Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
7Static
static
3WorkshopDLv2.0.0.7z
windows11-21h2-x64
7Modules/AdvTray.dll
windows11-21h2-x64
3Modules/Archive.dll
windows11-21h2-x64
3Modules/Download.dll
windows11-21h2-x64
3Modules/Get.dll
windows11-21h2-x64
3Modules/KcBoxA.dll
windows11-21h2-x64
3Modules/KcBoxB.dll
windows11-21h2-x64
3Modules/KcButton.dll
windows11-21h2-x64
3Modules/PopupMenu.dll
windows11-21h2-x64
3Modules/Pr...ar.dll
windows11-21h2-x64
3Modules/Tr...ol.dll
windows11-21h2-x64
3Modules/appids.txt
windows11-21h2-x64
3Modules/fcFolder.dll
windows11-21h2-x64
3Modules/games.txt
windows11-21h2-x64
3Modules/kccombo.dll
windows11-21h2-x64
3Modules/kcedit.dll
windows11-21h2-x64
3Modules/kcfile.dll
windows11-21h2-x64
3Modules/kcini.dll
windows11-21h2-x64
3Modules/kcinput.dll
windows11-21h2-x64
3Modules/kclist.dll
windows11-21h2-x64
3Modules/kcpop.dll
windows11-21h2-x64
3Modules/kcriched.dll
windows11-21h2-x64
3Modules/kcwctrl.dll
windows11-21h2-x64
3Modules/mmfs2.dll
windows11-21h2-x64
3WorkshopDL.dat
windows11-21h2-x64
3WorkshopDL.exe
windows11-21h2-x64
6WorkshopDL.ini
windows11-21h2-x64
3Analysis
-
max time kernel
239s -
max time network
245s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
10/08/2024, 22:04
Static task
static1
Behavioral task
behavioral1
Sample
WorkshopDLv2.0.0.7z
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
Modules/AdvTray.dll
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
Modules/Archive.dll
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
Modules/Download.dll
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
Modules/Get.dll
Resource
win11-20240802-en
Behavioral task
behavioral6
Sample
Modules/KcBoxA.dll
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
Modules/KcBoxB.dll
Resource
win11-20240802-en
Behavioral task
behavioral8
Sample
Modules/KcButton.dll
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
Modules/PopupMenu.dll
Resource
win11-20240802-en
Behavioral task
behavioral10
Sample
Modules/ProgressBar.dll
Resource
win11-20240802-en
Behavioral task
behavioral11
Sample
Modules/TreeControl.dll
Resource
win11-20240802-en
Behavioral task
behavioral12
Sample
Modules/appids.txt
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
Modules/fcFolder.dll
Resource
win11-20240802-en
Behavioral task
behavioral14
Sample
Modules/games.txt
Resource
win11-20240802-en
Behavioral task
behavioral15
Sample
Modules/kccombo.dll
Resource
win11-20240802-en
Behavioral task
behavioral16
Sample
Modules/kcedit.dll
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
Modules/kcfile.dll
Resource
win11-20240802-en
Behavioral task
behavioral18
Sample
Modules/kcini.dll
Resource
win11-20240802-en
Behavioral task
behavioral19
Sample
Modules/kcinput.dll
Resource
win11-20240802-en
Behavioral task
behavioral20
Sample
Modules/kclist.dll
Resource
win11-20240802-en
Behavioral task
behavioral21
Sample
Modules/kcpop.dll
Resource
win11-20240802-en
Behavioral task
behavioral22
Sample
Modules/kcriched.dll
Resource
win11-20240802-en
Behavioral task
behavioral23
Sample
Modules/kcwctrl.dll
Resource
win11-20240802-en
Behavioral task
behavioral24
Sample
Modules/mmfs2.dll
Resource
win11-20240802-en
Behavioral task
behavioral25
Sample
WorkshopDL.dat
Resource
win11-20240802-en
Behavioral task
behavioral26
Sample
WorkshopDL.exe
Resource
win11-20240802-en
Behavioral task
behavioral27
Sample
WorkshopDL.ini
Resource
win11-20240802-en
General
-
Target
WorkshopDLv2.0.0.7z
-
Size
844KB
-
MD5
af43783fa2c020bb6c47dc72241bce4d
-
SHA1
df0ea466d7171df209099f8e2e72f1525cddb739
-
SHA256
599d500959078db82f57a5a0319c6d3718723f734ad118066173d274d4029699
-
SHA512
7ac806e5b01af45fc5dcb181506fadf601a4b725a6153262daadeb95f4b9a3f7edc5f0dc72140728e03906e5905b8fd1487d4c37689404e9474fe021742338a8
-
SSDEEP
24576:cMy7L3vrJgRuXFcF5cw6jMGTbBYpqTlorLH:tOpgRu65cw6rbBmio3
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4644 WorkshopDL.exe 1556 steamcmd.exe 1956 steamcmd.exe 3460 steamerrorreporter.exe -
Loads dropped DLL 30 IoCs
pid Process 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 1956 steamcmd.exe 3460 steamerrorreporter.exe 3460 steamerrorreporter.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 28 raw.githubusercontent.com 51 raw.githubusercontent.com 159 raw.githubusercontent.com 26 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WorkshopDL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamcmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamcmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamerrorreporter.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steamcmd.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steamcmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000_Classes\Local Settings firefox.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 steamcmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 steamcmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 steamcmd.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2804 OpenWith.exe 4644 WorkshopDL.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeRestorePrivilege 1860 7zG.exe Token: 35 1860 7zG.exe Token: SeSecurityPrivilege 1860 7zG.exe Token: SeSecurityPrivilege 1860 7zG.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 4912 firefox.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 1860 7zG.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4644 WorkshopDL.exe 4644 WorkshopDL.exe 4644 WorkshopDL.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 2804 OpenWith.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2804 wrote to memory of 3044 2804 OpenWith.exe 80 PID 2804 wrote to memory of 3044 2804 OpenWith.exe 80 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 3044 wrote to memory of 4912 3044 firefox.exe 83 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2700 4912 firefox.exe 84 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 PID 4912 wrote to memory of 2416 4912 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\WorkshopDLv2.0.0.7z1⤵
- Modifies registry class
PID:4192
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\WorkshopDLv2.0.0.7z"2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\WorkshopDLv2.0.0.7z3⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0cc8cb43-0ae5-488b-abe8-5b8d0a2270e0} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" gpu4⤵PID:2700
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2384 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2364 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d179119a-75b6-474c-8623-2c97f43d7c60} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" socket4⤵PID:2416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3272 -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 3340 -prefsLen 24739 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b083ec9f-cc71-4c68-8a21-646cb5f1374e} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2756 -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3556 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b33fb618-d1a5-49fc-915c-a8adb4edb4e6} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:4320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4632 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4616 -prefMapHandle 4596 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58a83d94-8e14-44be-b683-6fae2368653e} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" utility4⤵
- Checks processor information in registry
PID:2916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4576 -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 5348 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc512a88-97ff-4906-960e-95a3a9ba7b50} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5616 -prefMapHandle 5428 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd2d167d-852f-429a-bc3d-8315303f0683} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:3292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5768 -childID 5 -isForBrowser -prefsHandle 5508 -prefMapHandle 5512 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4019f2c-5e8e-4203-855f-c55840d49717} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:4548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6416 -childID 6 -isForBrowser -prefsHandle 4736 -prefMapHandle 5788 -prefsLen 30491 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3358270-542e-4443-be6d-0608d6290330} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:4864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6676 -childID 7 -isForBrowser -prefsHandle 6660 -prefMapHandle 6652 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8734097-8232-4875-837a-3cae27efc7ae} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:4236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6660 -childID 8 -isForBrowser -prefsHandle 7096 -prefMapHandle 7092 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {459900cb-5da7-4053-a394-ad14f80a3a89} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:2436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7092 -childID 9 -isForBrowser -prefsHandle 7004 -prefMapHandle 3840 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1360 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cfb58fc-489e-4fde-bbc3-6dc4c6e4332f} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" tab4⤵PID:4520
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2824
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\WorkshopDLv2.0.0\" -spe -an -ai#7zMap23751:92:7zEvent216841⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1860
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\WorkshopDL.exe"C:\Users\Admin\Downloads\WorkshopDLv2.0.0\WorkshopDL.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4644 -
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\steamcmd.exe"C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\steamcmd.exe" +login anonymous +workshop_download_item 4000 3306638682 +quit2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\steamcmd.exe"C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\steamcmd.exe" "+login" "anonymous" "+workshop_download_item" "4000" "3306638682" "+quit"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
PID:1956 -
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\steamerrorreporter.exeC:\Users\Admin\Downloads\WorkshopDLv2.0.0\ste4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3460
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD598d172664b94893a00d62846bac6cf7e
SHA1be5360e7425dbab59e6a144bafed3e6c5569663f
SHA256e5bdf5af83ed4d40bb14c7e34392a5c2758a84d02d112c3f12ad62c214cc4b68
SHA5129c5a7e24daf2b77dfbd3f97dea0becfe2ce7db2f1850ae481f1649b36c3a659825e3fe0456a6cec7e152f6934e16d9821ec195265e072a213acb2d8095817604
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\AlternateServices.bin
Filesize8KB
MD5397cc5dc257e29257c5a69024d97329c
SHA1abd77717555adc61752e7be9b40b59e8c97aced7
SHA25632984294c3204d00e239c8e79748f3eb50549db400f797e4c61586af7633e514
SHA512c262d9954db51147283a6aee26facfe04c5dcc6ea2fc2da100b8421e16c7b71079342731f2efaa51954417ea85ec32219c808eb2807569e4bf453595f5ac7578
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5f403d3ebe99853587801ab87c950eda5
SHA14fc027e87000b94ff9ea66be72ad3b98ce888df1
SHA256700fd4cb4e50e7af807da7ee25afaf23c9f0e4a014499725451c83dbecb91761
SHA512aaf74926fc6b485c5fcc22d841719eae8f8b07f009f88ba3ec696f5a38f65f0905771d7215550d249708444635c8ed82c8439a13c8398f7c5b70f59cc9a5c68d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\95870571-0d7f-44da-a046-45debc6c92fc
Filesize671B
MD559f49a5cc7823c966027b122662e1b66
SHA1bceb6df79c14e1c6af6a37035b7be272b9cce8f2
SHA2565f502deb09f3d031f2e6ce7d90a0c8426d7acd1a6e34e9996032f4951b9e397e
SHA512f60e522ff46124355260ae6b907fac3be1fb7a16b98229e7e7ef321fd9eb62dfafe01f497bbce830cb28dbba16f6ac54e9c5bf59d5c719d3f6cfc3838e00f1e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\c4bd53e4-36a7-48cf-ac24-a488083c80af
Filesize982B
MD576fb88bef2cd20999955821aa2572d8d
SHA1c72c682364ad69e53160f747b16a4d374b2bc64e
SHA2560ee537f30dcee122c63decc2d2baacc6ecf6e7cb8b3db2e7fbd8499d8d9bb53c
SHA5122f39dbe28ca406f8b7cc7ba0d5e4e52f080a45eca0bf25efbc592b7cea7f603d3a2516249a9ccc0adbbaba04f331420b507916ff4c41b4e6527ffc18f1314770
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\datareporting\glean\pending_pings\db55515f-af5f-425b-a757-38a2e7803b37
Filesize27KB
MD597068b18ab0a2d236a9d555e52f56ba7
SHA19d3b0f680d7b70202b9e0ae6bc2b7beb49523eba
SHA256c22073d810da8a1ab01c4f00de591cea2b06262ac849fea9a5daee79fc181275
SHA5120e99afef7e89b43e823a92f1b4588e027b964507056e05df80928a91330aa7c81e8a31bddda88cd9d6f870660a94d9530089bf2b75e36eedcacb6cf3033e595a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD56a521302eee89482f114d1b6a41f4d23
SHA12ad1d37b62d439a05f84ce6fcd7e6c919fddb355
SHA25693c7d291c926c4c8bf536bcddd16aeb0a0af27e4526bf3a41d9aea91121da745
SHA512c2e734605d8cf2083a4bf2793e60cb4e865cb6ec311b256bab79e11f8ae25fc9263100ddae00ed331e91788df74ca9bc15e5bceeec9da35e01d8d59de250a449
-
Filesize
10KB
MD55ca20da89842bedf8071db8937ac46e9
SHA13d52b948562f769631b82014d4b4b1af9ab9fa36
SHA256dd22ccc0329fd89074f5f454298424e28428cba3943d9d02518afaf1c9cd4c1d
SHA5121c6dbc53e905267a6f2f4c0429aed0d3375f0e980f7a310d380610c9be5130115d95ff312e35f3d9c4c4771fc0564cd510c1db8501e42df9237f243cd7509065
-
Filesize
11KB
MD5e42c3ef1723a1039c6b9a87400515671
SHA198b6a8dd0c84a25df97bd60c2e54c3db891ef6d3
SHA25678a934d4d50516b7070fabdf5908f253d14a3238eaf97f6deda40b26dacec571
SHA51236a07ed9089382921eaa8c858211ffad84a705922aba3356eb0c4f934b2f78d04b664b37c8aa0edf8f6a273b9376bee5f5bef4761479138510042a1c07fcb27e
-
Filesize
10KB
MD53b35bd8245fb0565f1f380943bf658f9
SHA169a968264c95e90ab6953537e462b296c50b2919
SHA256a3d2815bbfe06870f8edb95d5ccd77b5b9a5287fddc4ceae143221c94b35fa5d
SHA512d4e999091b937e87e595fb4ea3cc5983bacb82be0ba8ebb5bd3872dc36899dbc3029df99aaafbbd92993b468e22c4f8184a806a756baa9e829bd166b9a86a11b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ed3868ae3092295ed1ff0b332c64266b
SHA1ad09bd1c9bf1d29a1fec814b9732671024a1bd19
SHA2566e47ccad45a1ee488877fa9c88c3551bc17588d00fa57700a8d8e1b0d2ab642b
SHA51270d0e8dae819349d0fe314ce901d7f5527cc41d1070494112321f8578ec67b9c4202187efee9d1041beb9da6c8d6bfdc4444ab369808179aab4c63dbce737903
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD56cc6f7099a2f891d026b5224dc78eccc
SHA169c32fb9cbab4ca69ce07602da66e63a54cec92e
SHA2568bb1480938e0bce0c9ec6eb335a8cf8f5022289704b09665bf2c0d1cd9acecb6
SHA5120b18e8ff8324f785e0c165ad1751485670fb36a3332159e2988bc8a7c21ae41bf77b15baa99f31cc63ab13352b229d071e8707149d2d6c83c759a801a735cc13
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD51453d8ad8442e472e21566f20a027b31
SHA18b30d468056c8b93981149152f6595a30307af31
SHA256845cc4a1186eed96c5373afcabf571f3e7c28f3fd33f51b6cbacbbeff21312db
SHA512ed8d482487b33489a7ce975b77f8312e600d339b9b97bda24ac20a1fd27cde8633d48685bf30166fd1711df07e354f29907f6833c575a9fe3fe2a67ff2470bdb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5ed11dac768162765b7209db6e9ba4bb2
SHA1fd76dabc054c01bdccfabe52518b17ba08e7642d
SHA2566dd68f0ece305e2722ff12a4aad4c5711441bd895e8e1429d0448cd46a5e9839
SHA51262413e6131d6bf39d2a879a525e8d1c113e7163bd1ffef29916516bdff498cde5a8e841dc52e1c581314e51ae720f7e805b65bbb6ba040cdd8fe3e566f127d2f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD577c136695c1427071a6386f58277662f
SHA12919120f4595d75651dd8f8b6c365782d63bf955
SHA256e35e6f0b1c9066c97a9136b2ada639d01aca7e4332364135e55bab5111e152bc
SHA51227193c9df26efa99629b453a73f2908582a12852dd578725e4fbe1ef88b470ec9a812a7ef123336417e1e3f3485bc0f511ab1b17089a05a39d1157955b080469
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD517c980e22d8ae4f2ef5175d940e6efaa
SHA188be33b1f78811c5f77ca5f5237b0189d42e17bc
SHA256b3b7c2dfd85628dac9245018b90d29549259aea5fc3d06e690b82096d080a563
SHA512fdf5c727b6649d14ebfb9b90e272b0d3a503f8033be5d746234e847c39e3bc92c093f593eb1647abef6201da7a19b581028aa7231c8cd20719d7e3821897b665
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize50KB
MD58a4d7b3937fdc453246e074946c580d4
SHA1b6caac18a10ca1f95e649c996667e269d9eb2083
SHA256d51097563c262105775061dc38e95ed1d482ea8645787f0761d62eeb6c71297d
SHA512bd8e600c6755efb1f47f71a000d20fc9a440ea6db9ada83f734a907e8828f5721edfd3c1a892fba2ba7ca36cac160d8d4a8e9f6ba0dc9527f7030fab704eeb18
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ybdgtqfi.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD537ef1ef6a1f097544355fe7d83ec138a
SHA1562d98076c6dacd013b659da303c8f9b2688de95
SHA256acaf815c445042d25138caff3c996075066e849c9ea0f4192831c56d203bfd4e
SHA512c08c4e646875465cb92f9a6fbbc8fd17456bbb8ea490614b60ec418e3f4f28f463e95a18fa0503ff5e133f6b8806c6184fe039af7b9687194738df4c4c6174f7
-
Filesize
98KB
MD5d9fb3b5fc60d04f33fadd47837075f6b
SHA1be072dfc05ae9bf0e5f55d967b7b6cfb9c973fc6
SHA256eab82ab6dae40b99d5170a003d7b406c3e362ca1372fc3567a716c1f2c0807a5
SHA512bb206d30b22f81eaa4329a26cbf673c66153a79ce497e87b035eb872822105e2466857f83fea193ad1980e2e2852ea892f302a0083842caf54812d5ad41af82d
-
Filesize
97KB
MD50d1416e079cc907971a7eebe49189eb1
SHA14e0ccfc37e738df826b526f3e7016b2c45e415cf
SHA256c75918d99dd8983fff3dc51ea3f28ad7a9da8c84f273e5a20736f227626fb50b
SHA5127f7cc470a74a5063f3a922d182a0e394016ac7ad97daca766ab38c63d837534df46cc4dffd88b0e5e9106e80db551568ee75dd35bb5fe22581bc2ed41a5f5d0e
-
Filesize
24KB
MD55db542e04642fc8f991bd2a9fa144137
SHA1cef470ef240e69359af377676cabd3f764600e40
SHA25662533e8adb19fb58ce6b4067822389fe6697baf9c0cfce7dc0ec1d95fbd2e7aa
SHA512d88cc82dc2a6e3d1d1b59120836bdf74f505ce45f7bfb1e7a3f2176df8fb2fc23571c424b8a82f20a80277f151a8427e89aa18cfa4d631a12e444dffb3d3fb3d
-
Filesize
340KB
MD5c61fd0d847df328fd6f0a98e4f030f41
SHA1c3d8c3493818c44723e1466b411a3b5e188d823f
SHA256791e717345991c4bf183c6450667498a89b59c4e8a5abb52e2751fde63d3ad43
SHA51272cb1345af5834cbc89c9244c935cd62ea7a9d19d34a39eb6d69c32bd10302c1c0a9c0573278e6424bee1f0a771ea46e7fb907c630742dcfc6bbb572b393970e
-
Filesize
44KB
MD508ac00f4d05e68d8b5ab6870bf1f076e
SHA1b8eb503bf860df5938df5cd59cea47392d129217
SHA2561cae93696ec030be6317a338c3c8bc4274a53632c03ca60aab0bee59d361a380
SHA5121da050749fb1e8f2917e550a86933b9f69cf4e972f1a166d0c24a2c9e1307fbad88aad36e7f1082d481c116f36e8e2b3327d630c136f02f6f465835fbd76db2e
-
Filesize
40KB
MD586d2b0df60742ad2678a9b6f8683ea7b
SHA19c37306d8f55f4be975dc9c35e2346e5a7916ff9
SHA2567f129f2a2305fbd396661ef2910ab48346d589f20ebc7eb85249ecce80d307af
SHA5129d8d5e1583d5d6eb88be7a58bd2ec5676b3ca34c71931d0a6a755333be231f810765f8b9b8725c53360dfe0da863b97aac262740c159e6374326a723f36632f2
-
Filesize
40KB
MD5b848bbf535366b6053f7bc8ab87fc5e0
SHA119d8a51062201531ff58c898925e53490c22213e
SHA25694cea0df9febe19fc2e1a905bd7df0bdab63797a42a7006f14bc8838003e5a45
SHA512cc6df5fb9ef537a255faefb890ffd07556bffec5abd6a914afeb004b77dede2db21dce1179a36b8641e7150e8c466345a58288835722639c1fbb7e5665122543
-
Filesize
28KB
MD58e72d5048207379fd8096a03adca1f5e
SHA1ebc29b69fca4ba0e362776fc0a1eb77693941e57
SHA256ab2b5ad61b63a0f275c3531e88e903f9ea0c7b648136d59ae73b9a6229d44b5d
SHA5123da95f1fe9c48a6399ee6ebdb3d3a26c7801eb53ff0ef2983912c7f85de0d5606fbfb4ad57875ae8a4fc27aafee61c9b832801b5c6e15be78cc9ff2be19d0acc
-
Filesize
25KB
MD5f41343b0b41066d01c2bf5c3cd925682
SHA10fcc264778eb89648f1259b772c4a4ed6771a6f9
SHA256a33dad51bdbc04a76f69944eeeb3415f3d2c5a9dda229ac0caeb0e165c651088
SHA5122223ec0e5e3e378d3cf31e641ddae7fbc797b13c4e1bb5f0febf7cd7fe9623c8382cb2b6ddf23d4209efc5610af652783e1a6d18430c4e360f7aa1e27cfdd06a
-
Filesize
52KB
MD5eb413a4876c51036936ca403ad9fbfc8
SHA1a6095ca683198c11fbc22a819f80678711d8b9e3
SHA256b4a4c2a98c6df42a88ce794f072246eac9acf128ba31d8685b220fb06f210df2
SHA5125130d60aad7d010fa60c82d7afb080d414c6e8fa1ebd59afea26accfa66c0bfe9901459ba7c0656e2b62199286cbedef03a63d0ca3ad70ede3a0d720139816cd
-
Filesize
9KB
MD5e36a1fb47eaa35bcc0a8540b65ac8671
SHA102510879bc2d891198e638168406d6a86decf17b
SHA256aef16e783dec97fcaa115abc1e79a679d09631414536c56a66e37701f71b2d25
SHA512d1e5ff737bd4ffb3b7ce3ecb4e79f7530e4d46d69c0cd4484710c7c7b4c0cb0d3f6e66c4c4b44361f021599af61579b47d17fecd3c66b5c6c5f97715ac9cfa08
-
Filesize
120KB
MD55c99af6a8984dd284ffe212cbf938dba
SHA192d5ba06e6841fd8b52f3b38ed75675510cfd4b8
SHA256b69d14b730f9d527139719138a336a570127d62a4e27fbb0b9c6bdcde6504a57
SHA512321ad87c61d190e2645e45446dfe910271428d7ccc7b396ee1453710bb99031b04604aaff7afb9b58cc3318caedf7cc797a1f6ed7c362288321b7a4a063067b9
-
Filesize
27KB
MD509899d03f1849a01c3c38e5b0d518f2d
SHA115cd26a7bec985a11e8804e2651cff228cc6e9bc
SHA2568afa547bb89249699ed5acdfbf17f82162f5c9427d93d5876c329eddd02fc8c5
SHA512db6a0e25d9d60ef222945274a44f0ccdd14a06bc26906f98cdafb7891d5a3276e64871f8c3a873f3b7fc6c53fbb24e5cd23d944e940ace36ac9d7941b43671c9
-
Filesize
32KB
MD5d65a417eab8450e73f92585214df6621
SHA1e82d9d88f9f27152f88ab9c46be91f42057ab4e4
SHA256046d8726045276064396972fa12421d7d83b7d665d23d118e04a9e94bdcd1c49
SHA512707f22dd54ae34bf2915e2eaac8f35331fa3e6d55b133a9b503cabf0c3edf2a6ba8586cc33cbb95eb27e79c836e17f9c3bf2525b8ffb284938ec7bf9cad9b14a
-
Filesize
32KB
MD5b00898b2cf3f8bfc98d782fba8b5c72b
SHA14851163436946fd145048104bd1a47d34840fc3d
SHA25648bb645990f1a703a1e9fdad3c765824db23c8f5e25b388c82dd25cb83fe31d0
SHA5120ed0c44e3f0f147655ebf0b1a2627c7eff895342a09c0410405b9b8c5dfa9c1da588731873ec2c03259a89a58b9c4c7cbd5119c5e4952e8d024aaef36e7b6626
-
Filesize
116KB
MD5fe2b4c6a45ce244f1c40f730008465c9
SHA19dfd41a915c19a4520a3024e9133e9a24e61779f
SHA2567daa995fbf72b941859177b08b2785dc107f1a3deb99f6ab4c675d2b0f03a06b
SHA512caf9e1bba2a5560b73c47d116f0f0f016a88f54e5397499fcd5b8a648bf676b93eb255a32fe7f71f0462b481737eba2d01cb9e790b75897c44ea741d73867b39
-
Filesize
114KB
MD57c0cb7fdc0d3519520cd4b8137edbd80
SHA1bd4eddd8316a51baf4a3ae68b56acfbba734f46c
SHA256d1471b2685d45956c323baa2cab11dfe479eb1021f04e2949f03557527c5fc84
SHA512601c16892bef77d5842e0778f27d4f82e19ae66333b2b75c9a34b3ba6441169946e1167ceb21ed270bddba305abfe50f2e8f8ab2e9dc410c96a31944e597034a
-
Filesize
11KB
MD5a9a43b0c7db4d5853a235f5cdeb3e6d2
SHA17578c57007f21b21203bad8d7e5c67f980d4872d
SHA25663348ec89cf004c64688fadeb78e0a697cfdcac1cd8c599c66a2a5aacb8407a0
SHA51225e48926bf433f262abc92be5788b4dd8b8e87ad2a8fb23be6b219e01a1ba69cabba6dcd80a8a9fc746f303be4411b6f8d2097da7b208e2c3b12c0b9bd5ceecc
-
Filesize
32KB
MD5de7d289ea419cc82784cefc87e652c70
SHA19035cf539cd9d3c14fdda73eb2c23452750cfade
SHA256c83bcec56f1666d6871e077cc54d0ee7f6462773c03afbb301b9180a4ad0a31a
SHA512f02d5aa3822218517d3c6f9114f0fb90c37ed7281ab09f3a868f251e2975d6da10bd1616a9e13eab0e1f138f2bd2e7953686d3cf7e18e2a67b1bba9fbd762ea0
-
Filesize
10KB
MD544557bf7ff780cfa6019c0c4119fb54a
SHA1e02f00a1f9b9eae1855ca0168c362bd389fd6b8d
SHA25628726ae556cbe1e2b4995ab135da1bfc72d0bc4e4f56d821e95dab738eed61a6
SHA512071c11c89f59397b873d540561bc26f96651b6647f991b34ccdbb22809a16241c5e0167e892d3b660038d3fed5089c20a19eea1ca2a8607acdb6984d84cdf62e
-
Filesize
52KB
MD5d162868d7be1a7128e04f847f3b8c542
SHA12c4f036ee14885fc96804fd9f8dac68f9068dbbf
SHA256274a7d1e89514f3c9809ac0baa5faeb31820340d7e032479ecd3e6183ad79887
SHA512d17c57266a61da4f4864cb110d76cf71e86fb182a18cc5e250f40ad3e7feed39ca0690c637a3d4db45a68148bfa7ff2426fc9337f1764372ab67c97fb2c901d1
-
Filesize
79KB
MD52c34e977f898ab60eddb72075c4be223
SHA1adf883dd06e5ae340a03e6c22a56a4c0caf909ea
SHA256a0ada42e3a4760097c1c2f98905f12b19de47159543aa21e1c604dbcac7337f2
SHA51273402857d09e5a0e8049bb7adf3bbfdfc9ac65966217751cbf6db2bf532aa3f92ffc3a1a5dcda638e83d6ede29ebe6e760cbad74d27aa6fa006c9296607d3c37
-
Filesize
509KB
MD598f647d1ed220e1d715aed9dcf69f387
SHA1d1d9f5361672553a394bee9afe1d30814dd0ac53
SHA2563a288448e88a296b2bceeaf093e76a22e3083e937a3c4efeb6a61565ca7e35df
SHA512e950658b0afdad722a9f243bb8ae7fbc1c541dd0513379ef9e1d99becf8b31b4098c6789204baf3f15ea26f43af665edaa9799a6617373009def81bb20f02a06
-
Filesize
62KB
MD5cb0a903965baa1b5f58936a9e4df450b
SHA18c96c3ebfaeefd8400f1f5fe6891c4695506f056
SHA256a3c60ffec420a5daf322b4f78a1b236e085dbdf98ad5a2bd4f792a32bec19d5e
SHA5128334beba5d421271d0f4c8fdff1457e2c9a5336bdfce2bd5874dcb26a7af67b178a96e80c0ec93862667aa5bce544c3a37b1e2455f7422c739a7163cd7c4ff80
-
Filesize
937KB
MD5dba0313faa2d314b0f3f5786592f0b28
SHA19645ba65b9a2613ea3533e66d3267b4e774c5f85
SHA256d316a104c8f2f6483f0504c9b8544e45766a2248bd7ad5fd481951572f78befc
SHA512518b914cd3adb938caf49da9061bc111006db98b3e9a74b297ce546604f585010cb2221ecefb191fa6f2072809393a080ab89a964fed0fab05d1fe28a7263669
-
Filesize
157B
MD562f911c377eb32d0fc9b941a7d826acd
SHA1582c5e0c0fe47fda6e12a749b9eeba112bc3e924
SHA25636bf0c777ceaa6024f107a674d0f6d5be97eae556076a0cc524918207fce9f44
SHA512872fa7780659c82904579c7fa9e32be5acb0dab6852dbbd8441e419fae8c822e607045d028284df47db36201a210c559897ed33100753c5a89e0babfd9f20962
-
Filesize
361KB
MD57fd9c99282f84cb7895b1461c5b6c903
SHA13ace763ad9bc84f85825bb96cbba9162c5c28d2c
SHA256c57cdc261c15b4c6872e39b6eecf60a0ef7e09632b7fff34c38c3c7b8f715b19
SHA512832a20949a72d916151ad98539407d2c7e9b15933c01b1b21adf4d14f47464329f07c180d0e1960fb42efab068ad5f310779aaf6cc40bee1c8bcbc32fa981608
-
Filesize
7KB
MD52c404e3bdd84108826686429e83d1be7
SHA11b8ad71227f892cccd9a9f2997b005ef0440acab
SHA25649b98078217657df2de7c2b7a45d8e4cc56ebb640de87d497cac59b77f8b9cd2
SHA5121579e1e22147d3525c2f6d83d59cf2fbda672dd7fac67f679e47b6be02509d1b999330db966111979b49ca34376d8aae3f3a23b5747cda20b6f55227966e9166
-
Filesize
2KB
MD5c38727ee4fd722b80113c303271cd60c
SHA1b498e10678b106e35b3d230025f7f256586d77a1
SHA256047defddaca51255c26f76f779cae3a3ce70d08f77ed620fdfacbb2b1358f1c0
SHA512bb50e791cc22c2e4c45ae07421fab0eb9045e2cdbaf07e1b6e7e717ca541c53e51c58a434679a52b36e99d348ac6225b015577baca20fd847aa6aa6bbeb7b0ed
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_bins_win32.zip.c5a60520ed26ff584606a61556c53c423cf65497
Filesize10.1MB
MD50aaf84fec808a11cee57e39923cf8117
SHA1c5a60520ed26ff584606a61556c53c423cf65497
SHA256a58832d47e6f619c2678f7f7ad8a46534b2db7dd9bd5d4efd32d2d54a922e752
SHA512403b29d1c3c7669adf9c699afb00f2d0d662b7ae681717f7e785125e0acad7eb67db2301b73673e4742319d196ec2257aea2b44f45cb7927461d853641616339
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_public_all.zip.ea67e6dc83b60ab8bfb54756920e9ea394f81a90
Filesize50KB
MD5ec3d29e48b1bff0e8b4d8069418adfed
SHA1ea67e6dc83b60ab8bfb54756920e9ea394f81a90
SHA25688c712004d9fe223aae681a96d4d88f29b626efd709e0d96adb073c5e16e0c8b
SHA5126835f75b045416e887c90f3ad6ba0a73d33bf924b3cbfbc8feeb438a47545ba14296c0998b0b32ace5e2aa459bd4ab10864604d4b0eba4920d2c75672672ebe8
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_siteserverui_win32.zip.24eee3722a77383749ae67b678313695e9fef36b
Filesize47.2MB
MD5b678c888efd62e26445edd323eaad24d
SHA124eee3722a77383749ae67b678313695e9fef36b
SHA2569efab1027b2f07e9fd7888e2356f5a6a9b37cd0c06293fa17424faaec3cd0ed9
SHA5127ddfd17df8b8bcfb4a04fc72fa72065fcca31bb891da4c96d3438cf5957cf413182064f12baa5b3e31ce5eebf78f6d6eb6ffc45abca2c781e7bfd28822cd55f8
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_steamerrorreporter_win32.zip.3f6e8bcb0ac5985497ab4a88a0ee73e48b405a37
Filesize180KB
MD5c7ac388eca44ecd26d869df1b8e74a6c
SHA13f6e8bcb0ac5985497ab4a88a0ee73e48b405a37
SHA256b72040fab1e891df83de1cb8d7c31914e8bc4280b23e45f3468624de8097e3da
SHA512c45d671a4e3e3edf7cc5a2571fb0219b20472df86334d4ab4c479ad0671f80066d24bcca06c3ad1bbb168d2d43fcfbb4402d13dc48a3042491eb1729d18fe751
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_steamservice_win32.zip.060c38ed69f4c616784fd24108be86b14fcc38b6
Filesize2.9MB
MD5d726a221b0a1103c3a81f58ca66f391c
SHA1060c38ed69f4c616784fd24108be86b14fcc38b6
SHA256757f27b34c76663f6e6c9adc3a6deaa07dc1af87aa05db39a2dd57fb0df7e523
SHA5127278f4e20929a8e0eff7b91cdf3fd7e6d78f944c6bba827edb32a84b12201e1e60897dc0504237a9e401e401fcd21711b1f8dc1f76f34121677bcffb53c81b6d
-
C:\Users\Admin\Downloads\WorkshopDLv2.0.0\steamcmd\package\steamcmd_win32.zip.a8b4151eabc9e93979154dacf7d76b33bc9d1318
Filesize2.0MB
MD53770219743aa6a98178fcdd053c9c4be
SHA1a8b4151eabc9e93979154dacf7d76b33bc9d1318
SHA25685ec1752c3adb1f1596487d1e437906be66f874f768f072c0f226a3a6ab9e14a
SHA5127fc7e2ac2824907cdeab18ed275c71b3ff9bff5650edef16e0d12ce444578250d484824f60427c8d85ab948a887df323f0b9b35a0ad3203338c3f9d08f757556
-
Filesize
1.6MB
MD52629c77b1149eee9203e045e289e68ef
SHA1e45974be43d33419ac8e5208e0b2b787cd592fc4
SHA256fc103a323d70caaac475ae1cfcacfd8eec4c6b1e130005c4793f2013b4b019f8
SHA512397c238f43c6208feea21fb929e6f6429b3ed035414dc779982350998030dda834431864026e22f2b6a2c99b8b2bcd6d5d2970dd8d71c39698f03d6043c6778d
-
Filesize
4.1MB
MD576cc5bdabed3e955781ea56617dc946f
SHA1a10ff450dbccfe94a3b680dfef6ceb7c75f3b93f
SHA256838cc7081dd354aaecab1556d991f9dbbc035bc29c2314c8678f6db3b83294eb
SHA512f25fa05f021b97a6996c3eac4baab03fbad7ed19a3b677d3a4baf7c7efb50dca2cd98997cc744e6a3402da34a12b909529eb0e09dfad7a9b6ba8b9b5e245f9f8
-
Filesize
844KB
MD5af43783fa2c020bb6c47dc72241bce4d
SHA1df0ea466d7171df209099f8e2e72f1525cddb739
SHA256599d500959078db82f57a5a0319c6d3718723f734ad118066173d274d4029699
SHA5127ac806e5b01af45fc5dcb181506fadf601a4b725a6153262daadeb95f4b9a3f7edc5f0dc72140728e03906e5905b8fd1487d4c37689404e9474fe021742338a8