Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 19:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/Du089N
Resource
win10ltsc2021-20250113-en
General
-
Target
https://gofile.io/d/Du089N
Malware Config
Extracted
xworm
high-suggesting.gl.at.ply.gg:24403
-
Install_directory
%AppData%
-
install_file
Steam.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004629a-304.dat family_xworm behavioral1/memory/4844-314-0x0000000000AB0000-0x0000000000AC8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4348 powershell.exe 2644 powershell.exe 3408 powershell.exe 2184 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Control Panel\International\Geo\Nation loader_prod.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk loader_prod.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk loader_prod.exe -
Executes dropped EXE 3 IoCs
pid Process 4844 loader_prod.exe 3388 loader_prod.exe 320 Steam.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Steam.exe" loader_prod.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 74 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\d0a8a944-fdf0-4d25-9cc5-df8f9959cb5e.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250120192811.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader_prod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader_prod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 397792.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3740 msedge.exe 3740 msedge.exe 1608 msedge.exe 1608 msedge.exe 3328 identity_helper.exe 3328 identity_helper.exe 4300 msedge.exe 4300 msedge.exe 1576 powershell.exe 1576 powershell.exe 1576 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 2644 powershell.exe 2644 powershell.exe 2644 powershell.exe 3408 powershell.exe 3408 powershell.exe 3408 powershell.exe 2184 powershell.exe 2184 powershell.exe 2184 powershell.exe 4844 loader_prod.exe 4844 loader_prod.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 400 powershell.exe 400 powershell.exe 400 powershell.exe 888 msedge.exe 888 msedge.exe 888 msedge.exe 888 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4844 loader_prod.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeIncreaseQuotaPrivilege 1576 powershell.exe Token: SeSecurityPrivilege 1576 powershell.exe Token: SeTakeOwnershipPrivilege 1576 powershell.exe Token: SeLoadDriverPrivilege 1576 powershell.exe Token: SeSystemProfilePrivilege 1576 powershell.exe Token: SeSystemtimePrivilege 1576 powershell.exe Token: SeProfSingleProcessPrivilege 1576 powershell.exe Token: SeIncBasePriorityPrivilege 1576 powershell.exe Token: SeCreatePagefilePrivilege 1576 powershell.exe Token: SeBackupPrivilege 1576 powershell.exe Token: SeRestorePrivilege 1576 powershell.exe Token: SeShutdownPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeSystemEnvironmentPrivilege 1576 powershell.exe Token: SeRemoteShutdownPrivilege 1576 powershell.exe Token: SeUndockPrivilege 1576 powershell.exe Token: SeManageVolumePrivilege 1576 powershell.exe Token: 33 1576 powershell.exe Token: 34 1576 powershell.exe Token: 35 1576 powershell.exe Token: 36 1576 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeIncreaseQuotaPrivilege 4348 powershell.exe Token: SeSecurityPrivilege 4348 powershell.exe Token: SeTakeOwnershipPrivilege 4348 powershell.exe Token: SeLoadDriverPrivilege 4348 powershell.exe Token: SeSystemProfilePrivilege 4348 powershell.exe Token: SeSystemtimePrivilege 4348 powershell.exe Token: SeProfSingleProcessPrivilege 4348 powershell.exe Token: SeIncBasePriorityPrivilege 4348 powershell.exe Token: SeCreatePagefilePrivilege 4348 powershell.exe Token: SeBackupPrivilege 4348 powershell.exe Token: SeRestorePrivilege 4348 powershell.exe Token: SeShutdownPrivilege 4348 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeSystemEnvironmentPrivilege 4348 powershell.exe Token: SeRemoteShutdownPrivilege 4348 powershell.exe Token: SeUndockPrivilege 4348 powershell.exe Token: SeManageVolumePrivilege 4348 powershell.exe Token: 33 4348 powershell.exe Token: 34 4348 powershell.exe Token: 35 4348 powershell.exe Token: 36 4348 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeIncreaseQuotaPrivilege 2644 powershell.exe Token: SeSecurityPrivilege 2644 powershell.exe Token: SeTakeOwnershipPrivilege 2644 powershell.exe Token: SeLoadDriverPrivilege 2644 powershell.exe Token: SeSystemProfilePrivilege 2644 powershell.exe Token: SeSystemtimePrivilege 2644 powershell.exe Token: SeProfSingleProcessPrivilege 2644 powershell.exe Token: SeIncBasePriorityPrivilege 2644 powershell.exe Token: SeCreatePagefilePrivilege 2644 powershell.exe Token: SeBackupPrivilege 2644 powershell.exe Token: SeRestorePrivilege 2644 powershell.exe Token: SeShutdownPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeSystemEnvironmentPrivilege 2644 powershell.exe Token: SeRemoteShutdownPrivilege 2644 powershell.exe Token: SeUndockPrivilege 2644 powershell.exe Token: SeManageVolumePrivilege 2644 powershell.exe Token: 33 2644 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe 4460 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2824 loader_prod.exe 4844 loader_prod.exe 3920 loader_prod.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 1768 1608 msedge.exe 81 PID 1608 wrote to memory of 1768 1608 msedge.exe 81 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 2908 1608 msedge.exe 82 PID 1608 wrote to memory of 3740 1608 msedge.exe 83 PID 1608 wrote to memory of 3740 1608 msedge.exe 83 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 PID 1608 wrote to memory of 2656 1608 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Du089N1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb3ad346f8,0x7ffb3ad34708,0x7ffb3ad347182⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5080 /prefetch:82⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3536 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6cbe85460,0x7ff6cbe85470,0x7ff6cbe854803⤵PID:560
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5080 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4652 /prefetch:82⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=252 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3696 /prefetch:82⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,7965622971469965934,15759733843659252444,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5464 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4240
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2552
-
C:\Users\Admin\Desktop\loader_prod.exe"C:\Users\Admin\Desktop\loader_prod.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHMAdQBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAagB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAbQBwACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Users\Admin\AppData\Roaming\loader_prod.exe"C:\Users\Admin\AppData\Roaming\loader_prod.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\loader_prod.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'loader_prod.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Steam.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Steam.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Steam" /tr "C:\Users\Admin\AppData\Roaming\Steam.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3932
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4460
-
C:\Users\Admin\Desktop\loader_prod.exe"C:\Users\Admin\Desktop\loader_prod.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHMAdQBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAagB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAbQBwACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:400
-
-
C:\Users\Admin\AppData\Roaming\loader_prod.exe"C:\Users\Admin\AppData\Roaming\loader_prod.exe"2⤵
- Executes dropped EXE
PID:3388
-
-
C:\Users\Admin\AppData\Roaming\Steam.exe"C:\Users\Admin\AppData\Roaming\Steam.exe"1⤵
- Executes dropped EXE
PID:320
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
2KB
MD5f9349064c7c8f8467cc12d78a462e5f9
SHA15e1d27fc64751cd8c0e9448ee47741da588b3484
SHA256883481fe331cb89fb6061e76b43acd4dd638c16f499b10088b261036c6d0547b
SHA5123229668491b5e4068e743b31f2896b30b1842faf96aff09fad01b08771c2f11eb8d8f02a3b76e31f0d6ad650c2894c5ac1822204e132c03d9c2b8df6ca4cd7cf
-
Filesize
152B
MD5254fc2a9d1a15f391d493bff79f66f08
SHA16165d5a9de512bb33a82d99d141a2562aa1aabfb
SHA2562bf9282b87bdef746d298cff0734b9a82cd9c24656cb167b24a84c30fb6a1fd0
SHA512484a1c99ee3c3d1ebf0af5ec9e73c9a2ca3cf8918f0ba2a4b543b75fa587ec6b432866b74bcd6b5cdd9372532c882da438d44653bd5bccdbc94ebc27852ff9e2
-
Filesize
152B
MD55408de1548eb3231accfb9f086f2b9db
SHA1f2d8c7e9f3e26cd49ee0a7a4fecd70b2bf2b7e8a
SHA2563052d0885e0ef0d71562958b851db519cfed36fd8e667b57a65374ee1a13a670
SHA512783254d067de3ac40df618665be7f76a6a8acb7e63b875bffc3c0c73b68d138c8a98c437e6267a1eb33f04be976a14b081a528598b1e517cdd9ad2293501acc8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5d80e7c1e1c770c95dc82cea20001bd94
SHA19635ded3cf9edc863231bdd276032a408bb0a839
SHA256d32811cb071a4368b9e37a3bbc98bc713d07a47b9aa8da9e1078c53293991c86
SHA5125e6845651ac1ada919f8cdd1d0f390096561ac0a69d479106990eabd11a525e30daabd8f7d24e71142108860c5d67d844acdff882fc6c84ac56c28c2180da8d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD55acae7bc000e43a8b5d75da3162ebb56
SHA1c664280af6baa192a8e1b6700a04ef4a07350456
SHA256d63fe7344c1d7a2935a03c51b50160b5e73eef6a244f8a7f05a4192a00f3c1b1
SHA512ee2d673a073ccf6cd23c0ea8dd2339966c64bc61e07e987a0c815221f9260667d4a0b7d739157701a15ab644320ac9d27308ec8234134f87d098dbdfa7ddf81e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD57907af24cd432ad25a146cade2dd68c4
SHA152b023f52450fe04270721f76605d6b230c59d56
SHA25644a238d30ae690342d008421d8b37556cee0e762ae5dd353bf6e7e08ae578062
SHA512a45bab55cea743f2c44c2594e9ae8c0d1b012030b12f91dc2619b2e0d51526751feb59ce11b413bcdded75945fc6c9724387588a21f79c26c49d832a2024246a
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
399B
MD5d30838c1fb27edd999f89880a1247ecc
SHA1aa6fa7e48abe4f2b24722c0e564ac7f65c5d00da
SHA256021e64627445e078484686401ac14192217350049ce02b65bf9273644749c33b
SHA5120ec57b4dea0705a10fde0bd8a463e18594de6d89d850988428b2f47ad4c9e8fa8470dcae3237dddfd7d39966ece5fb8c816db49912e539c8d7c05d8e43f1bc06
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58c908.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD50dfd0a9fd2632f2946fa3de8a3a67a85
SHA1381fa38967e912a789fe635a0bfeb8b3d531bc99
SHA25698df67d69c69639217ee85f301882fbc11f4c97fed25b9091e7eeefdfed127d3
SHA512d3274b139e328a55588821c8457d0978ffd581746adec4eba5b2388a529f980c3898a56a3766cff56a070bdc8284a98ef69111bc4ead6fdc0261443bacbaa120
-
Filesize
5KB
MD58d6e5824b5cc66c6981c9f22da51fbd9
SHA18be8bdf973c1ecdfceaf30d2bac74e3bda1ea47f
SHA256f171152b9b966923ff1c4ee6564fa1fdd17e34e0bbc15f0f3c66865916cb8cc0
SHA51237943ebe49e24aff056600fecf783237cf03276ee5010f03325e13b9797c4128229d36671cbb75643047382f6da4c86a2e27a49f808efb7681dc8af1c9eb1461
-
Filesize
6KB
MD5506e234697833b08629a2b227a08de9e
SHA13ff5147ae8108c2d7e1eafbe99241d315caf79cd
SHA256d78c02ba85fa8f9960f10b4d54fc9275484bd9d4f5cfee2673f7db8f6e2dae04
SHA512178d6f115079d732f21739d11a154351cfef64afbf9e22529f526c1637d91a39781fed0771068506bfe2e3b112650ee1b69fe9650289c090c401fde24cad94bd
-
Filesize
5KB
MD5a8c0d2294447135642935ecf5a6a16d5
SHA137cbd9f06d10e1ed8ed71a8f996fd1d78208e0e5
SHA2560c5adf0cb4d067b2170a8e107df728c85c57b49b5fcd9ba71e7600edda1b0bce
SHA51284b9a25e8d1e91c07736f89c811fc02c3d5b84d4b296257dfee77385ce4e6a5896d0999be444209cce69334c3232baf71597859fba9cfe9ba0462c358eccf0d7
-
Filesize
6KB
MD5a7425636cdd21ad31771b5de74681571
SHA11914d2f37bd1243bb2cdc7c09c879bef02966c03
SHA256941ff22ff0bb69902f0918b5fba07b631beb6df2a597dbb7a1b1b2e628244d54
SHA512b1f355bfe202869c588031a267abdd9a1fef4c87193959e40e7628384312d8c69851610ca81edf028086a7364d54aecf18e48fb1de3b70a2a86721ac13592e13
-
Filesize
24KB
MD548febe0b0625901956573dfb2378e7ed
SHA1c324173a8f8fd7a6a7398f6bb24dd2ee11d3cf24
SHA256f0fae7ad33efdd05845d0d631ce8341ea4b6dfd4c45be844f0c117738df9c0d0
SHA512fc38a0c64e67e3b5d43f787fe86f700e6f753d8e90bcebc446d4a8c631b9e4362a74fa862a5b2ffc74f3f5236d3ecf006b341042b5469d1cc24f2c325a607a91
-
Filesize
24KB
MD5bc3a0ca62cfef580ff9ebbb7afc92b9b
SHA1fde9832ce521fcd53850d0701a543ef75b772e3b
SHA256b0203fb7c3812937e92ac04ad6065a2129bc165a36a60a4d2fdb0accc4499464
SHA512fc1f3a5bd2106d9b6ed5a678c2f4978550a0d7414172b0ce6954a835b0da01ac28c177955a48c2ef56ea3d517a6672474a9cab873aeccae3f22a45ccf2d070de
-
Filesize
370B
MD5636048b1ee4ca907aea3cbf6f2a0019b
SHA16c60e182797559e0dcc8ca10d9a82969fc4f9164
SHA256b6e49f84a96a38f18a466fae61484daa81ebb644f582c8e07de78f43f3f97be8
SHA512167d162019267169c83ac15c34ba6ba30799e0fd1727166c20ace49eb40eadf793014d3f5283169cd1c2e37706c6e703abd881f35f3555cd43e3c515bb8b7954
-
Filesize
370B
MD5fc44d2615f1884c6a40dd55a7f364ad2
SHA18578daa4b4f0140c6ca54bb4b3722ab1e7b43d70
SHA256ac3d7fd864d6d1bbbbcc0ef0512f745fbe58ab8b83c6f5dca3fbfb0cee9ed6fc
SHA512875c9e472388d97c9a3fb4726719795a8dcfb2018982e77b4144421444b965e4d5b77c4ec756c58df622c9cbc3155c8b744e4e9501aa54b7bacc9a188e8d5dba
-
Filesize
203B
MD50a44b36c2cbb80dc8624d25008fafbd9
SHA1a1e860005b794107aede57e27b06dd7c5d07a6df
SHA256b0785f874b756360df4982b601b5681837eedec580800e172e741480ec73da62
SHA512859e4ebf357d52abaf5271fff5bc764268e5a0e3b9d6e6be04a71c2e0c57c0b3777e74c24946cac9cf1081bd5bc5e3872eee8c178f66ed0f3b74bc8c550bae57
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD53953bcc2e734cf0477ee31fdba9f7373
SHA1857137ed6305f15986332b13224fea2617d5be8f
SHA256611d69c3d26629aab9eb4d6e717a2652b8b1832f13c33589827ecbf098cca829
SHA51242883e4edae9ad77cdc70eb3738fd130b64046f24676b9697bf7f7faa8b57571a08c836b18f442ef736f6c7e35cbde5b7605476ed43319f0a540b8a1c70df323
-
Filesize
3KB
MD5ffa9ffc86ee0d49b8dc9cea4346b89c6
SHA12eac82aa3d643aa6d93f4d3ec47ba58ccf1b4ffb
SHA2563ab3a5f3d18120f411e3b286291ab0225b6b2e63cd93fb676e63b271ccf9580c
SHA512dd62ca2ece0a3fc8a62ef3012f1a0a21f11279a15d85d45d10b4e9fde88aaba2e70b9b13d156208c6c1623a8613675b703af81d323545e2af37484b9a044a214
-
Filesize
11KB
MD55756a8d6358afeac08864ca098b36c7a
SHA11dfff848dbe2cde512b383a02b62465ea62f8439
SHA2567d9515b777a70fffa4e5595f04b68d1676016d632232e4708de64ff4da2db00b
SHA5129f9e7f148296138efab877cc3cdc3a821f1a8d088d3e193ad37cf54066f8f06061d3bfde92d1a39ce286b44a382e797eadd726b7ddd807be056692a3944fac9e
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD564b6d80e4c2eb99937e80ff14e378465
SHA1487fac1ddf280975d22636d5a6700c16f59924f6
SHA256bbeba382a5f4f5e06963d2bc4e41a0aa56118de63ae2db315b4568be07634d77
SHA512a1f32831a4d267026e8d2ffddb4a25bbccccbbb7dcec43bb41c023de3c0957b240a1be9d904d50dc26134cf181f9c06b7b4bc85f3dbe138f324a6b589deec83c
-
Filesize
1KB
MD5f4e10cc1e5df8a7a70cfcdbac2c8779d
SHA1a406f2466bddb14fda12b470effef4a052ed807f
SHA25647a7cda970282bd9f98bc138a46bfa83fe79e4fdce390c420676761e44fbfe03
SHA512ed36cf9018fd8bde8935aadb1ad787cd92960fbb02367867902e8662bf7c16ec5906a72135cca49f37beeac75ef86e6a036a1c4d6bbaaf52a9a77c94b413b9d2
-
Filesize
1KB
MD5535515ab6327afb6afc16fdfb1e28c4f
SHA17b45d1b6c09d9dfeb6c74ee614641c09cdda3a32
SHA256823a555cbce774ad089d4f41fd3b80b00331ec00a0ee8b0f03a68187e36001d5
SHA5122533f7fd40674aa6844c7c4d2b0ab12142c081c2b7be9b8f866c30a90b708023883ada1fc540d2fa6211000ee16fedbd3ed0dc9c8c9ed6965b4d96ea132abc15
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD594636748276100aaadbf612db99c3f40
SHA1cd0fc80702c193772dac4994cba63b17575fdd75
SHA25674f052f516584ed83ddaae5c862ec26efcee22764d49f30459d2fb23952c2bec
SHA512ac0501ca55c836e4a4abf40197e3c241a3667b8d82e11e1c67aceb2dac0e48c32c2309f125bbf9c64d99f3cf081d307459e2f467492b70910772da988628550f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5c036a8c0127dbb803632a5be1f1cbc44
SHA1a02280cdd57f420ca6f6ec3a48570598ffb07433
SHA256ec8f35b3e7490ccf02ca20cad1f61e58a36430920304e66a54945390522408b2
SHA5125513ddd3066ee1282df8914f7ffae89e08411b072c2bc499d1772522f3af737203116775f02f1447c7de59a593ef0f5c2bfd6308f8d02bc99c19e4f612cf84bd
-
Filesize
759B
MD5dcd563dfd4e403150f7e944b99ea1c1d
SHA1a64b877ab678bd0b0466c69f5b4c6ac5e79d10eb
SHA25698c0efac78caac922d5cc189e6dc273f517c3d62d93ebeab73b874070c961820
SHA5120482d824f764eab1f68e4793b0ec7c338939c9c9727aaf69c2d80c028f9b121d1cd32da0c8d270297a03422fea6d75ddb4ba3f2fdb7dbc7198b43e2a7d8aa918
-
Filesize
68KB
MD5d2209dc8b24e68fac9c7030d289b3baf
SHA1dc2307d64f1b2c84df8b5e7a9535552ba8b1570f
SHA256da7258cbdde1a98f266744872a02ddaaa53a4a7a016880fefc8b5efcb0d5df80
SHA5122ef7355ff8c7482a7554a76a287820e0c20b5a7bba1e92a7dbad03ba7772bae34ab9287c988b26a1f070fbccefd50d250786fc553561f081ebba406959477066
-
Filesize
73KB
MD5df1a0815a99deebbc6b146f95eb7fb6d
SHA13b446aba50b92a94f6fe979d31779f86b6eef610
SHA256c9ab62a5d0e5d595c07407bac77eae781de614ca6db4622a186007883cf8e11b
SHA512e465391980b19071ec33e3420d926521d7ab67da7b06f261eef4421f7d6beaa9f34d35eb0af23ccf92162fb97e7d8d169e9f8ed38a5a8137a407c747e60202eb