408 wrote to memory of 1864 5408 System.exe 189 PID 5408 wrote to memory of 1864 5408 System.exe 189 PID 5408 wrote to memory of 396 5408 System.exe 190 PID 5408 wrote to memory of 396 5408 System.exe 190 PID 5408 wrote to memory of 5296 5408 System.exe 198 PID 5408 wrote to memory of 5296 5408 System.exe 198 PID 5296 wrote to memory of 1704 5296 msedge.exe 199 PID 5296 wrote to memory of 1704 5296 msedge.exe 199 PID 5296 wrote to memory of 1488 5296 msedge.exe 200 PID 5296 wrote to memory of 1488 5296 msedge.exe 200 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 PID 5296 wrote to memory of 5176 5296 msedge.exe 201 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe"C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\StartMenuExperienceHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\backgroundTaskHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\swidtag\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\dfe2e59cddd00040f555dab607351a1d\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\My Pictures\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\dfe2e59cddd00040f555dab607351a1d\SppExtComObj.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d9c22b4eaa3c0b9c12c7\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Packages\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rLZq6FjMsh.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:6092
-
-
C:\Users\Default\Documents\My Pictures\System.exe"C:\Users\Default\Documents\My Pictures\System.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5408 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5de756b-b8d0-4a1b-b2bf-f7cb95e0db1d.vbs"4⤵PID:1864
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\672168b8-d2d8-48b5-bf8a-968130710982.vbs"4⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://localhost:12815/4⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5296 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2d8,0x7ff8a0c6f208,0x7ff8a0c6f214,0x7ff8a0c6f2205⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1932,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:35⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:25⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2568,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=2716 /prefetch:85⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3536,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:15⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3560,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:15⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4092,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:15⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4192,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:25⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3740,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:85⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5236,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5240 /prefetch:85⤵PID:5416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5388,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5208 /prefetch:85⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5364,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=4908 /prefetch:85⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5836,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5852 /prefetch:85⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5836,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5852 /prefetch:85⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5960,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:85⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6140,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6152 /prefetch:85⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6064,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:85⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6188,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6204 /prefetch:85⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6052,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6208 /prefetch:85⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6004,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6588 /prefetch:85⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6112,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6604 /prefetch:85⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6612,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6616 /prefetch:85⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=6692,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:15⤵PID:6620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=3608,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6204 /prefetch:15⤵PID:6824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=4352,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6136 /prefetch:15⤵PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6548,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6204 /prefetch:85⤵PID:6160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3832,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6404 /prefetch:85⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3780,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6688 /prefetch:85⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=5288,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5296 /prefetch:15⤵PID:6580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5496,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6544 /prefetch:85⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4880,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=5812 /prefetch:85⤵PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6492,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:85⤵PID:7004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6468,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=6700 /prefetch:85⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=6688,i,16878583313877440926,13755854282592873781,262144 --variations-seed-version --mojo-platform-channel-handle=4712 /prefetch:15⤵PID:6232
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\d9c22b4eaa3c0b9c12c7\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\d9c22b4eaa3c0b9c12c7\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\d9c22b4eaa3c0b9c12c7\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\d9c22b4eaa3c0b9c12c7\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\d9c22b4eaa3c0b9c12c7\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\d9c22b4eaa3c0b9c12c7\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\swidtag\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\dotnet\swidtag\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\d9c22b4eaa3c0b9c12c7\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\d9c22b4eaa3c0b9c12c7\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fbd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb" /sc ONLOGON /tr "'C:\Users\Default\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fbd" /sc MINUTE /mo 5 /tr "'C:\Users\Default\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Documents\My Pictures\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Documents\My Pictures\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\d9c22b4eaa3c0b9c12c7\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\d9c22b4eaa3c0b9c12c7\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\dfe2e59cddd00040f555dab607351a1d\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\dfe2e59cddd00040f555dab607351a1d\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\d9c22b4eaa3c0b9c12c7\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\d9c22b4eaa3c0b9c12c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\d9c22b4eaa3c0b9c12c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\BrowserCore\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\Provisioning\Packages\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Provisioning\Packages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Provisioning\Packages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\MsEdgeCrashpad\attachments\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5420
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1248
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD51e38c7a6001b3bf017dca87edb99d154
SHA16549d78bc6e381bd8828dd69d37abdae20b78373
SHA25694f3b4d62c0cb0a878fdaf85147a7f8cbaab4868be64b3a4794868e3d3f221d5
SHA5127385a627b020a7fb22f7911442249640930f549877a3f23d021bcdd13ce51581a82f164592e94697239fc7e0b40114ef3b4bfc140c271e351432ccbf9806680e
-
Filesize
3.0MB
MD51875e5098f16993b79caa4fe228a5133
SHA159eb083620d7e9f5e6139d9e2ea15b676049416e
SHA2563131f76cec1325d4e8e28b2b0006ee939741761595760ce82470f066f023b7bc
SHA51221174191e05eb7083fd15ab0d205a2a52ba94c61474c240eb264811f97e6d025936072dd8e0731aecc6b7ff92f871b4f26976dbb257bc80f77ca1e5538dc97e6
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
280B
MD58734b4a181214bb62f91cfa36c7e2c98
SHA19cff323f10778a23d73ac3dcffc038d3bf661b78
SHA256e06afe980fa56c8dad3e7c6b8d0d8f1e7eb9a4860ac715e966026fb7631c3ba5
SHA512e8648a54da9aa24b6cba1f0377a0ce33979ea097554bb6347f252cad894ad4134e1fe839abc80eb48e2510061d5c6937e80374d32f95afd4cc8567b57694ac36
-
Filesize
280B
MD50db1d88802048ff847bfcf47035335bd
SHA1bb54059e5b145da464f6521ae67353889ce00771
SHA256416525d2bfeaeab0950175c0eab55ad35e84518ef5299f10565023800788cf9a
SHA51232c5b42febdb38c3a30eb5179b8aa20a5e731b0e83aab16ec73d27b4108bfc89eb6316f71a988388cb5df19267ba823f6d0220fab5584667ba0adb0da1152a30
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5cc8e5a92afdba746ae72a95a16dd8b5b
SHA1f75f3e03ee18bab4d9c1242f9e99de524ef0ce48
SHA25624f3541872f4c087fa29881715ee9be4ee701349ea0464233a4b5e669489c7cd
SHA512d13272d68c3ef9d412fdb512c1d67d65ca620a124d73003192239c8b4ef971815b516a02d1f22ada73d62d43ac8a33de9a1d357b0680ee285abde843b8dbc674
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5816a0.TMP
Filesize3KB
MD5e91f11feebd9c9900c0ce2b5f8177b03
SHA13415894c23aed75c97d9fae16893b48a566537c4
SHA2568cd0be1a2c0dbfbd01f8891660cd4ec299d5370a15e5f7ff22cbf77dbdc9bf30
SHA512ca6dd361d11d2ee3ad442b836445932a44bc8167db7b6da494fec083dbbafda01533f42fdb592d615764e1af74bbe0ff24679e3f864ba3fbb1980c99f22465be
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\5620ae7e-6d55-44a5-9d5a-4e27e9576c9c.tmp
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD57f0bba69203de4a01ff526da684089a2
SHA171c51865765efc2fb8a9e82039c6b631d960cb77
SHA256e877295bb06423f14f9d4bb873c60938dfcd7bc030103e0445a60ed84d2b5618
SHA512e1f492d25bef518501ed5fc1ccba112cb1fa22ff51582de2d7a135116655344a31aa181110fb12bd354a2eb149599d177dfd071319588797de88b08171e29bd8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
13KB
MD502e2de2968f3dd365e2b958c235dc348
SHA13256703bf3e84ca88fa108c485a9172318e1ae2b
SHA256aadc02380297d511c294276b300027c94ded3b5797d2d9102c6f7959180633b1
SHA51218cb12c997a5b65afabf55b4d0b7c2149e851d4ca95648258715ffbc32d27a78746d508da2defc1d3d156aa65760e1943349e7fd4f47b871b69880e0d433cd85
-
Filesize
36KB
MD52ab6a5b3cfd2546e67a709f54402b1d5
SHA18a26be48fd8e12f65c7b50aa5fab2d250b7f7efb
SHA2567c7bd855612a2646a61abd3f1ad0f1625439334e53d05ab90debfcb33309b1cb
SHA51248d05a753397f06a637e32efcd400b9f99fef42f9e876014a988a9e4d7fd2faf766e9a2805865b5bbbeaa2ca8c7f368e350f20cda6ad651e62567e0f973e64cc
-
Filesize
1KB
MD58cebef66dcd258f8b0546ae339a3e4b2
SHA1b0268eee4e6aa7d3bc8e8550f561cc0de7437c59
SHA2567b760a92760f45d22a4a2600892a0a6aa767a6e5f1b16f09e2d633e24ecc5eaf
SHA512231229f67686fda790bafa48595919ea0888750a6307c5d9d2981b8bd6cd11c33ea1adca1e4a590505b91da9aa99b634c1a993c4a55334d7f6fd0d0aac30d141
-
Filesize
23KB
MD56c3d1d442e8dd2ff6ba05e846a6d246d
SHA1ae8d6daa1f3ed9452316c3a126aea5f1762ac990
SHA2561e54dc86583a3398dc89a25cce1221a0d9f9df3292be0a7876ce6c2a520039c7
SHA51233e78d2d3c578519add74d76ab96f3afa9c048e92a99f409db16bac0c1d6810860ffb0f1a0055a179bd0c6794a55294309e22a23ed78a1a4d71ed5ca9931469b
-
Filesize
880B
MD5e7f00a09a7b71abe5b62035170bd2f1c
SHA1fee1a6230f14fb7630638dafaf01a87cd6cc6010
SHA256b910cea233f0c610d708136b4e362718c9e546ba9e45f53c513f5c7a00742ef0
SHA5120339431528294e9cc40ac31b39c194fd84e6b8795ae98c655350ffe6cd622b0db340d4ab9d31fb2e74663a692ccefb6f317ae4442b35bad80b4d19ddd6430ef7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe58b37c.TMP
Filesize469B
MD5e415b8418a46282b95710c765c6d3cca
SHA174276646d662de1080943822cfc7e008047c4bcb
SHA256dd738935bddd8b15bd34406a56b1fd0242640976f4e202b1d2e22c917b2ed253
SHA512006bae098fc53f27650fcdaec71535e897307c2fe99ec6ed16633137c92694ac54e2346a0f047e244e68af64d1be8dec870cd3acc015a34fd5a08a5b548398bf
-
Filesize
22KB
MD506592b86d8ab6309c77426804f7b590e
SHA1d63f876ab8d1dcbd92e052769cbf13f9a983534f
SHA25643920eeafa84fd526a2e7c9bbe5de63b5306fdc17595bbc4e8ad1370f53d225d
SHA512f2e4e7e937cdb486fa9d524b46d3a97a02624e4f612325da590fbc46ad337e063b771c8370cd389e581f1b16450c410850bf1979a46a118ded4a491fddb56ffa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig~RFe58b495.TMP
Filesize3KB
MD5c7569efb2fa9fe93c0ea2f0896f54036
SHA1e231c700b778b624f6065b035e5803fdd8b4db4b
SHA2562422f055fd21adce7a027c3eaab1bbc474345a26cb1b9762b3d7572ebde67d3f
SHA512c394da9a75cca87f6e20cb2abbc2e087d3e374b613bbc960f255ebfc8f01d4349fc8a487ec56ff8141f47566cf021dc33196e42b6295ce5399ff78e5ce4b066f
-
Filesize
6KB
MD5ad20d1726ca60b7b2875ca7435e1da1a
SHA1c2e2e300a42b840968a41328abe8e683e8f410b9
SHA2567cef998add5a68c1fb17e6d9499fc3725b6486f88662933fd9d27b96377aa1c1
SHA512af5f65775371807cd24affd72ec78b2b27289e7d13e6163f4ce3713e21f432f4b0feafb9bd0cb45c35805299e59c41f1ca0663c2167f660336ef82fe63054fcd
-
Filesize
7KB
MD5b1581fd24348b16e8863ff28aa44fa3a
SHA1810b3b3e82e9862530ff24d47401f9aba7c5f5ca
SHA25623452f6764d902ec79758063ff7db2d6679894a68450e0aa2b20df7dcce6419d
SHA512aacb76babaeb20348ad754b20610f4ab530f61d797cae3d2e2d4b2cbc1f05823db1ef25e352546113df92f6c5c4b1d1fce4d720d4c858442db99f6a81149fcfc
-
Filesize
34KB
MD59383904e526c262ad1b94a923c9db448
SHA1680094b08661558d392ccd5182b07cce9db9697e
SHA256946c05f4df7032aa424c77101f16da13605e86f260e50a3d44c6129772a8eb1b
SHA51255998a8745b0c7e3fbac23224ddbdd5529863c6781b279054536230cca442c412496b449c08d48cd419baf45553e4817876d119714e2ed49ac875f3f3c6eed6d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
Filesize
30KB
MD537b4c7ecc4d906c51d699c55c3dc9105
SHA132f0db1ea17f4e79822381b41afb4b751ffd4321
SHA2561368a2abe38eaf849b64f4d3b86173f78ee846ac84ab398ee030a31df584854a
SHA512a9f5d598de4f2d12516b85f36f744370038a6c76143029b94374d8208109fb7fc50783e3ac6f2c1e2ba43adb91e3805edc021f35e9be587fcd946b330a25f75f
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5fda01cc97c870603157c2b021f70c822
SHA1640a4f734bafbdf3cfbd5ae5a85239fc1cef3ad6
SHA256d338b6e1de9098535dd726dd43f974a5bd67bd01f261fd80f6487395bfe06099
SHA5121e44bcf5af514371aac237271c3dc43fd2af3c8194fa0d28490569c282e762c3436bd80b83a2ce0549cacebf77069a30a4410e3d3c4694948a4b1ea3102e3e1f
-
Filesize
944B
MD52749a36c2b278075380f504683bd5cee
SHA1b9a979f925fb1eca0e9ae2d1d534e405b50fc76c
SHA2562b98324b3679bdfc3c56f4c73452bd66683bd453e1f49e1bdde9c5c3fcc9472e
SHA512995068fe85262ab552fa273f0b8302bdbadf1e1bbf16b21f416977f33f5f6f1a66b07a5de464ff77cf8a3f078bf22023f6a9db32a520a127ed098c3c7c4f8ffe
-
Filesize
944B
MD597ddd18a32d584958b41172d299ef349
SHA1b217ed812355e6405a4c8965039a4f8f6b0a86ae
SHA25676d557743db3e6342eeb93d93a334de194eab98a6f106b1fab2a50472f181594
SHA51230d9d358f5fceb29fa1e023d01049a5756c15969750c3aa311f1a85d4d10404f6b059d9b6ba0174ba1dd4c7a8b331924408e14fb36f07655b26421eb9501c1c8
-
Filesize
944B
MD5d8c29ea1bc8dbf75da42cf6ed688d9e3
SHA1572ef3fcdca764b8f924e7875b76a5ee13064630
SHA2562d80a98589acc4a2f3b6d3ac4d5a6a079b75b0be8131f1c140593e64ae446a53
SHA512fca7810cd1111336f5ff7105f3b3a8b2c5d1fc125265726b9f97ca9e1344b698fc53d4b02e77fcc0a3b5948fedf5a4087ebbb763ddaf25d04ec897e4eca07bd6
-
Filesize
944B
MD5efd2dfedf7e67764ce4dc0c1475d5543
SHA1be775a500ecf6c234153afad0b8ec07e56ad74fa
SHA256662c4f869810ea7f43ce3ccbeccc5b80c443161c56a346fb9054fb1fa613a7ad
SHA512b167fa92f6d63b18e6247445b1c532a2a229a0fc6dcd26c9d1526749f80c7ec01524b7ce497ab94a3df814f9ce4b7394d872d85555323ddcd08798d565f3211e
-
Filesize
944B
MD5c926b492b1d39d04f6e9656ec7f5877d
SHA1c2cb3c49c5aa9b0616a7ddb11c9a1453855b352a
SHA256b0beda1f817ee65a341d4792f15dbd70be363835d7ebc3af6302b771295bc907
SHA512df815fe9c34f85a90c3692534993955ca3c6f57a317f46bd9366152993c5918cd6f376678f9957ae43317bb7f1f5ba65ae175dce8f5e9735749263214e1fe74e
-
Filesize
944B
MD5c0794eb6cf5b2d712229ecf2e4b88b30
SHA1b89867908fec1639dc81e5ad829f6d55e7d1f55d
SHA256f6c8aea17fba021256de757cd05f64166d399c969be14b601bb4e885e9b99916
SHA5123f365bf6b792c2a56519aad37d02dc2b7f3bd73dc843fa422c9647b3ede46eecf00da98d4ea4b4c92fa2981c1ad5bd4052eb8b3d5a1251c8cbc971093b526db0
-
Filesize
944B
MD54552709998d20ebebb7d79b1e2caba85
SHA1a136173b2c02a5c678afbfb05d859dcf7fce5e73
SHA256e96edbb0c4584421178d50c77bb16d7fe8b3839c357c170268dc13c00e8bb435
SHA51253f623fa2780ceead709084e842a38f01ae921223e2bff2a97e45ad4a792c73e7370e97da4d323a5b857bf446e3295b6422ffa2dbaf68d34a65ebf6751d7d83f
-
Filesize
944B
MD53c9a06205efb4ec6b1ca25ba605f9f6d
SHA153f4cbc7a0b1f493e53f99d49c08c56c2ac912f8
SHA2564ef4ffb0f743afc2ee1bb8edcc10ec450439a82dbbbb9cbdebeee633db4cc61a
SHA512e936041f7fe2278a939290bc2b5409a01ae070abc58df4e4bb938e4a406d0c96b19a1fa4db21b9f158efcfbe956f3ddbd97cb670215f2d6f2c1328fa4e455657
-
Filesize
944B
MD5aa06cb40f97ab488651f3aebd1e07736
SHA15094da2f768387c80a0e879ef43ffbdc677ddc97
SHA256d792dfc55ca10a274ff6ace7d3f5bf6d4cfc9dcefd7c0e9b8aa714fff8988b82
SHA512e3d49f6cb6b50acd6e93c9bc2b46cffa238d1d28b26f1c549267f32abdfd239c75a261b7bab9edcce606f35b8ca632676efaca3f2b1bbdb9bb739115f6003af6
-
Filesize
944B
MD5f8104c62fcc0a3d96fca3706d1f8bec3
SHA1e39384315a9c4823f4adaec71969055a7097991b
SHA25661d28537ba652a88fc6f15b43e045a8f278d20ee2ec7294d79462a5534e73f8f
SHA512cc45ccda318db63561fa10d42c5328049fb806747c0559545c056753a1688ff288a513bedbd624cfc150aa6889336c7c7cfc79af618da41523208ab54e2719fc
-
Filesize
944B
MD548b2b59bd1016475be4de4e087bb8169
SHA1ecf9263187e29dc612224a6e1a4c5243ed110040
SHA256df0e6548235499fc2881ef422771ee034eb86dadbcecb94f4c324ea1a0a7a209
SHA5122186e40f82a80a3a89ec630c4d148b9f10424888635632e188eb32fc3f2d91e9a59fdf205810f4d33d3319cf35f9fcb8808c89ab7f7d553296c3969c1a1feb03
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
501B
MD5d14a9bafa0316c18aaa932f7901b6253
SHA1f5d5f85986586b07282b643c29cacae2f3fde3a4
SHA256839fe8e8067c903e1b32ca18be3d49cc8a259be9dd3ef5f83b26c64a3f3acd9b
SHA5128b3ff2b4c398235d23427a6eb6fac219e47ed9c235d1036e73f077c65752cb48995884d24f9aaefa5e84243511496b134883b7be4a8804e29c577772928958df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
725B
MD5c36b58a5828d7f8c65ef328870e7ae7c
SHA1f70c0d831560d612d3fbdb7ed724506ac2066146
SHA256f85ddccf3c5118950ace68f9a002a2a5826017cda2e2107bc30bcda03a8471d1
SHA51244e0f0e46b64618f9cc71f0d258c63f608ea358b8cd2abf7f1aecaa928e635c29355c08c075348f5c881d2f0664c0695bd8729c47414f6e537e2b3e1d6c2577c
-
Filesize
214B
MD5b3193e54c5cf57c564be02ad427454d1
SHA12350dde75fe0e14bb91dc58e69e657ffbd21715f
SHA25605a6cb422aa548e8b744456662540bf41f52205b6c4a1c9c9fc92f2ab264ca9a
SHA512e04717586a8270e5ec1f71fa40d3325548a6aadfe7e58318d4afd85eff7c6bed29b81657f4952ca2446c8a960fa0686f621b2c06f290bd17e9e9426a6b005767
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5296_1860211555\1f4a860e-2978-40c1-948a-e30d7f81d114.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
3.0MB
MD552c33789fe672e3170c807c0a5c5c4dd
SHA1f652cdb7cfe5d03fd74ed0e60634f1bd67f3e916
SHA2563347ffe7e2b21e77557687feda5532eb445fcf200dbb2d347907a18df55645a0
SHA5124542b8f47fc7406406ba7580d3a3dfd6fa2fc8997aecf47c9318414aa8489f7af61cf5e19f9a38a525e5a39435acafd1011bcd3ac03c4182299f60cfc0dc8fc6
-
Filesize
3.0MB
MD5d09c0803ceab879afd0cdabafdfbc8eb
SHA12094454f8f5316c00168fae656e649e501071581
SHA256d141c749bd0c765abd56ac53e1ef69f72f4f6c8a78276f8798d3637688a3401b
SHA51294bc68b0d3ef04c7c3761fa4394e719930d7384213fe57e5ffa1eb169ea5cd93c6b7aabcfb155b31eb6ae6a5df8a0d36990d9d052721034fde5f62353a8fa02a
-
Filesize
3.0MB
MD54bc701fc5e13c1287646e5d1f79760d4
SHA16bc6e4c44012084ec5af5ebdfd09314e598464e1
SHA256da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb
SHA512fd3bf97de8840b16ae72295082e6aff5f0833de8791d39dc6a347cab771af1b88cfcc56c307c663112d2207cf2a0059a0882b053aa8fa0b67a1f3a3a183ee503
-
Filesize
3.0MB
MD5f92a2132eb50faa799d9fd5d39bd8c94
SHA138f412badf4b0f69b4d1b77f25593d42dba9ab4f
SHA2564ad163046a479d2b388ed15dca6a6628d243338c6a6af1c84dfcc1dbeda4ec1c
SHA512fcc214d850ca745e12594bbbed8d14ccb669dfec27cfe53e096480652586db24aefb05678ac704c8c579150a22468969c99a008d8afdcac65003f54ff8446401