Analysis
-
max time kernel
30s -
max time network
84s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
22/03/2025, 12:56
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/87SlPj
Resource
win10ltsc2021-20250314-en
General
-
Target
https://gofile.io/d/87SlPj
Malware Config
Extracted
xworm
-
install_file
MasonUSB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000281c4-270.dat family_umbral behavioral1/memory/1936-281-0x000002D14E370000-0x000002D14E3B0000-memory.dmp family_umbral -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/5992-354-0x000000001BDE0000-0x000000001BDF2000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3952 powershell.exe 4212 powershell.exe 5368 powershell.exe 5644 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 77 2288 msedge.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation COM Surrogate.exe Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation BootstrapperNew.exe Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation BootstrapperNew.exe -
Executes dropped EXE 8 IoCs
pid Process 4548 BootstrapperNew.exe 4576 BootstrapperNew.exe 5992 COM Surrogate.exe 1936 sihost.exe 3032 BootstrapperNew.exe 6132 COM Surrogate.exe 5764 sihost.exe 220 BootstrapperNew.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\COM Surrogate = "C:\\Users\\Admin\\AppData\\Roaming\\COM Surrogate.exe" COM Surrogate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 85 raw.githubusercontent.com 86 raw.githubusercontent.com 101 discord.com 102 discord.com 28 api.gofile.io 29 api.gofile.io 32 api.gofile.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 98 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\COM Surrogate.exe BootstrapperNew.exe File created C:\Windows\sihost.exe BootstrapperNew.exe File created C:\Windows\COM Surrogate.exe BootstrapperNew.exe File created C:\Windows\sihost.exe BootstrapperNew.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BootstrapperNew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3176 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133871217768760133" msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-780313508-644878201-565826771-1000\{FEFFA877-C654-4DA9-B063-95821FCBD7C6} msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 2240 powershell.exe 2240 powershell.exe 5272 powershell.exe 5272 powershell.exe 2240 powershell.exe 5272 powershell.exe 5736 powershell.exe 5736 powershell.exe 4992 powershell.exe 4992 powershell.exe 5736 powershell.exe 4992 powershell.exe 3952 powershell.exe 3952 powershell.exe 3952 powershell.exe 5368 powershell.exe 5368 powershell.exe 5368 powershell.exe 5644 powershell.exe 5644 powershell.exe 5644 powershell.exe 2952 powershell.exe 2952 powershell.exe 2952 powershell.exe 1636 wmic.exe 1636 wmic.exe 1636 wmic.exe 1636 wmic.exe 4780 wmic.exe 4780 wmic.exe 4780 wmic.exe 4780 wmic.exe 4156 wmic.exe 4156 wmic.exe 4156 wmic.exe 4156 wmic.exe 4212 powershell.exe 4212 powershell.exe 4212 powershell.exe 3176 wmic.exe 3176 wmic.exe 3176 wmic.exe 3176 wmic.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 5272 powershell.exe Token: SeDebugPrivilege 5992 COM Surrogate.exe Token: SeDebugPrivilege 1936 sihost.exe Token: SeDebugPrivilege 6132 COM Surrogate.exe Token: SeDebugPrivilege 5736 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 3952 powershell.exe Token: SeSecurityPrivilege 3952 powershell.exe Token: SeTakeOwnershipPrivilege 3952 powershell.exe Token: SeLoadDriverPrivilege 3952 powershell.exe Token: SeSystemProfilePrivilege 3952 powershell.exe Token: SeSystemtimePrivilege 3952 powershell.exe Token: SeProfSingleProcessPrivilege 3952 powershell.exe Token: SeIncBasePriorityPrivilege 3952 powershell.exe Token: SeCreatePagefilePrivilege 3952 powershell.exe Token: SeBackupPrivilege 3952 powershell.exe Token: SeRestorePrivilege 3952 powershell.exe Token: SeShutdownPrivilege 3952 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeSystemEnvironmentPrivilege 3952 powershell.exe Token: SeRemoteShutdownPrivilege 3952 powershell.exe Token: SeUndockPrivilege 3952 powershell.exe Token: SeManageVolumePrivilege 3952 powershell.exe Token: 33 3952 powershell.exe Token: 34 3952 powershell.exe Token: 35 3952 powershell.exe Token: 36 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 5736 powershell.exe Token: SeSecurityPrivilege 5736 powershell.exe Token: SeTakeOwnershipPrivilege 5736 powershell.exe Token: SeLoadDriverPrivilege 5736 powershell.exe Token: SeSystemProfilePrivilege 5736 powershell.exe Token: SeSystemtimePrivilege 5736 powershell.exe Token: SeProfSingleProcessPrivilege 5736 powershell.exe Token: SeIncBasePriorityPrivilege 5736 powershell.exe Token: SeCreatePagefilePrivilege 5736 powershell.exe Token: SeBackupPrivilege 5736 powershell.exe Token: SeRestorePrivilege 5736 powershell.exe Token: SeShutdownPrivilege 5736 powershell.exe Token: SeDebugPrivilege 5736 powershell.exe Token: SeSystemEnvironmentPrivilege 5736 powershell.exe Token: SeRemoteShutdownPrivilege 5736 powershell.exe Token: SeUndockPrivilege 5736 powershell.exe Token: SeManageVolumePrivilege 5736 powershell.exe Token: 33 5736 powershell.exe Token: 34 5736 powershell.exe Token: 35 5736 powershell.exe Token: 36 5736 powershell.exe Token: SeIncreaseQuotaPrivilege 4992 powershell.exe Token: SeSecurityPrivilege 4992 powershell.exe Token: SeTakeOwnershipPrivilege 4992 powershell.exe Token: SeLoadDriverPrivilege 4992 powershell.exe Token: SeSystemProfilePrivilege 4992 powershell.exe Token: SeSystemtimePrivilege 4992 powershell.exe Token: SeProfSingleProcessPrivilege 4992 powershell.exe Token: SeIncBasePriorityPrivilege 4992 powershell.exe Token: SeCreatePagefilePrivilege 4992 powershell.exe Token: SeBackupPrivilege 4992 powershell.exe Token: SeRestorePrivilege 4992 powershell.exe Token: SeShutdownPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeSystemEnvironmentPrivilege 4992 powershell.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 3032 BootstrapperNew.exe 5272 powershell.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe 4008 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4576 BootstrapperNew.exe 4548 BootstrapperNew.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4008 wrote to memory of 1304 4008 msedge.exe 82 PID 4008 wrote to memory of 1304 4008 msedge.exe 82 PID 4008 wrote to memory of 2288 4008 msedge.exe 83 PID 4008 wrote to memory of 2288 4008 msedge.exe 83 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 3684 4008 msedge.exe 84 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 PID 4008 wrote to memory of 5772 4008 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/87SlPj1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x28c,0x7fff43acf208,0x7fff43acf214,0x7fff43acf2202⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1440,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Downloads MZ/PE file
PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2280,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:22⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1844,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=2656 /prefetch:82⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:12⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3472,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5060,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3548,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4956,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=3680 /prefetch:82⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5544,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5792,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:82⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5792,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:82⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=6136,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6248,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:82⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5188,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=6272 /prefetch:12⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5144,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=6592 /prefetch:82⤵PID:4232
-
-
C:\Users\Admin\Downloads\BootstrapperNew.exe"C:\Users\Admin\Downloads\BootstrapperNew.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAZABmACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAbQBxACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZwBnAC8ARgBRADkAWABHAGMAbQBhAHgAawAnACwAJwAnACwAJwBPAEsAJwAsACcASQBuAGYAbwByAG0AYQB0AGkAbwBuACcAKQA8ACMAaQBrAGgAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAbgB4ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAYwB1ACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
C:\Windows\COM Surrogate.exe"C:\Windows\COM Surrogate.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:5992 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "COM Surrogate" /tr "C:\Users\Admin\AppData\Roaming\COM Surrogate.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4464
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 04⤵PID:1784
-
-
-
C:\Windows\sihost.exe"C:\Windows\sihost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\sihost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4212
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3176
-
-
-
C:\Users\Admin\BootstrapperNew.exe"C:\Users\Admin\BootstrapperNew.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3032
-
-
-
C:\Users\Admin\Downloads\BootstrapperNew.exe"C:\Users\Admin\Downloads\BootstrapperNew.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAZABmACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAbQBxACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAZwBnAC8ARgBRADkAWABHAGMAbQBhAHgAawAnACwAJwAnACwAJwBPAEsAJwAsACcASQBuAGYAbwByAG0AYQB0AGkAbwBuACcAKQA8ACMAaQBrAGgAIwA+AA=="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAbgB4ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAYwB1ACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\COM Surrogate.exe"C:\Windows\COM Surrogate.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6132
-
-
C:\Windows\sihost.exe"C:\Windows\sihost.exe"3⤵
- Executes dropped EXE
PID:5764
-
-
C:\Users\Admin\BootstrapperNew.exe"C:\Users\Admin\BootstrapperNew.exe"3⤵
- Executes dropped EXE
PID:220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=604,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:82⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=136,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=7044 /prefetch:82⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5884,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6328,i,4236032169411564928,2541502540576662155,262144 --variations-seed-version --mojo-platform-channel-handle=2920 /prefetch:82⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4892
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39fc855 /state1:0x41c64e6d1⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5dcbdf62e96e679168e99bb26c3f28d37
SHA1b4dd47ce9094a450cd6e03a2f1d61ea4c8b85208
SHA256c44d43f12dedac8a011cf40417f28b4d7e0d961ac4503829f01891ce7212fa35
SHA512679b07b35c90abdb029a202bb14c424d2497d1b8e99396d369629a066a3978e77c6257148a22c48abcbcb6370c722673d0cbb3d1fd33880fa32107d5a20869b3
-
Filesize
1KB
MD5b396bbdb337733587e09da770fae11cd
SHA1c88fdfb5790fcf462191fcb9a9fddceba609c5d5
SHA2569ae98b74a593578bc96e027224a8410ff1163d92bf352a396bf8b9e6abb74ec3
SHA512e3fd89db5b77bdf0d30cde96bd8ae574e1c276f933bc0b2de90b913b7a6b80bc5783e741231bfa6e0a94998b9d1789b6b1eb8edaddd3efcc112709a303de8ee0
-
Filesize
55KB
MD526f1e82fd56cfeeaf4849d79874345fb
SHA15a65e9e25e9ef12df6ece4a1b13204a14b7052ef
SHA2569182d3ece116055e76ead96b85f39741e208e0b1aa4d2ceffea3da7de314f798
SHA512ed9db1e27966d307837a675a864a91ee9e9069e3d9362f4ba3fea9701c82674b61c6264ea302e5aef5122e5011561677643271f7915264c329e268129a554e50
-
Filesize
280B
MD5aa9afd16e8041e8c80250b50ea6899e4
SHA1a3a698d431952253255c343f2b35f74e73e63088
SHA2562bd7f856d73f78bc3a4de32b447b21babad42c009b19fcebe2f8cdeca2380926
SHA512344de0888df8851d957ca6fab055eb9e2f1aa6d958022c2c30442cd6aad4d158d0a99f8908184abc60fb1e0ccdd3d9395d8c0d37fc317d3700974c3348d4a5ff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD576c438bdfa94390fcc9e993f1c920bc4
SHA1f640d4ab4b71ae94fa5123e03a491470824cf815
SHA2562f9891f7250c9e32a0918873bb6e4a712f1cd698bf312e99830263d31397f129
SHA512373ba5767dcc8ea5eaa730f5c96a605f992091b500ec0dfe3db82cdd805d704f3a96d63b161f5e8f1da0928ca17c13e8023c5b2fed735253add22acd9669f0c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57cb7e.TMP
Filesize3KB
MD5d1e279309eadb795c96cb9b99fa6e4af
SHA1b9d066b46aae383c9a55908875e17695c28ee972
SHA2563399055f007075380abdc2b0a87540a96b22e0355f1413d76eb2ca81ca685f3f
SHA512c7457a085b50cbdc3a1148c39294e821697f5115da2924f4146a3c3f6425a0b37619cb8ba9d97d8bb9ad9c7daac6aa1d1278949e1eb8e15af00e96382f0aebdd
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
1KB
MD5a2049f8c0ee26e4d5e2c10ccba8cc310
SHA1d19760d5b10fd6be08e7083588ec9935891ef7fc
SHA2566f35e2d3e71dc11b50f2f96d7e4ddddcdb2087d057b4c28c0a8bacbe0c55d65c
SHA512eb9fc506028f18fb2d3a1fa1a4cd412a03b90be41ad795ab81355bc9364d0a5b12a20d422298a0422281f8d2ccbf94ee832a86807787786465e75208dbba1be1
-
Filesize
2KB
MD51109217a3466c330a21591e0c5d5b393
SHA12bb56967e280462f7adff6b13564b8ad34249a62
SHA2567ea5bd19d57a13be2d47b60243fae0b4e180871d334ce172bbd8004186a327ae
SHA512d55cdd15b3a34295a2c987391e69a48a520f69a802e981038c4e73a95f0580645b2bb1c8c164ba398756b8588905ed69252065a939a021f8575fa15ca98cbba4
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD5e7fb28b07c482992ed07cfcbfe67e93c
SHA110644241e2f9e06e91ed55f74ebb87181c5ed296
SHA256beaf5a730e3be17131ba1c43bf9d13a13667e4a460cfc7cea933ba40d4b19d37
SHA51267a1e7755757977bf5238d86b6d0c3a34abccbde97810786ba7b83910de4c120baa9583bc96b92f50257f462eb9b65165eb29e63309f0c3190e610e6ef538fc4
-
Filesize
16KB
MD577d8b9746b601dfa7b667dc4f4c99ed1
SHA1f7f2b2f2a379080b96a5bc262d517d433b87c73e
SHA2568963c30210246cab80effd86c45ea036c71ef9bca28d02a7e4db499783bf0101
SHA51220a13c4fa56062203e25a2d53976d3a12619cd99c22510cd1b61888ef42dff20ba9365bf928bee2e708e306e1de32d9b69b94cdb8a21ba13ca63251cad1ce82d
-
Filesize
36KB
MD5bcd8d8cd979c9f670cfb2da088539adc
SHA1cf622da885651852ba58f694dd3768bd1a9b1cac
SHA2565cf4b3b2f3bc303051ac470429ca280146b77a974e91ddaf27ce8bf9cd2ac80b
SHA512d90e00da230903ac9df883c09dd3cb3d7d5aae4edc8efba63f11812d8658d988bcdc5e580c90f8aa257410f78ea898d5e9d1a6e9b2c543410fa1de53d8635790
-
Filesize
22KB
MD5b93051cf3d93674dd8a10552acbf0ba5
SHA132c590196d078b4699fc5ca7e5ff320ec7c31103
SHA256a4133701f2c42f01d47a06f7e267c2d701726ee682dcef2bbcab31dad9ac6908
SHA512aee6d0ecd30c024109ddd061fcd27da798195fd21a608b15076f70744e33f46ce5d29e379cd8af55312745b6b5f64fc7b1c41e689442c0bb9e05d3e294aa5b08
-
Filesize
469B
MD5e01a57a59dbe59f424426fc0bcb358d6
SHA14e373df613fc3be5f95cf62fd3e943529cc0dac9
SHA256474569d67b8919ff925cecf369bc94da1227893e37c00e7d3638b1edb7f90499
SHA512e5b2a8761896a69b10149e24bed1d63fac48b7a00b64b13b834c32fc62cc5e9eaa76d714d60fcc7101820ae4f86e3fe25e364ecbb506d612c49180ff0e92f67f
-
Filesize
22KB
MD5ffd2ef20ffbd1bfef95d4a64b41b0c8f
SHA147b59210e89390b7a22149fa0fad1deee0992414
SHA2569c4de1801a13e5a0d17b6e8a8d3828c78a0d5248ea381abb802f15630212ddca
SHA5123c502e8d7c0dba25f486f91cadc02a55e29b697519eb7e795298045f1830d89a014a65b63e233a91ec57bb357a639ed7472824bd90f92357a226d8dc4aabf22c
-
Filesize
904B
MD58cde8fb27d94fa837b1883a6dc738aa9
SHA1bf57cc6154690c8de75f9df4048a3067d61c35cc
SHA256975013861ce5908da7494b1446800485a20a2873e6d3afdd249ca370aa1b71a6
SHA512f1b3cf79edb2f71515bb4f798108cebd971ee0c817d5c48d411fc6fbbbaa7c3a398984adf106e24c49b58cd51008f9ba6eb01805f57bd7e25d22eb3f4e9c672b
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
40KB
MD5c3795d673704a54cfb6b7b981787de96
SHA1b2b2a62e1917c1f03e623f0e7214b4ebdec38e90
SHA256b8800ae6a445536b853874589b46c8f47cd2ec6ea50cdfd9aba3085626fcb154
SHA512d71a24bb95c15a4180ec660233666ec5f584faa5846eb6976ab3d96cc30de664352813451717bae9d9a8cddfa451432b7ef2ce014d7695b7f5f396a57a2f9317
-
Filesize
49KB
MD527f92afc19ef2de0120414caf515e585
SHA1b5aecca85685cb3b4738d0058787c0e4d7bc8cf7
SHA25659fb470588e5e0c7678d596e6e2c4adbf7754d7d3582e95c1cf9acbe3d38712c
SHA51211a20dba23bdf00380f3e2ca7dee9335c395a4192d17c326ad23bc0eaa36666a3b1092f529027a23fa4b9a059f839b078520b289bb07aee2308d645a2221c8ce
-
Filesize
49KB
MD55d92a3bf24013d322af23cb09a731c52
SHA1788bb1e02fb92d10f48ee15e7fa2295483baebd8
SHA2562a6fc1c58576d5204b63e2495f1781d8f555293c9a21753b0d7eb44c72838725
SHA5120439466ca5bb1e9462c8b6ba4ae7d1c944d5a71e5054ebb4af5ab0e44615e4f30e94d2f77d547ee316d67aae9bb6a4776ea8220a93bdfe514a281edcbeb7d744
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\8b0d4544beb97a69dbb9583fca5575a9aba6e37d.tbres
Filesize2KB
MD5ee0d4a58d776b4ebb9804808d9f8bf27
SHA13d0c509d8090b7dbc33e8a282678127a50bea947
SHA256e09ba4b43e33f26beadac0d2936bc60a601b91d5b8aa71be0b4b46ad03d3cf2b
SHA512c589207574bbe5d1479d19a368226a1ca21230e4d0e87b3ca661334763c2df212742fe6a2c390e43cd0c7b9bb0798f32a70d4ba212344f50f59bcc5abd8d1aa7
-
Filesize
17KB
MD58a639a98789b23f87afc8c136db67f5c
SHA15a148ca2169546b9d91f571b994a26384e2f11a7
SHA256c92d4478e4acf161150877e9b2acb4bb7253547652e7bfa8b4b67c54ac325430
SHA51249616c78b18ddf026c91d9a353cf831b49d229a2060f8e0695a6d082d00b5464d257c8e1e9f9d2164a0630809c8871a8b11b732044d479161bd0b19e5cae3f6a
-
Filesize
1KB
MD5730d375c503ac7775813330efd853380
SHA1300c1b9ab4fb1434c3d8707309794bdd972717d2
SHA256bc155a091781a76ef6811cf536a50729729fcf645f4232107072178ad186c5ab
SHA512ce04a25ef018692dbc125433d00416badf2a9084d536dd83f8040bfcbac96f7f947ae5d13f147337aa96164553f050a9398ee369a7681f24cadc6b194e8a4f49
-
Filesize
21KB
MD523c3f43eea36711fe6500f2fafbda294
SHA10a935d3c56d977fee774ba91a1233ade9f399224
SHA2561f88afd70766aa7834c25179e455d546ad7c733f6e50cf5adf0029ef48d4700a
SHA5128b9b305d17449adbe9a9f3e14db9ef82c15ed8a61e9b63ed41087eaa21b70db5d1ceb4db990c1bbbb211f7ee70edc2ffc963966837020124988b3d884dabe0e9
-
Filesize
948B
MD55f917fa3135ded857fd3981175e9c47b
SHA18ac5abdccae65e77b0e3794c0445cb68cbed8fcb
SHA256071e3efe07f97d5c68c19aa4b09985d096d6e37f29b149be3e1b458978de6327
SHA512dfcbc0c0f11e489da7cd7b9abb7ca43e592889551bc0c109c7fe5a56a09a3e2e3ffaed2863a581aedc127c7f3d76dba27723067aa031bfe7291edbd9a4d79d71
-
Filesize
1KB
MD524d8dec6069b76f5aef33179ecb508ba
SHA1669f02bcd80f94dea3189f9b015c8df775c5666f
SHA25663bd4d1e4df04a44baff0fe57f99331bdbe887430edb3e95d9f2de95a939e2d8
SHA512f3fe96ffc81a340587e535176ec4860e2b36786e00f1f6b48ee633d725b52c8677563ae91befa6dc25e10a3dad879c1cf0829d93b9c6b3baf6e905f3f9e35e4a
-
Filesize
1KB
MD512075aacf6c03684b3ad6e7a3f7f6130
SHA199d9a49fcfc85189feee72f28583950c4bd15487
SHA256ba124303cc45c68bb0071c40d0c288b16f7aeb26690c0416d2dd6f0fce3b727b
SHA512b744a68d2426ab125b9f7319ce6517e8f3fc9b0f162fe60eff2f2aa02a76f4688bf6d087e5738a677dfbeffab5390f259afab0f11be1f37e5784cf90865a005e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.4MB
MD507b2ed9af56f55a999156738b17848df
SHA1960e507c0ef860080b573c4e11a76328c8831d08
SHA25673427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597
SHA5123a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6
-
Filesize
3.7MB
MD5b6e59b72171606dd8755a8883c0e7513
SHA157907333f54a58b033f3b8cd4be2c3d08cfcdcae
SHA256b15de4d42b7da4448da0c1985d4afb859eec45e0d6b1a0f67824734ed6e1c467
SHA5121e89c6c902909d98313faac3d492b3a045843e25e0612eee35d4e9f258ff663c395a4b02453c52e3f5373a792b44e1332d7724cb6f9e5159937e0713ebab3e55
-
Filesize
79B
MD50284fa0391784125ad3b12be8c92c6ae
SHA1e4fe938288c6804d9c79947ad2e39939a595e9f3
SHA256789075b8c810f2b63f86dd1f8b7be836178ac679a32f2cb2376e013bc78c68c0
SHA5129dd8db4e0017ae906e7c4178a54ea16f03aaba4c17658ed96fc384d2cd51f44c6e514872ba5c7e5f43131eb4d25c063531291d70dfab4422260585742a37e235
-
Filesize
53KB
MD5fa669524ce8bc4cd89e39e894b949400
SHA14a3572ae68978d16d851f72323e2fa15b5859ca3
SHA256c812d271978b2fcf36f74af5727b7d61562e2e1e3e61795ec5780a19258e97d4
SHA5122e3694977750dfae6a623123897af4ed708d7830247e9745f0ee18b1606756ca99f162fbcd114520ac40054194667bc8b4db523779c15236fc90bb8e1eac474f
-
Filesize
229KB
MD516b4cae0c17143ad66cb7611f615cf2d
SHA1d9eb68a55f6ff40b1121d795f5e5b1f40bbef2cb
SHA256fd01dcf213c1c0c8b93292354ffa5654adc7be2daa1b8e5d4b8c41196f4e587d
SHA512c6021ea0622b6e366537c794070e858d6f191d8cf03a3cfeb64a07aa605b1c0ac1d06a18528db08d1533350297fcb204b87b672bb1d0cab7ce71eb7240f78a54