Analysis
-
max time kernel
100s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-03-2024 11:28
General
-
Target
sadas.exe
-
Size
51KB
-
MD5
a6f078369a4601c8410bafbbab7c1699
-
SHA1
2f7f05fa31afc889ebb07ac81ead20633eb9bf42
-
SHA256
c8aba6ff578066859f0d1e9108857cda5ddf8345761d2df01f361cf1dd1b2c40
-
SHA512
acf515ba9c1af71953177f6d411fb217ecc416ef75d5f533caa02665aa0ed41b255f7a33d15646ec7e67395e8594e033302c2cc7c06b137370464e815a1c8bcf
-
SSDEEP
768:ECivdjHrddilbVauou79Eo8Wq8vBvyHuBSkGu2yPo+LGZYebFDa026RNSgNOd/:EbpHmVauo3mXvNDj6CSYebFxTf4F
Malware Config
Extracted
xenorat
37.120.141.155
123444
-
delay
5000
-
install_path
appdata
-
port
22914
-
startup_name
WinSCVUpdate
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1604 sadas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 25 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3216 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133557534179178594" chrome.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133529978293055660" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-647252928-2816094679-1307623958-1000\{826E8389-738F-45CB-9EFA-5BC98C3F6C66} chrome.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e8070200420061007200510065007600690072000a004100620067002000660076007400610072007100200076006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000e42d0b27cf64da0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-647252928-2816094679-1307623958-1000\{255A5A5B-5A5F-404D-909D-CC9864693A91} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe 1604 sadas.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1512 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1604 sadas.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 1512 explorer.exe Token: SeCreatePagefilePrivilege 1512 explorer.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: 33 5876 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5876 AUDIODG.EXE Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeShutdownPrivilege 4880 chrome.exe Token: SeCreatePagefilePrivilege 4880 chrome.exe Token: SeDebugPrivilege 5376 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 1512 explorer.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 4880 chrome.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe 5376 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1604 sadas.exe 3644 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1160 wrote to memory of 1604 1160 sadas.exe 79 PID 1160 wrote to memory of 1604 1160 sadas.exe 79 PID 1160 wrote to memory of 1604 1160 sadas.exe 79 PID 1604 wrote to memory of 3216 1604 sadas.exe 81 PID 1604 wrote to memory of 3216 1604 sadas.exe 81 PID 1604 wrote to memory of 3216 1604 sadas.exe 81 PID 1604 wrote to memory of 1512 1604 sadas.exe 84 PID 1604 wrote to memory of 1512 1604 sadas.exe 84 PID 1604 wrote to memory of 4880 1604 sadas.exe 88 PID 1604 wrote to memory of 4880 1604 sadas.exe 88 PID 4880 wrote to memory of 3708 4880 chrome.exe 89 PID 4880 wrote to memory of 3708 4880 chrome.exe 89 PID 4880 wrote to memory of 1584 4880 chrome.exe 91 PID 4880 wrote to memory of 1584 4880 chrome.exe 91 PID 4880 wrote to memory of 4768 4880 chrome.exe 92 PID 4880 wrote to memory of 4768 4880 chrome.exe 92 PID 4880 wrote to memory of 888 4880 chrome.exe 93 PID 4880 wrote to memory of 888 4880 chrome.exe 93 PID 4880 wrote to memory of 3964 4880 chrome.exe 94 PID 4880 wrote to memory of 3964 4880 chrome.exe 94 PID 4880 wrote to memory of 820 4880 chrome.exe 95 PID 4880 wrote to memory of 820 4880 chrome.exe 95 PID 4880 wrote to memory of 1776 4880 chrome.exe 97 PID 4880 wrote to memory of 1776 4880 chrome.exe 97 PID 4880 wrote to memory of 5824 4880 chrome.exe 98 PID 4880 wrote to memory of 5824 4880 chrome.exe 98 PID 4880 wrote to memory of 6120 4880 chrome.exe 99 PID 4880 wrote to memory of 6120 4880 chrome.exe 99 PID 4880 wrote to memory of 5296 4880 chrome.exe 100 PID 4880 wrote to memory of 5296 4880 chrome.exe 100 PID 4880 wrote to memory of 6744 4880 chrome.exe 101 PID 4880 wrote to memory of 6744 4880 chrome.exe 101 PID 4880 wrote to memory of 6944 4880 chrome.exe 102 PID 4880 wrote to memory of 6944 4880 chrome.exe 102 PID 4880 wrote to memory of 5400 4880 chrome.exe 103 PID 4880 wrote to memory of 5400 4880 chrome.exe 103 PID 4880 wrote to memory of 5660 4880 chrome.exe 105 PID 4880 wrote to memory of 5660 4880 chrome.exe 105 PID 4880 wrote to memory of 1964 4880 chrome.exe 106 PID 4880 wrote to memory of 1964 4880 chrome.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sadas.exe"C:\Users\Admin\AppData\Local\Temp\sadas.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Roaming\XenoManager\sadas.exe"C:\Users\Admin\AppData\Roaming\XenoManager\sadas.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WinSCVUpdate" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp" /F3⤵
- Creates scheduled task(s)
PID:3216
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-sandbox --allow-no-sandbox-job --disable-gpu --user-data-dir=C:\ChromeAutomationData3⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\ChromeAutomationData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ChromeAutomationData\Crashpad --metrics-dir=C:\ChromeAutomationData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7fff15829758,0x7fff15829768,0x7fff158297784⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\ChromeAutomationData" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1572 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:24⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=1720 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=1840 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --display-capture-permissions-policy-allowed --first-renderer-process --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2860 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:14⤵PID:3964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --display-capture-permissions-policy-allowed --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:14⤵PID:820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --display-capture-permissions-policy-allowed --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4000 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:14⤵PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4376 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:5824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4472 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:6120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4412 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:5296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --display-capture-permissions-policy-allowed --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4156 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:14⤵PID:6744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\ChromeAutomationData" --display-capture-permissions-policy-allowed --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3900 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:14⤵PID:6944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4136 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:5400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=4912 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵PID:5660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\ChromeAutomationData" --mojo-platform-channel-handle=5096 --field-trial-handle=2160,i,2987579446277883091,6478023001272476171,131072 /prefetch:84⤵
- Modifies registry class
PID:1964
-
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\sadas.exe"C:\Users\Admin\AppData\Roaming\XenoManager\sadas.exe"3⤵PID:1964
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3644
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4112
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004D81⤵
- Suspicious use of AdjustPrivilegeToken
PID:5876
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5376
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD503c4f648043a88675a920425d824e1b3
SHA1b98ce64ab5f7a187d19deb8f24ca4ab5d9720a6d
SHA256f91dbb7c64b4582f529c968c480d2dce1c8727390482f31e4355a27bb3d9b450
SHA5122473f21cf8747ec981db18fb42726c767bbcca8dd89fd05ffd2d844206a6e86da672967462ac714e6fb43cc84ac35fffcec7ddc43a9357c1f8ed9d14105e9192
-
Filesize
40B
MD5f1aff188e1b01d5075a1d50053ecf508
SHA1fec58a34364da385ccc4923c015152dde4012318
SHA25687e7b07fac75868cc2008256b8d8491be63fdab07b3b61ec87caefd100ac20e6
SHA512436e7ad36b57beb3657aa0f827d27415e7e751ddf1177ebfd8e2c2fe7d2fb3501fcb5a8f4fc16afaa0d8e9e2756585f1e9059cf24cca24272ffa95fd0f85a623
-
Filesize
32KB
MD569e3a8ecda716584cbd765e6a3ab429e
SHA1f0897f3fa98f6e4863b84f007092ab843a645803
SHA256e0c9f1494a417f356b611ec769b975a4552c4065b0bc2181954fcbb4b3dfa487
SHA512bb78069c17196da2ce8546046d2c9d9f3796f39b9868b749ecada89445da7a03c9b54a00fcf34a23eb0514c871e026ac368795d2891bbf37e1dc5046c29beaaa
-
Filesize
44KB
MD5bbcecb9e9a233c081b0ecd7e18949878
SHA1a1c0bbbe0892cca86e4f0fea5e709ffb8938e8b4
SHA25635c947293f70847713a78054bc4ce2d2d28b3dd760b8804f61b4c73d533d4d3e
SHA5128ba164611711fb7276e534f23147f0a19dc9e98413d18e463fd2c5ab4340b635235dc04bcf83f39849fd34c0527ffdb176d7776d877ebbdc8fa7a145182ff0d3
-
Filesize
264KB
MD5dacefb075bf9f69a034545e3916fcb1b
SHA138645f8ea21c38e258585ca00711c058ce7851d6
SHA256a167672a0d42ea645194a517fc337ede52546acac1bc5549c773b2859cfb1c90
SHA5123f29b4b1596da4cf27ea8f27eac9f7abef809a1180d2ee96b6461f53be35f43c842ccb831f86193090ceed7ebea536d7f3f6262cd607ee7d4d9258ce3f0f3afa
-
Filesize
3.5MB
MD52dbf8573208c8d8aa70a145fcde33818
SHA14b8227cde93173917d299851172fba9deba9e851
SHA256003dbbb2435c7832b9d4c8c62ade28d300ae5f177e00def269d22a3c786f9992
SHA512aa04cdca0b7f7d84a55a2b99ef2bea98fb788eada13bdd4fbd511113538944c3d80a40d249ac117ea26ed70193b22614bd8ee1e6d2a75688c9ebc33a4316726a
-
Filesize
512KB
MD54584b728f53748f5cdda25ba5d6008c3
SHA1b066f2ed69f4b56c24f0d10873812a2c6843ac81
SHA256ad2546e16715f86b0727efd9fa320bab04c4661c153a0a408728d8cc68f94f57
SHA512d1df81a2ae34886ddf117d7c95e08d35e6e3bc3379776d3e83ae9b9c786a8f1b017a119b26820518ec01307367e2d472bb01963fa5c462d8c0fe640b19a34d08
-
Filesize
48B
MD5d6fbc9716c01f68fee51efed0240b562
SHA1f77f9914ee8a89087740411d9b9262647945e2ae
SHA256edec4c842fbddcc7788b2871120fef4f53807aadf9c9bde809164f1c8689524f
SHA5122b5aaea2d809f511377954f65dccbc50c5a71b53d3e666a367d549665979ed367e3de21761ca5b1f9eafcc0d90437fe9bd99664babd567bd7a1789bac6124480
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
48B
MD5b93d164020ed1f3dc01e6fecb62d071b
SHA165dee775d77e4f982af4b2c278a37a5f93edad70
SHA25622ba9336c0c403a741c040d27cc66ccc381cf0d0d3ecdb3c71243bb443397ec4
SHA512e12ba561f90a02f7f1339fdd42fa52170515d520953b5657fa1eb6a4975892f833a196c144320b3c00ddddfaa5edbd33bf09b725a81fc67bb63ffda8f7d132d5
-
Filesize
256KB
MD5a59cc0e2a9723b5f9771278b9890f282
SHA1afbf8ee511a4caa513d86413d30315844de61db3
SHA256051a1a4ec9a9236027376c674038e976831a39536d73783dda851454470a2b7f
SHA512f130fc0548c8d36e85a4b2cc1d924061d55594a6ee9bf8fa5538652acc4f4af1b548897bb710fd6de07b36937f839ff528bd6c73ae93df31116b572abec3765e
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_metadata\computed_hashes.json
Filesize3KB
MD502c8ed2627b526edc7d74eda75b9a924
SHA12984ed94ccacb55d86da2e38dbc3b6b7b3ae9a25
SHA256c4d3d374611fdb6e970a2019cde28482f8b92230941cbca6ebf7699815c152a6
SHA51216197b17c6e244c11d1804abc5a739eca5ec05858c9784f919acd634d72b8da2d4ba12b2e68f04145c5fb6d39bdfc187b9a5bc49c60a11435163445a04ba3103
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_metadata\verified_contents.json
Filesize18KB
MD52f0dde11ea5a53f11a1d604363dca243
SHA18eef7eb2f4aa207c06bcdd315342160ebacf64e8
SHA2565a2940c7c5adba1de5e245dbff296d8abc78b078db04988815570ce53e553b1d
SHA512f20305a42c93bcde345ba623fef8777815c8289fe49b3ec5e0f6cf97ee0d5b824687674d05827d6c846ee899da0d742407670db22ff0d70ebee5a481ab4a0ff0
-
C:\ChromeAutomationData\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\ChromeAutomationData\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
Filesize10KB
MD590f880064a42b29ccff51fe5425bf1a3
SHA16a3cae3996e9fff653a1ddf731ced32b2be2acbf
SHA256965203d541e442c107dbc6d5b395168123d0397559774beae4e5b9abc44ef268
SHA512d9cbfcd865356f19a57954f8fd952caf3d31b354112766c41892d1ef40bd2533682d4ec3f4da0e59a5397364f67a484b45091ba94e6c69ed18ab681403dfd3f3
-
C:\ChromeAutomationData\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\verified_contents.json
Filesize7KB
MD50834821960cb5c6e9d477aef649cb2e4
SHA17d25f027d7cee9e94e9cbdee1f9220c8d20a1588
SHA25652a24fa2fb3bcb18d9d8571ae385c4a830ff98ce4c18384d40a84ea7f6ba7f69
SHA5129aeafc3ece295678242d81d71804e370900a6d4c6a618c5a81cacd869b84346feac92189e01718a7bb5c8226e9be88b063d2ece7cb0c84f17bb1af3c5b1a3fc4
-
Filesize
20KB
MD53eea0768ded221c9a6a17752a09c969b
SHA1d17d8086ed76ec503f06ddd0ac03d915aec5cdc7
SHA2566923fd51e36b8fe40d6d3dd132941c5a693b02f6ae4d4d22b32b5fedd0e7b512
SHA512fb5c51adf5a5095a81532e3634f48f5aedb56b7724221f1bf1ccb626cab40f87a3b07a66158179e460f1d0e14eeb48f0283b5df6471dd7a6297af6e8f3efb1f9
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\ChromeAutomationData\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
1KB
MD59346bee3d9063c0a535d74cc1bb64b75
SHA112504d18563652da38247a8da1e242d03b353cdb
SHA25619546d60af1125ce0a68ac096ffb6a789bc91089fbb2e5bab203f4b3e522d86d
SHA51204200293bc9cabcdb4ce4993c60751d60236d72abbc7b664c40c20e2931ccf9991fd7fec5242aabc86d2a66e1ea17260dbf208429e5a90b756dc19373ff4085f
-
Filesize
36KB
MD51431b01f61d7358a5c6cb2c379dfa75f
SHA12acd07d23f32a5a6fe4776134017b1d1d9d38146
SHA256b47280b35dd512a9ae572d1845bd373670a1dfe6ca0d0455f0a97b4de3164692
SHA512e6b22ed9ab8fff8eb5122d611dba32f711da68752cd28a9ca21a7023c32d408125e60f0cdc4824be1236910b8c812d5d41308df3306422cfefddbce19e569b38
-
Filesize
371B
MD53a89e9b9895aa29d9f08589074fa143a
SHA183adcf0efc2a0387a6e80a3010e62b5c7e796556
SHA256ce358e55ac51130d8098a929354fd7bb498f4c5043d62973cafa6862a03fd0d7
SHA5125f6f2af3f0306dcd9976d172ecee361235bd48086b710f1768d23e6bb848c17df47dd24e0e91dabe0ff2da61a4fbc625b12c4426cd688347e4005a4dd0613ddf
-
Filesize
874B
MD53dad05d88de74a392a9d36ade1622a60
SHA1052c975717d652434895c307a18c74838ad80fcd
SHA256afbd037edee8122673fee30110e8801e2f5fe11fd36a9e9b9af2bee830a0f222
SHA51212b69c791b8c84e083cd9ec7d0102cbfc34433be80bf043e2742289d57059d5e3c0a44d42126aa07d7590dac3bd5f9d9ce4de52706a46584093445914bbcf38c
-
Filesize
371B
MD52da937368fb6da7d4ad9856a3e2a545d
SHA1c538681c1ffa7b7622bc54699e4d86053266ae07
SHA256fd1f4f8a315d01b46f7df313cd70aae114f925ba489ac8df13a61fd160238046
SHA5121ab4e58433731dd42e2979cdd9505c1625e76b52c42e9c1e8b060528adba90adc48703f23f3dc3e7b079291653f32218c589505df8b2e811ad6b5e330b97b8b1
-
Filesize
6KB
MD5f5644fae06f3c804d3760a889d2ef58c
SHA1cf5012fc425ef2af0a7eec04d28da57d7d55ae4d
SHA25610e5e468afbc6b19c61ab8ccb7080d27a6c68dc3773aa53af6f6dbd86bac08cc
SHA512cd126f45f8895b0f878d1da4ed3c661d141b1e045fcb86260a4a5a0a01b58242add49098e65da73b5faf985cdec4708169d804a8b7dd801f30c03901701d0587
-
Filesize
7KB
MD52dfc7af40131d45164921cd56d9f6a72
SHA125467a0fcc24e4b8a99400ee96409b63dfaa3b91
SHA25605b3b6b12184e2b9d642bf09a7616d34e3eb87e6a1bb50fd5d94709eb16b300e
SHA512760b44585559b8671c0887b4c80b506a71ffee69acebd1398d714ed9a525c49afef476853da8f9fc11f62014771321916120290906cb2b5a67aa3c19cb111cf0
-
Filesize
6KB
MD5eb745e731e2d6bce937bd3cc01fcb013
SHA12b856a199f7e6a1d9617a1d8d7c27477f38410f3
SHA25603c7df65181b5991c9df4423cfdf66f58b3d826b7071e0bc59917b9a96b711f6
SHA5123028d9dc32bb729f613c7480aea0a98a30179d18a1360ef51908624ca768412ae1fa5b7136a47ea883eab6e036ea31a3363ee076fad08315a447c14f70901e85
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
15KB
MD5caa9ddd53aa62a0e49f0735e5bbafd77
SHA1c3b3b1b5ebf8a4d2b0403e953bee6395f4027d02
SHA2564aa0b5262a492e55cf00b3329e5cb33d2fbdba1840a5b92520cf3948464c98b8
SHA512d5592a19961911ebf47edd8c71c0d286e5fccaca606de7f4c139e05586072408b523f673e85967e49324149d1d04f3445d3273c42dbf4c2f1e5eb3f4719e3b96
-
Filesize
15KB
MD5d68faebcd1f238d7b3f0a2fe16935477
SHA171a445bb43a6ee052e0d89f0bbc300275579234e
SHA2567ca590c88922fa00da7f7b264f5864afa71961d2efb71fea2ddba250d30ae34f
SHA512714d7fc6685cb256443364290958ccacd286e9992887b33f8ab18b8b7921ce379d6c790116f2954cb64e4d0a061dd5e83fe9d83b5559162255b37d09b468da5e
-
C:\ChromeAutomationData\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD572ea76347de5c249c2f494d554e2b26e
SHA17927528b86376dd06bcd9059d034bcffcfa7e554
SHA2561bf385db69680c4d4d5601d597f34f51825ba13a56802dffbd9eec33b0b61622
SHA5120f735043191ae00526242e60d0ad761e65cad6229e6dd8f0b93fdd9522b87b985349de395290cb167724c8cd0a98354bba91aadd209ba681625644173d52fb0e
-
C:\ChromeAutomationData\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD5793ffd78bd3677a95d2955fca2dffb38
SHA1501e1fafaa72b51a6161a55f9f13172f5f8cc0d6
SHA256dde5c5eec3581c7a4d2ad899eafb682eef533ad048e4b800db2da5c33ab5fbfb
SHA5126c7e51c40d2ee7ced9c32bf2ddbf8e3067b857648bebb8c6c20830717a81caefa7508005a26ffd8b68e479426eb9c296855b0a52957b006cf03491742e2e3cae
-
C:\ChromeAutomationData\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize185B
MD5a25ab46da33e794696c61179bef7cbbe
SHA1d535371f8001e1fd9a5218092197b148644e703d
SHA25682dd833e655d8e8c44f70441d412d1afa9be606c84cbfe47ad8fbc521446bf8d
SHA512d83a7578b9e9e0265ed7c86e05fbe97b42e28a5e4352d30dcf342556b5c667369100f2baa737c4bdbde90075cf0ed6b8f8d5190540ad6a90c071edece8d4ae2a
-
C:\ChromeAutomationData\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58d79e.TMP
Filesize119B
MD5ac491ff7ae0fdb1ac935f92561247449
SHA1e5004477c1aa2da06e032c32a050cb143d87e4a5
SHA2560040e4c5b75a9c01efa60e2002be77e0e69c0a8ecba01840804fc12952e302cb
SHA512f4066fb63767ed226d0b1f95de1b55131a658f815975b61c818334417bb745971356ec3047751ca41a75c48cbd0b5596c2578bfe55c33646ef07c810c0fd922c
-
Filesize
40B
MD5148079685e25097536785f4536af014b
SHA1c5ff5b1b69487a9dd4d244d11bbafa91708c1a41
SHA256f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8
SHA512c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f
-
Filesize
345B
MD5d6d33118b58762dcd44bde1b36341bbc
SHA1846c0d2039a0162a66c6a8d45171857ec66026fe
SHA256b26a03bb61fdc04678510744514a3bd86096c249bdf834a834c59daace0a2893
SHA512b48011134816d56b6c18d4f0e34ecfb46fffd1bf9e5eea9f656e4f02d21943506d9bc9e71ee84c5c228c5dce28e8236a78f8c846f07595bc99abae6b37d876db
-
Filesize
305B
MD5bf75e1f54058b7463cb45e7e2ca8e33b
SHA17b85645f7d20cab0354bc506abac965dd301e88d
SHA256e4eb0977885162c7588724d3509dcf8382adac3e8c6ad6f387aa9dc4127a6cb0
SHA51263336273d70514cc49ac03f9681ea12932f3415d59d4b6d153fd8809d31cbf26847548f24b067e179dd09a0fc0b5a8d7552b436892d330746ee3585f7b2a26d8
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
6KB
MD54e63e3a322aaa891bff3c3d01fca899e
SHA16c19d1986e89c67cf6556af92d46b7083a158dc6
SHA2565ec98cc3a8b735bc69d86b67e23fbf3a7372fb167290bd41769a3bd178665129
SHA512ce31ecff1668eeeeccb279e6b751897c7ab60d3eb59f78dd5fa679db5fb861ee56fe46c4cca37d579acc452db3ac9d1466814a9c0febf1ce4f0d0aa5faa7b380
-
Filesize
321B
MD53512752afa9fb08eae13cbc8accfbe59
SHA1714422d65cba467ab2410dd7502f3c1e8b5bace5
SHA2568a1a2d4c23bda3744856ce6dbecde0f686c329a8d0d82c70e97d8bf096bddfa6
SHA5129740fb98544e7ce0c80dd436a4e6b7315f9160ee4d4bee53d26d11e5223ad016fe7a4b2d95ed11cce16b1bd30693eda78ee58ad9dec6e69930e809968effb5c2
-
Filesize
283B
MD5d97c249a1cd9b07f4068b8f76487aefe
SHA19b07157dcf920eb65eaf503865b9a0383bb5f312
SHA256d08a682706cf771ae42ef090869b12e3192e61df90f886daca98ae1b4a247a0c
SHA512531e914fb5c597f96cf5856cd7c13e7af379b45387d2a31bb0184d1c07abc68d3b9aecc00170db3ae8f068170298676dd7b02ebab8efc241fefb162d737ec694
-
Filesize
20KB
MD5f827a28f6100a85bd8217d338ccca5a4
SHA12a180393edd7109c3ab03db4e6edf07ddd9672eb
SHA25682ee998a4908774d5f55d1d65c897abb5c36458bafada8dc945a09c6b9f21429
SHA51277fc5289c9d5f954e789f2c0b908a39e8e988201b0ff89efc1002d2d5d7808a8e60e9332be4b9838490d48e4a4385d8cd9b3b18c8716ceb9d6f2117cb2e53d60
-
Filesize
33B
MD585a48957dc6613909a5ff4adb69875f7
SHA1414d32fccca24a21da6bf1e19f27a96b3dfc3398
SHA25699ffb1525c172a257d7257589f93ac124d64be87179187f6633ae4b2e617c0b5
SHA512217f2378478711243b052d811dc38d5633c83e4862b9c85d4742319d7c9be3c3d91457fb4201ac2c0de075ee507d27449a7b8ea04e2b1bc9b7108b8f189da53f
-
Filesize
128KB
MD54dc5aff4d108bebd295537f425a1d7cc
SHA1cd7d63759a8d02b90ff249e3b78f7342131cff8a
SHA256a162f96715de73f577f4badc6d7e932a59676dd8a6fc06043d91ebfdc25b0761
SHA51267cfeec0291dba0eb749c24e298175dcd49b28ab5d847463ade11e9c4e90e2b1d3d8e3dbe3bc10b2b857bb3a13bf1de432d33075c466bb34dc257e32530af5d2
-
C:\ChromeAutomationData\Default\Web Applications\Temp\scoped_dir4880_1934434481\Shortcuts Menu Icons\Monochrome\0\512.png
Filesize2KB
MD512a429f9782bcff446dc1089b68d44ee
SHA1e41e5a1a4f2950a7f2da8be77ca26a66da7093b9
SHA256e1d7407b07c40b5436d78db1077a16fbf75d49e32f3cbd01187b5eaaa10f1e37
SHA5121da99c5278a589972a1d711d694890f4fd4ec4e56f83781ab9dee91ba99530a7f90d969588fa24dce24b094a28bdecbea80328cee862031a8b289f3e4f38ce7a
-
C:\ChromeAutomationData\Default\Web Applications\Temp\scoped_dir4880_1934434481\Shortcuts Menu Icons\Monochrome\1\512.png
Filesize10KB
MD57f57c509f12aaae2c269646db7fde6e8
SHA1969d8c0e3d9140f843f36ccf2974b112ad7afc07
SHA2561d5c9f67fe93f9fcc1a1b61ebc35bda8f98f1261e5005ae37af71f42aab1d90f
SHA5123503a0f4939bed9e1fd5e086b17d6de1063220dffdab2d2373aa9582a2454a9d8f18c1be74442f4e597bdba796d2d69220bd9e6be632a15367225b804187ea18
-
C:\ChromeAutomationData\Default\Web Applications\Temp\scoped_dir4880_2104040573\Icons Monochrome\16.png
Filesize216B
MD5a4fd4f5953721f7f3a5b4bfd58922efe
SHA1f3abed41d764efbd26bacf84c42bd8098a14c5cb
SHA256c659d57841bb33d63f7b1334200548f207340d95e8e2ae25aac7a798a08071a3
SHA5127fcc1ca4d6d97335e76faa65b7cfb381fb722210041bdcd3b31b0f94e15dc226eec4639547af86ae71f311f52a956dc83294c2d23f345e63b5e45e25956b2691
-
Filesize
92KB
MD50d4c88b79895b2d4f60708ac0590242c
SHA1fc22bf87c7d06b5970cb4f0964ba8bdd2c3e666c
SHA2560f4864591aa5a5d0c7e440a05c3498ff30d9f7292c9ea89e18f6aaaac4530d0a
SHA512f0771e7a7dbc86b818a4e026e464fca13a2f4ae999e471a9fbe8ced9eb7494a54aef2f5191314eeb3db45f2daf1e73e740ed51c51e0388e924154d67850d37b0
-
Filesize
338B
MD59b8505243f256158c918fce08a220741
SHA13a073c0858025cabcf46496cc096f32d75b8857f
SHA2560c13a85021e66682f7857ba329af542243d107ba8abaef0d5f997f47879dbbad
SHA512c5b292fd8843f0e51873646dbc56fdbff8de511130ec728d4b8241d60f079205d84536b0106e51fe89245ae885f7847e535acaca82cdf6faae0bd4de25d2694a
-
Filesize
295B
MD524c508846365a3a5ac4898c7fddfab01
SHA14be3d91be168d5bf9b2cc8223e46fc7e9913d20e
SHA256bdaaf6670aad65539a44f4f0a1465b4ea612c34534bc161f358b1c4670524830
SHA5126f5f6cc441a4e5af2a9a9213f82786f28618357797a521d692126d5e0ad590a5206abafecc4014088c15081c046d236c0e30129e3893e13d35fa93e0f0e98eb5
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
130KB
MD58bf092160242aee9cf5c3c9dc75325cc
SHA16c518db7dd06b4e8546ae2879ac19b02f4e00898
SHA256747444740609e3164035a9fb6c688c5cb7f35f0aa42c3d3a286ab41c6ca5ab98
SHA512cf9d7d04e03933a698e9713c8e72ae30926b3c5ed9498702d06730a17fdfb418c64c2d1fdeaa9f1fa75b96d9b0cd56d6a7e9d822e44bdbc7ac573abef5f1316f
-
Filesize
259KB
MD59a123bedd17644c9ca6688e582522519
SHA13c9573ede31f58d1fabbf352d12b2dc846cdee7e
SHA2565b78f5ac3188028885a3c3f8d2ebe7f8a34eea961175f6e9a6c9d3ac8922b449
SHA51261575a1841b99351cedbccfae37c4858eec8a0bda05e3f096f3816d58aac6ff883a1f244cd3bcae414e0bb9aa06cd893bf5192ad6348091a7665450cebabe622
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD59c3d2acb4544ed13aac577b14dfbcc6f
SHA1e5a9c820587307efa056ad0e3857092ce0062952
SHA256e721dc77a87cf36d8eb8f7d9242254a2abe808a873b68820c005dd32120d3ee1
SHA512a5d10fdf8ac6942f1f40ce7fffbf939d8f9651e9d83eb49968e8e6883d9d68b5301ebf2ca3d5b39146527441e0bda14b2f6bbd36d7c5a5631d161551e5cc6f3e
-
Filesize
51KB
MD5a6f078369a4601c8410bafbbab7c1699
SHA12f7f05fa31afc889ebb07ac81ead20633eb9bf42
SHA256c8aba6ff578066859f0d1e9108857cda5ddf8345761d2df01f361cf1dd1b2c40
SHA512acf515ba9c1af71953177f6d411fb217ecc416ef75d5f533caa02665aa0ed41b255f7a33d15646ec7e67395e8594e033302c2cc7c06b137370464e815a1c8bcf