Analysis
-
max time kernel
501s -
max time network
503s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
02-02-2025 16:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://mediafire.com/file/55cp1e0xpoy3ecl/BootstrapperNew.zip/file
Resource
win10ltsc2021-20250128-en
General
-
Target
http://mediafire.com/file/55cp1e0xpoy3ecl/BootstrapperNew.zip/file
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\", \"C:\\Program Files\\7-Zip\\Lang\\smss.exe\", \"C:\\Browsercommon\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\WmiPrvSE.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\", \"C:\\Program Files\\7-Zip\\Lang\\smss.exe\", \"C:\\Browsercommon\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\WmiPrvSE.exe\", \"C:\\Windows\\Performance\\msedge.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\", \"C:\\Program Files\\7-Zip\\Lang\\smss.exe\", \"C:\\Browsercommon\\Registry.exe\", \"C:\\Recovery\\WindowsRE\\WmiPrvSE.exe\", \"C:\\Windows\\Performance\\msedge.exe\", \"C:\\Browsercommon\\providerFontHostperfCrt.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\", \"C:\\Program Files\\7-Zip\\Lang\\smss.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\", \"C:\\Program Files\\7-Zip\\Lang\\smss.exe\", \"C:\\Browsercommon\\Registry.exe\"" providerFontHostperfCrt.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 4688 schtasks.exe 112 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 4688 schtasks.exe 112 -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4044 powershell.exe 4916 powershell.exe 5076 powershell.exe 2020 powershell.exe 4304 powershell.exe 3672 powershell.exe 1616 powershell.exe 2828 powershell.exe 3480 powershell.exe 848 powershell.exe 3484 powershell.exe 4636 powershell.exe 4140 powershell.exe 4808 powershell.exe 3044 powershell.exe 2232 powershell.exe 760 powershell.exe 2340 powershell.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\Control Panel\International\Geo\Nation providerFontHostperfCrt.exe Key value queried \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\Control Panel\International\Geo\Nation BootstrapperNew.exe -
Executes dropped EXE 5 IoCs
pid Process 3640 BootstrapperNew.exe 960 providerFontHostperfCrt.exe 6924 smss.exe 6056 smss.exe 6600 WmiPrvSE.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Windows\\Performance\\msedge.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Windows\\Performance\\msedge.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\providerFontHostperfCrt = "\"C:\\Browsercommon\\providerFontHostperfCrt.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\providerFontHostperfCrt = "\"C:\\Browsercommon\\providerFontHostperfCrt.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Browsercommon\\Registry.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\WindowsRE\\WmiPrvSE.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\7-Zip\\Lang\\smss.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\7-Zip\\Lang\\smss.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Browsercommon\\Registry.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\WindowsRE\\WmiPrvSE.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\"" providerFontHostperfCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Program Files\\Windows Security\\BrowserCore\\msedge.exe\"" providerFontHostperfCrt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 mediafire.com -
Drops file in System32 directory 9 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC40B4BBCFAE664E30B6D556E2E83D7E4E.TMP csc.exe File opened for modification C:\Windows\System32\GroupPolicy mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI mmc.exe File opened for modification C:\Windows\system32\taskschd.msc mmc.exe File created \??\c:\Windows\System32\yfubhk.exe csc.exe File opened for modification C:\Windows\System32\gpedit.msc mmc.exe File created C:\Windows\System32\GroupPolicy\User\comment.cmtx mmc.exe File created C:\Windows\System32\GroupPolicy\User\Registry.pol mmc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\msedge.exe providerFontHostperfCrt.exe File created C:\Program Files\Windows Security\BrowserCore\61a52ddc9dd915 providerFontHostperfCrt.exe File created C:\Program Files\7-Zip\Lang\smss.exe providerFontHostperfCrt.exe File created C:\Program Files\7-Zip\Lang\69ddcba757bf72 providerFontHostperfCrt.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Performance\61a52ddc9dd915 providerFontHostperfCrt.exe File opened for modification C:\Windows\logs\StorGroupPolicy.log svchost.exe File created C:\Windows\rescache\_merged\1712550052\taskhostw.exe providerFontHostperfCrt.exe File created C:\Windows\Performance\msedge.exe providerFontHostperfCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000_Classes\Local Settings BootstrapperNew.exe Key created \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000_Classes\Local Settings providerFontHostperfCrt.exe Key created \REGISTRY\USER\S-1-5-21-946476529-1335986830-1090511001-1000_Classes\Local Settings taskmgr.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1768 reg.exe -
Runs regedit.exe 1 IoCs
pid Process 5456 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3184 schtasks.exe 1480 schtasks.exe 2944 schtasks.exe 1412 schtasks.exe 3244 schtasks.exe 3312 schtasks.exe 3944 schtasks.exe 3620 schtasks.exe 752 schtasks.exe 4712 schtasks.exe 3732 schtasks.exe 2792 schtasks.exe 3912 schtasks.exe 1108 schtasks.exe 3832 schtasks.exe 1392 schtasks.exe 1572 schtasks.exe 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3552 msedge.exe 3552 msedge.exe 4244 msedge.exe 4244 msedge.exe 1952 identity_helper.exe 1952 identity_helper.exe 848 msedge.exe 848 msedge.exe 3928 msedge.exe 3928 msedge.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe 960 providerFontHostperfCrt.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 6924 smss.exe 2108 mmc.exe 6488 mmc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 6488 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4044 7zG.exe Token: 35 4044 7zG.exe Token: SeSecurityPrivilege 4044 7zG.exe Token: SeSecurityPrivilege 4044 7zG.exe Token: SeDebugPrivilege 960 providerFontHostperfCrt.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 848 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeIncreaseQuotaPrivilege 4636 powershell.exe Token: SeSecurityPrivilege 4636 powershell.exe Token: SeTakeOwnershipPrivilege 4636 powershell.exe Token: SeLoadDriverPrivilege 4636 powershell.exe Token: SeSystemProfilePrivilege 4636 powershell.exe Token: SeSystemtimePrivilege 4636 powershell.exe Token: SeProfSingleProcessPrivilege 4636 powershell.exe Token: SeIncBasePriorityPrivilege 4636 powershell.exe Token: SeCreatePagefilePrivilege 4636 powershell.exe Token: SeBackupPrivilege 4636 powershell.exe Token: SeRestorePrivilege 4636 powershell.exe Token: SeShutdownPrivilege 4636 powershell.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeSystemEnvironmentPrivilege 4636 powershell.exe Token: SeRemoteShutdownPrivilege 4636 powershell.exe Token: SeUndockPrivilege 4636 powershell.exe Token: SeManageVolumePrivilege 4636 powershell.exe Token: 33 4636 powershell.exe Token: 34 4636 powershell.exe Token: 35 4636 powershell.exe Token: 36 4636 powershell.exe Token: SeIncreaseQuotaPrivilege 2020 powershell.exe Token: SeSecurityPrivilege 2020 powershell.exe Token: SeTakeOwnershipPrivilege 2020 powershell.exe Token: SeLoadDriverPrivilege 2020 powershell.exe Token: SeSystemProfilePrivilege 2020 powershell.exe Token: SeSystemtimePrivilege 2020 powershell.exe Token: SeProfSingleProcessPrivilege 2020 powershell.exe Token: SeIncBasePriorityPrivilege 2020 powershell.exe Token: SeCreatePagefilePrivilege 2020 powershell.exe Token: SeBackupPrivilege 2020 powershell.exe Token: SeRestorePrivilege 2020 powershell.exe Token: SeShutdownPrivilege 2020 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeSystemEnvironmentPrivilege 2020 powershell.exe Token: SeRemoteShutdownPrivilege 2020 powershell.exe Token: SeUndockPrivilege 2020 powershell.exe Token: SeManageVolumePrivilege 2020 powershell.exe Token: 33 2020 powershell.exe Token: 34 2020 powershell.exe Token: 35 2020 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4044 7zG.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe 6924 smss.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 4244 msedge.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe 5812 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 6924 smss.exe 2108 mmc.exe 2108 mmc.exe 2108 mmc.exe 2108 mmc.exe 6488 mmc.exe 6488 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4244 wrote to memory of 4380 4244 msedge.exe 83 PID 4244 wrote to memory of 4380 4244 msedge.exe 83 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 224 4244 msedge.exe 84 PID 4244 wrote to memory of 3552 4244 msedge.exe 85 PID 4244 wrote to memory of 3552 4244 msedge.exe 85 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 PID 4244 wrote to memory of 4412 4244 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://mediafire.com/file/55cp1e0xpoy3ecl/BootstrapperNew.zip/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffb9ae846f8,0x7ffb9ae84708,0x7ffb9ae847182⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:82⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:82⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5756 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:12⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:12⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:12⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:12⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:12⤵PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7156 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7528 /prefetch:12⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7340 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7644 /prefetch:12⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7324 /prefetch:22⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:12⤵PID:6588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2487935121998133867,8919755632883023018,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:12⤵PID:2796
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3932
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1160
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\BootstrapperNew (1)\" -spe -an -ai#7zMap15776:100:7zEvent173781⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4044
-
C:\Users\Admin\Downloads\BootstrapperNew (1)\BootstrapperNew.exe"C:\Users\Admin\Downloads\BootstrapperNew (1)\BootstrapperNew.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3640 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Browsercommon\V7wHDBN2NP7JJ2SDM4limdNQQQXpboyC3V7Gm2owauR96TsmVmHdq5.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Browsercommon\U6I4QSeryaJ0g7VxhL77R3UgKTgxBWrxHN7Xxh.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:3740 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1768
-
-
C:\Browsercommon\providerFontHostperfCrt.exe"C:\Browsercommon/providerFontHostperfCrt.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\23gsfkd0\23gsfkd0.cmdline"5⤵
- Drops file in System32 directory
PID:636 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8373.tmp" "c:\Windows\System32\CSC40B4BBCFAE664E30B6D556E2E83D7E4E.TMP"6⤵PID:2464
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Browsercommon/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\msedge.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browsercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\msedge.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browsercommon\providerFontHostperfCrt.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fSsUpBYSOT.bat"5⤵PID:3928
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:5772
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:6128
-
-
C:\Program Files\7-Zip\Lang\smss.exe"C:\Program Files\7-Zip\Lang\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:6924
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Browsercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Browsercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Browsercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Windows\Performance\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Windows\Performance\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Windows\Performance\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "providerFontHostperfCrtp" /sc MINUTE /mo 12 /tr "'C:\Browsercommon\providerFontHostperfCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "providerFontHostperfCrt" /sc ONLOGON /tr "'C:\Browsercommon\providerFontHostperfCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "providerFontHostperfCrtp" /sc MINUTE /mo 13 /tr "'C:\Browsercommon\providerFontHostperfCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2ec 0x4bc1⤵PID:5380
-
C:\Program Files\7-Zip\Lang\smss.exe"C:\Program Files\7-Zip\Lang\smss.exe"1⤵
- Executes dropped EXE
PID:6056
-
C:\Recovery\WindowsRE\WmiPrvSE.exe"C:\Recovery\WindowsRE\WmiPrvSE.exe"1⤵
- Executes dropped EXE
PID:6600
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Runs regedit.exe
PID:5456
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\gpedit.msc"1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2108
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:6696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Drops file in Windows directory
PID:3224
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:5812
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:6488
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD5a5d656b06bd99d23dbb61770b18bd46c
SHA1361f1e9ea78dc5160c3e270a24ad152903ad5eed
SHA25657bd34b1267b1172720de582d3db9578ec95df5deedd65532a5c4b1552eb5183
SHA512336383112c284f7470cca6152361738ca09f4ac5aa3b604781a842578261dc776108912546390b97f2c7b5556a05f9d2be4684cc682038c8d4eb2c321f71ac3d
-
Filesize
230B
MD579e8f70aad7b6a4a79da814a1e0cada6
SHA13701d70906f437e1ee441efe87e9b1055cb4f686
SHA25644734eeca8ef2364d753e3047037fca8be6e0c1f426bf94dc3744a4e826edc2a
SHA512ddcdc4714b1213773bf51a501bd3c2ce3c0a2f32f9fabd1170a8bfc16cf43219b136ffe74873043ac65df7b46be44785543e5ae571b3be6bc18e57b9cffd59f4
-
Filesize
6.4MB
MD55f64bd7109ce7ed42f1607de131d4b0d
SHA18c57d092daf8c9b0f046e7d05e645248e5a87384
SHA256870170bfb70aa4e6a6a7917a5c7a305973ab5bc740dd68e9edafc9c72d262b2d
SHA51229394a831a418d4d33ba68f0bb35dd6a58d5ba99a0e794736cdb7a24dc0a02a927e83080502284bb292989099c10b550cec56f744bd4747e76888590f2eb1bf0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD53fb127008683b390d16d4750e3b7d16d
SHA18204bd3d01a93a853cc5b3dd803e85e71c2209af
SHA2566306c5c7293fe1077c630081aa6ed49eba504d34d6af92ba2bc9ebf0488bd692
SHA5122b8003cc447e44a80f625a6a39aacad0a0b1a5b1286eabd9d524252d37e237491d069c603caad937d564d0eb0565224d6c80c407b61092b562c68087785a97e4
-
Filesize
77KB
MD5abb67902fb6d86c6a72d4cf91c981761
SHA10f08eb86e6bc3b3f363ac6d119d6eacf5c3a9c3a
SHA25640f7088af2c56deaaa31997bbe382abf8fe6d16aae7aa37d159726806317d552
SHA51206302240b4e30bfa8964a7d7075018cc37ec024c913b85320da4d0cf01b774500223de1deafd463217a4b8738d7f6890704551c45d55b06cc988c0428c8ebf86
-
Filesize
89KB
MD572944b4933722b6a57624ba90c91b6aa
SHA127c5a6822ce72177d8ea7336c0b66228b6fce19e
SHA256bc4367c5a36f2c8c806fe9704f0b8d68f4cf66c935397dbafeec9ef326294ad0
SHA512d10821b29d04b93bbe7923d4d099c49b9aa5c4bfbe42def3a4261ae5bf6d2b4222a569a18f991ba419f7f7132a4d7c557b27fe99aa23081ff52c1d62b18bfb30
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
139KB
MD59d3e0dd2bf1c31313e159063aa893da3
SHA129b04ba209a04bdb5ba339e4cab2f4b2a1326304
SHA25644a3e074ba3cc8560a470cf9f13a1d59e165636d45ea9dfdc3da1c5d2afedee2
SHA51227225173e5d56942cc424d56f3b7422931681263e87ee8ac9a6965c10ed397876e7191698cdd22939d8ee9b57a83ca86da68f642d8e8792b4438bcc68166f190
-
Filesize
21KB
MD5660c3b546f2a131de50b69b91f26c636
SHA170f80e7f10e1dd9180efe191ce92d28296ec9035
SHA256fd91362b7111a0dcc85ef6bd9bc776881c7428f8631d5a32725711dce678bff9
SHA5126be1e881fbb4a112440883aecb232c1afc28d0f247276ef3285b17b925ea0a5d3bac8eac6db906fc6ac64a4192dd740f5743ba62ba36d8204ff3e8669b123db2
-
Filesize
214KB
MD5ba958dfa97ba4abe328dce19c50cd19c
SHA1122405a9536dd824adcc446c3f0f3a971c94f1b1
SHA2563124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607
SHA512aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5a817e99df3bfa398313d8968889ada78
SHA1ffbc5562943b170b741e92a690f8021377eb9f64
SHA256902e3208f03ae94f836f00ea3bdfd676c32731a392edf26731ab5e92a4e0fccf
SHA512d83b629f977f96617450b7b239b5bc0915ed6fef9ea22d7c769cbf033a754f49fe757076344cad7ced586d6fed00b47853045720dbd9ea2dd1b8bb97a0e39d4b
-
Filesize
32KB
MD56a7bef65e2247d125bbc3e32a9a73689
SHA17850f29fb85eab647b9faab981715dc8cb8be5a5
SHA2560792e8ba9d28f6e2e4e8cdcc74d127d2eab3241eb53cd859ddaa6dfaea3cccbb
SHA5129c59e15b2f3ec1889a086b7b67e9956eeb76f16546c390a53d1f1b1ca75b9ad161e1d542c3d68c9bf657d18370de783964f2d2a2d2d2917bf2669132516d0592
-
Filesize
4KB
MD51b44ae8d53f618d2d35dff00887d1967
SHA1b241eb02d85fc4b0a001521190728f4a52cf3232
SHA256d8986dc151f31986f51a248e416d729c834f090687ec9ad1d89f9d1662aef424
SHA512f844d5c82bd041cbe21594dea5dcdae5c121aeb1853d52a105e084afb27b91eff0323255ea8bfc6c423bd999c89f26058b8f97561077ac625bfad0cb3f063f3e
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD546f11c571578f24aba524ed2313901ed
SHA1e2551b93c1355dad1e7488a23d8bbe1d9b61ba21
SHA256d682338f25fd1ea4947e4636b51056b3f4d300565cf11196c4db7f972436b2ae
SHA5129315b803a31fd29d182a520776fb318ac94e0330b48bced46e0993e7921c84cde71c79f969a0cff2502580a2413afabf5f75e216233e5521669484c03c816261
-
Filesize
4KB
MD5d4542d5aed0ab5e48049ee373abfe324
SHA16d326d6aad9050120ad8611c5ae30b4a80a689f3
SHA2561bc2a685178de0acb5a357c0e508fcb4109c1fbb36562000ceac434903b3587c
SHA512de5752297b4b3d61f755ea2f39a2485b38ae4857d81f51da62b6d09842dfe9e21736065702886ef7ebdc3bae3e68b1d45aaa178de5bbb133e6e8530e51b6cef2
-
Filesize
8KB
MD53d0c31c18b18761527c1a4d878a22207
SHA1fe5dfbd869500ecc28a5d3d3231ee2d609227daf
SHA2564352e3d07f9a1edece14ed213ff5361c17132e20b7d7792c6df1e1a34d6cd477
SHA5124ddb3a30881c4c70a06cd64c7703877a8de4886d102d211a16de8e8a4255e91c13bcf9becb599acb76f6ebac3c35a493a00751b95f9cd108aea30af52724d534
-
Filesize
8KB
MD5b4b0ff7995d9b396298b4cc62b334759
SHA1b1659af8ba9e33cd5ecb16741a37fe0ac993c136
SHA256f8fa9018d5b34376a9d5ea7fb301476427e811940d85875ea76515915462e4cb
SHA512e8fdaa5115ac5fc214cca0f94485a736bf863bfe1fc0eda7d06ea32badfc328a181b1e08d25d7f02c7df2bc6e442b427351a703b3c4363d1b64f8ffe1e486453
-
Filesize
5KB
MD50c488fc8d0a090a9e33b28a0b091118c
SHA1a1f8f1426ab19ee1bc83ca4220520dda294dbe43
SHA256d4b1a31131778b71b4913acd6c52185d0f0e4217b521f2137fa56961b8305a15
SHA512089f43d28b1883c227ddf59b8596bab325561d793cb8da0e8e5dd0ae8186acff1519be55e1024f9086ee82f7c2a29fb87c90d272d876afc33b132ffdde853ed4
-
Filesize
24KB
MD50677b7272984a6e8d243405b2c644c7e
SHA1a844ae7f8d5fb7839f1258622142e67953d19607
SHA256d5107326caeba499cd7c455096423d8ae9417bacee6cf3aa6f814d93eb4f7ed5
SHA5120680e6d08364b7eb6d66d25b26220c21a4974d249c778f80ee60e5a257d44afbc2013017a8743699c7139d6275b97883940e7b0914bcaf1e2281c8238b64c972
-
Filesize
1KB
MD54023813e45e0376b64de3a46dc6600d5
SHA1d10a3af115f9bb620879f7ac519df9012318b77c
SHA25635f9e21e2b4af00d84dbd68a4cc67dd2b499f7aaf26c7239d2591ac85af35984
SHA512bcc59989f3dd66a6e55934c5ae9ec1473e9ebae3aa1c18fd41343460d49083dfabcd6bcec138ef83060cda159b7eaa44ed897af52118c7b00fc75fc830cb0703
-
Filesize
1KB
MD5425d3b352ff9ae99c148ada9d4ae0e16
SHA1183bcdf7c6a2553dfd1d074e945f7845aa43479d
SHA256868f0319f472dac73d24bffd57c788f9219ae39bf61ee30283548cbf2aeae495
SHA512357d9d61f2031f5e30e608d394ae7d0509383e8f66218c02f9097de5be72cbb1eac86b5b7eb864fbb3ec7b048eb5ca02985046780ba4939e8d019e5dc584a3d0
-
Filesize
112KB
MD5e03fc0ff83fdfa203efc0eb3d2b8ed35
SHA1c705b1aa42d84b3414fdc5058e0fa0a3dc9e1664
SHA25608d550d1866b479c6c41ebbda7b453dba198ee8744a52c530ff34458024ee1fe
SHA512c0840930d7a9cf16e8fbefefd09c564eabfcfb6e9df1f9b906b830e8218a818c3f9721f9ce1fc2a96b2e6ce725baba0dcd5810a9b55d20b3c9d6f4569b9008a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cd290b6f-afde-4a40-87aa-dbbf4817a590.tmp
Filesize7KB
MD568acd53c55d16c19bbe62a8d69753073
SHA19505d75a49dc3b7d03e295b78bfea09290f7a9a4
SHA256ce06d9a72ff0864019e1b15b88c8903055643c5e9a08ac499547180b7e7899ff
SHA5126685d595fb49a8b1089fd855462fa0748ba2dbe980ef32dbfda6cb56e129a30f7dcca018904feb8d86ffcad753016885d567fd913dd0652b2c22ae14685c3390
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD57c105045c3333bb62cc7f26470b3132e
SHA11b5b251c232ec95a48e3391aacf92456b4a121e4
SHA256d4b8ff73c2d0229f208db84aed158766f1f20a376ed621dbb574a516eeeddb78
SHA512d7e252cd34305bf42ff16031fcf58112abb8193f1afba759a5149c4b105aadbd816ec3904552518320ae81c3c8ed1ee68148dc88ec8a94e0f625e9e7a82632af
-
Filesize
11KB
MD54d223dfa6001dabdb066bd7b040c7995
SHA12f9d05e80b8928fefdbe5e3d2452e07491fc83e6
SHA25692ac794608732e281ed16be43cc81092184dccd8b5b218aaf4f7485d0596efba
SHA512bedc2ece1df71393a59db7a5cf4cbfcf669fb8e3c27b1bb0cd37a018b0e51c0d2d4b880f25192c42c0f755f07ab46ae078510d46fca389ac10177f39ac244511
-
Filesize
10KB
MD5e9b29b1214e8f40979b42c378077a746
SHA1767059057795d002867c97445ef8264e73421cb2
SHA2566f328a7a15e2c3f1f12b36f97fde51687ae57fafc8201d5e28dee30456ebb76d
SHA512f06a91031d481d13d732f3162e1e53c6cf7fd4a76fc5cd2883610340de10c5ef9210c51166c8a7de201e6d873ce92e117045ef9293176cea92d35364a65b1718
-
Filesize
11KB
MD5c34980cd3f689e2b9c9de3db559b5fe1
SHA1d1e1404db56484be6d63d2ec1c01511e43cd8e01
SHA2566c64a480af423a9679dcf5ef343dd9f8a81d520462cdb4038629808bcbd60478
SHA5124cc38ee2bba4f11234260af1d2e5a54ffb3cd8f8c5ac590a0b1d668209a98fe9fcb5264c046e9e2ee1073be47d9c77ddaac4a977f866b134a49a93049c868e0a
-
Filesize
1KB
MD584063c0d1d9aae057e1c424279a859b9
SHA1267a2c5851b5da21dea746f0417dd4b33f051a31
SHA2568efb3b1ffff11a06d7fc95530ea8eb260de51e72cfb457cf10a6fd34c8d20ed8
SHA512ed878d9e9632e0f9ca2a644a86dd142eb91ea74403e5829dd159f225b7230b48314d52f783aff3e80180815f95cb7daebfdc0a89e4d93eb233aebb53ebc7f111
-
Filesize
1KB
MD5af1cc13f412ef37a00e668df293b1584
SHA18973b3e622f187fcf484a0eb9fa692bf3e2103cb
SHA256449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037
SHA51275d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3
-
Filesize
1KB
MD526c94c408a5a2e1e04f1191fc2902d3e
SHA1ce50b153be03511bd62a477abf71a7e9f94e68a5
SHA25686ad00a425874b935cc725f83780add09d08d7dc9cbfb705821955fe937c05ec
SHA51270e7bc620b369d7d0fcf06f93da000819bf089a502f1014641ad14d56ead22f31c25b97363296fd3749c63bde6db3bf115b33504b160485d792e1331c337b586
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD50ed03408b8364233c14892a8144b1076
SHA1d1546c466c467a49b10579f0601467490abc01e5
SHA256abc89e178dd318007ff51ee97a3f0741c5fa7c7f6cbf4643a8fc6fbe214eb624
SHA51210db8f0e279f7d4cebfb09360fcf1d0995ea627e48e04b4ed7a252b875f4aa608dd751fceff122c380ee2cb5575af9f81bd48e3e5bca2e77b0c663d2a7d5384a
-
Filesize
1KB
MD5b5bf6b0261deb53c0e3d422e3f83a664
SHA160cd83ab6dd15abaa9abf34d9ab54e42c8eefa16
SHA256a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c
SHA51227dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff
-
Filesize
1KB
MD5ac39b2be512914a7791d7b452f60ed99
SHA1b2f88b857b1dba2da07540b615bda567df7b160d
SHA25647e457a0ac58746af5f18cebd5044589376a7a30b46c5f24e1727e1836b26e88
SHA512be24fe8864b31c9bcc8eed28db8b7122371c9b4597859d2a283c2658b25d689e01d90456623125e3de53f733a45ec95da9508ac2bef3b3f914170bb5bef88cf3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
212B
MD59438bb6e273c76bf00fd5237bceaaab6
SHA12fd378e81c0a7b76893f63a054e5b680dea91138
SHA256657751988f4ea769a825251316ac94c94acb573f4941b2fd31c5025fc47e277a
SHA5129673ef76f760bd888946bc4e4ed60dd22082d0b208dbc6930b5f474a3090474db08a523a5048cf37712e8ca58652616bc1b6171c1821769e16bfd6c40f55d40e
-
Filesize
3.3MB
MD5a8154ee96779dc478909537b48690600
SHA189a28f6d6dbbfdf84f31012f67480a642df3d7d9
SHA25620fc05d8b21f660b1b145eb2141c0728a329dc4b963ae75789dfe1e245881671
SHA512d5a819bbb677a76bfe329a877667cb2729da9cdfc38beaa0ef2f7884b3f35c12a42b43c1ba57d5bad40b5bd8f43380b481a367fb2c1f06ea14a6e093ebac6000
-
Filesize
3.4MB
MD5827a54a0f2dac520f027f078ee9760e2
SHA121642184953e1e4ccb63abf4c651e81d1d705c8b
SHA256b197ef35dd9ea358cc5c803b886ca1960ffd100b334e1b88cfdf8559a2559094
SHA5127b55f212fa70ab41c8620bbc9f7ade91f63797c2d8ee7e7c673ea472af14b65c585ec9112bfd87774ab10a3f5269e1de51a946be185069ba978c83266afff6f1
-
Filesize
4KB
MD5369441b1b2920762efabd9d44fd39ee4
SHA1678fb6a51748aac854922408d1ae2b82b2b551b7
SHA256d97a971a69bcf5541a38ed475c4af03e9116037c17ca2e97342315ec1670c9f3
SHA512937ed2d667eef792c8279a72baa9d8fc6ddb4378438315191b814efababb465d789a9a04ecff898cc9bf55f92f129bac1aed0d7e7926ef3314f30bcd130d24a9
-
Filesize
388B
MD500d2cf4c7c4af0b3c6ab125059ebab13
SHA128b0990e019f8473eba3d6ae714bde1a7f9f39bd
SHA2569ace35d51b50f70bf6287b3ebb53b51786490ffbab895f46753779140fd77bc7
SHA512bf65d0fee30274722ef18f7283f1f351259f3bd1831bbb53d9c5a3af67ec7ccb04f31f2443f499da7f14c8406def92a7193d2fea7f4db34857530a6653842789
-
Filesize
235B
MD551dc4620e6bcf4cffd6556045f63cbd3
SHA1405b057e4d34831f043569d71641adbcdea244a4
SHA256655f6baa806d5c0b11aeac4f5e9297c72e3460ef25d9be75e737ff795d31846e
SHA51205c0fe8b757e9daf71f1d7c063830df61558f081c40e2c5a59df8b524bd456f25797503c61ee973f09bae41f5a42b336d53fcf910a3fc09709ef0c2bb252d751
-
Filesize
1KB
MD55f3b30450c106611f1a22ac7b0c1a04d
SHA1430a57cbc7fd1d0eb2454ecc2b34348e40c67262
SHA25690acf7e77758cc6d08e59f3c55e9711974c1753cf3a18132ff2ba4386c59eabe
SHA512a3d07f7eae562d82be6a45320b285eb22b47c52bbe6a7a8560ac7fdcd9e3fa96245e766325993764de5d1dc24cd01c282ecedc17e296489579d1e0d677853c7f