Analysis
-
max time kernel
600s -
max time network
597s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2023 15:32
Static task
static1
Behavioral task
behavioral1
Sample
CyberGhostVPNSetup (1).exe
Resource
win10v2004-20231127-en
General
-
Target
CyberGhostVPNSetup (1).exe
-
Size
127KB
-
MD5
fd093f3100a56b710c50d41667da7e2b
-
SHA1
5ec9063e4380f642d2a551da76fd4d3f00fd4c96
-
SHA256
f6dfae75fd23c0446ec1721994cf2530c66bd76366423176414747b39153bf58
-
SHA512
d3daebf6e3669a4b2a944e60d97c86fd31878cea66e252f05ea8d23f92c1f02ef8e6f4dda250b979a9b9df3fa71dc43c4ab98e2cae52e7687861d1e9a3dd09c0
-
SSDEEP
3072:ACNd5JY06+ywjDnJShh8N7JNzFrxO/DLxPO4GV:TNVPtVQ7LtOz
Malware Config
Signatures
-
Detect PureLogs payload 1 IoCs
resource yara_rule behavioral1/memory/3708-58-0x0000020747480000-0x00000207474C6000-memory.dmp family_purelogs -
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SET1C0F.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET1C0F.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\tap0901.sys DrvInst.exe -
Manipulates Digital Signatures 1 TTPs 2 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\5E66E0CA2367757E800E65B770629026E131A7DC\Blob = 0300000001000000140000005e66e0ca2367757e800e65b770629026e131a7dc040000000100000010000000c759d588bceb1c8a8c8a4d2c00103ba10f00000001000000140000001b4e387db74a69a0470cb08f598beb3b511617531400000001000000140000009afe50cc7c723e76b49c036a97a88c8135cb6651190000000100000010000000ea06916833e9ecb6dac092d5c3482ff15c000000010000000400000000080000180000000100000010000000c7c2cda336016dcb1d1c518e4c192b4b4b0000000100000044000000320036004100440030003100460039004300300030003200460041004400330037003400320037004500370033003400330030003200330038003300440038005f0000002000000001000000ba060000308206b63082059ea003020102021004d54dc0a2016b263eeeb255d321056e300d06092a864886f70d0101050500306f310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312e302c060355040313254469676943657274204173737572656420494420436f6465205369676e696e672043412d31301e170d3133303831333030303030305a170d3136303930323132303030305a308181310b3009060355040613025553311330110603550408130a43616c69666f726e6961311330110603550407130a506c656173616e746f6e31233021060355040a131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e312330210603550403131a4f70656e56504e20546563686e6f6c6f676965732c20496e632e30820122300d06092a864886f70d01010105000382010f003082010a0282010100a10462099150b2575bc037614701c292ba96e98270fdb06e1d1f40343e720e259d6f9fdf59bcb9365f8cea69689aed7a4354591db75509826ad71ab3f00cb18ed11157effc5eb3bf5730b33b5ba76fd73f3fd7f1b2256410223a7f8f5f52b6fb8b31a979cc50f831880fc837c81168e74dd4f57368ef55a1dbe480a815128e0d944d4d70be02ed65efe486a020f50dfdfe6d2a0dfab3ff9885fdb1bc39b79bb0a38183e42d557a60da66883c3307c208655da1a43eeb2393ea10b200f55ddfd66da47eae911eebe43113c7aafdf8e13d2fef2604eac2e3739021816b323dc9ef0f8411a1a7921023ff3cd7f1f4d4307f6ad13816d47b93823c9683069315088d0203010001a382033930820335301f0603551d230418301680147b68ce29aac017be497ae1e53fd6a7f7458f3532301d0603551d0e041604149afe50cc7c723e76b49c036a97a88c8135cb6651300e0603551d0f0101ff04040302078030130603551d25040c300a06082b0601050507030330730603551d1f046c306a3033a031a02f862d687474703a2f2f63726c332e64696769636572742e636f6d2f617373757265642d63732d32303131612e63726c3033a031a02f862d687474703a2f2f63726c342e64696769636572742e636f6d2f617373757265642d63732d32303131612e63726c308201c40603551d20048201bb308201b7308201b306096086480186fd6c0301308201a4303a06082b06010505070201162e687474703a2f2f7777772e64696769636572742e636f6d2f73736c2d6370732d7265706f7369746f72792e68746d3082016406082b06010505070202308201561e8201520041006e007900200075007300650020006f00660020007400680069007300200043006500720074006900660069006300610074006500200063006f006e0073007400690074007500740065007300200061006300630065007000740061006e006300650020006f00660020007400680065002000440069006700690043006500720074002000430050002f00430050005300200061006e00640020007400680065002000520065006c00790069006e0067002000500061007200740079002000410067007200650065006d0065006e00740020007700680069006300680020006c0069006d006900740020006c0069006100620069006c00690074007900200061006e0064002000610072006500200069006e0063006f00720070006f00720061007400650064002000680065007200650069006e0020006200790020007200650066006500720065006e00630065002e30818206082b0601050507010104763074302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304c06082b060105050730028640687474703a2f2f636163657274732e64696769636572742e636f6d2f4469676943657274417373757265644944436f64655369676e696e6743412d312e637274300c0603551d130101ff04023000300d06092a864886f70d0101050500038201010035d3e402ab7e93e4c84f74475c2403fbaf99335beb29aef76c0cbadf9eed476e26ae26aa5e87bb55e851926d2db986d674efd71abe7ecdc4b57c98d65b862725bd09e466949c3cf68cb40631d734ee948e4a7e5c849edf9757530a17e85c91e3dbc61e31a5d30b7250e83316c23728cc3fc0c721f61780a9f8542b575131652426be91885d9756313eff308755b60ccf6ade5f7bd7e32690a51c0b470a3bfe9dbedad74b535349ff469baa3e4d741d7db011501f80afdc4138a345c36e78710681be9d5b2bd45620bfaddf8e4ebd58e0820296f5c40c06fc48db187ff49fcaf489866fdae7c4d7224e3548bac384a5e7b59175c8fd6a667fa6ee3838802ce9be DrvInst.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\ICounter = "1" Dashboard.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation Dashboard.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation CefSharp.BrowserSubprocess.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation CyberGhostVPNSetup (1).exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation Dashboard.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation CefSharp.BrowserSubprocess.exe -
Executes dropped EXE 19 IoCs
pid Process 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 4104 Dashboard.exe 5092 Dashboard.Service.exe 984 Dashboard.Service.exe 1568 wyUpdate.exe 4872 tap-windows-9.21.2.exe 2704 tapinstall.exe 2200 tapinstall.exe 1672 nvspbind.exe 4060 nvspbind.exe 4476 Dashboard.exe 3376 nvspbind.exe 1312 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe -
Loads dropped DLL 53 IoCs
pid Process 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4872 tap-windows-9.21.2.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe 4532 CefSharp.BrowserSubprocess.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CyberGhost = "\"C:\\Program Files\\CyberGhost 8\\Dashboard.exe\" /autostart /min" Dashboard.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 30 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB Dashboard.Service.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\tap0901.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Temp\KAPE\Update\ae5b49f6-02d2-4298-91b5-1403a48aa763\a335fe78-b740-47e6-8bf6-cbf76d54f3f2.zip e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFB0B.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\tap0901.sys DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFAEB.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\908D6E8C00F147F66A3BDC489B360B37 wyUpdate.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wyUpdate.exe.log wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFAEB.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63} DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C Dashboard.Service.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D wyUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\908D6E8C00F147F66A3BDC489B360B37 wyUpdate.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFB0B.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\tap0901.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.PNF tapinstall.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F Dashboard.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C Dashboard.Service.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFAEA.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\SETFAEA.tmp DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\BV.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\ghostie_error.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\am.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Applications\Updater\System.Buffers.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\ru\CyberGhost.VPN.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\DarkTheme\Logos\[email protected] e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\IN.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\PrivacyGuard\Data\Assets\Default\Logos\privacyguardRed.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BH.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Serilog.Formatting.Compact.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\pt\CyberGhost.Controls.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Backgrounds\background.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\MP.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\UY.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BF.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\MN.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\IKEConnectionWatcher.exe.config e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Sentry.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\AntiVirus\de\Microsoft.Win32.TaskScheduler.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Icons\ic_power.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\CC.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\SM.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\ghostie_devices.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\BS.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\it\CyberGhost.Controls.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Logos\logo_text_black.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Ghosties\SettingsGhostie.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\UY.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\icudtl.dat Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\nb.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\MR.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\PrivacyGuard\Data\Assets\Default\Flags\64\RO.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\MY.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\ur.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Assets\CyberGhost\Ghosties\logo_cyberghostTransparentYellow.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\EH.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\ER.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\VI.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\CF.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\EG.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\it\Dashboard.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\EG.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\UA.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\locales\ms.pak Dashboard.Service.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\PT.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\PrivacyGuard\Data\Assets\Default\Logos\privacyguard.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\CW.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\OpenVPN\x86\openssl.txt e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\SG.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\[email protected] e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\GH.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\MH.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Dashboard.exe.config e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Microsoft.Bcl.AsyncInterfaces.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Newtonsoft.Json.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\PrivacyGuard\Data\Assets\Default\Ghosties\CustomBlue.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\GA.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\Updater\pt\Updater.Core.resources.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Logos\dashboardGray.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Flags\64\TM.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\CyberGhost\Ghosties\logo_cyberghostTransparentYellow.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Applications\VPN\Data\Assets\Default\Flags\64\IR.png e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Sentry.dll e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe File created C:\Program Files\CyberGhost 8\Data\Assets\Default\Logos\updaterRed.svg e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\Dashboard.exe = "1" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_NINPUT_LEGACYMODE Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_NINPUT_LEGACYMODE\Dashboard.exe = "0" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Dashboard.exe = "0" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION\Dashboard.exe = "1" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Dashboard.exe = "11000" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL\Dashboard.exe = "1" Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS\Dashboard.exe = "1" Dashboard.exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION Dashboard.exe Set value (int) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\Dashboard.exe = "0" Dashboard.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs Dashboard.Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Dashboard.Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher Dashboard.Service.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" wyUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Dashboard.Service.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix wyUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Dashboard.Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Dashboard.Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher Dashboard.Service.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000_Classes\Local Settings firefox.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 030000000100000014000000d89e3bd43d5d909b47a18977aa9d5ce36cee184c1400000001000000140000005379bf5aaa2b4acf5480e1d89bc09df2b20366cb040000000100000010000000285ec909c4ab0d2d57f5086b225799aa0f000000010000003000000013baa039635f1c5292a8c2f36aae7e1d25c025202e9092f5b0f53f5f752dfa9c71b3d1b8d9a6358fcee6ec75622fabf9190000000100000010000000ea6089055218053dd01e37e1d806eedf5c0000000100000004000000001000001800000001000000100000002aa1c05e2ae606f198c2c5e937c97aa22000000001000000850500003082058130820469a00302010202103972443af922b751d7d36c10dd313595300d06092a864886f70d01010c0500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3139303331323030303030305a170d3238313233313233353935395a308188310b3009060355040613025553311330110603550408130a4e6577204a6572736579311430120603550407130b4a65727365792043697479311e301c060355040a131554686520555345525452555354204e6574776f726b312e302c06035504031325555345525472757374205253412043657274696669636174696f6e20417574686f7269747930820222300d06092a864886f70d01010105000382020f003082020a028202010080126517360ec3db08b3d0ac570d76edcd27d34cad508361e2aa204d092d6409dcce899fcc3da9ecf6cfc1dcf1d3b1d67b3728112b47da39c6bc3a19b45fa6bd7d9da36342b676f2a93b2b91f8e26fd0ec162090093ee2e874c918b491d46264db7fa306f188186a90223cbcfe13f087147bf6e41f8ed4e451c61167460851cb8614543fbc33fe7e6c9cff169d18bd518e35a6a766c87267db2166b1d49b7803c0503ae8ccf0dcbc9e4cfeaf0596351f575ab7ffcef93db72cb6f654ddc8e7123a4dae4c8ab75c9ab4b7203dca7f2234ae7e3b68660144e7014e46539b3360f794be5337907343f332c353efdbaafe744e69c76b8c6093dec4c70cdfe132aecc933b517895678bee3d56fe0cd0690f1b0ff325266b336df76e47fa7343e57e0ea566b1297c3284635589c40dc19354301913acd37d37a7eb5d3a6c355cdb41d712daa9490bdfd8808a0993628eb566cf2588cd84b8b13fa4390fd9029eeb124c957cf36b05a95e1683ccb867e2e8139dcc5b82d34cb3ed5bffdee573ac233b2d00bf3555740949d849581a7f9236e651920ef3267d1c4d17bcc9ec4326d0bf415f40a94444f499e757879e501f5754a83efd74632fb1506509e658422e431a4cb4f0254759fa041e93d426464a5081b2debe78b7fc6715e1c957841e0f63d6e962bad65f552eea5cc62808042539b80e2ba9f24c971c073f0d52f5edef2f820f0203010001a381f23081ef301f0603551d23041830168014a0110a233e96f107ece2af29ef82a57fd030a4b4301d0603551d0e041604145379bf5aaa2b4acf5480e1d89bc09df2b20366cb300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff30110603551d20040a300830060604551d200030430603551d1f043c303a3038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c303406082b0601050507010104283026302406082b060105050730018618687474703a2f2f6f6373702e636f6d6f646f63612e636f6d300d06092a864886f70d01010c05000382010100188751dc74213d9c8ae027b733d02eccecf0e6cb5e11de226f9b758e9e72fee4d6feaa1f9c962def034a7eaef48d6f723c433bc03febb8df5caaa9c6aef2fcd8eea37b43f686367c14e0cdf4f73ffedeb8b48af09196fefd43647efdccd201a17d7df81919c9422b13bf588bbaa4a266047688914e0c8914cea24dc932b3bae8141abc71f15bf0410b98000a220310e50cb1f9cd923719ed3bf1e43ab6f945132675afbbaaef3f7b773bd2c402913d1900d3175c39db3f7b180d45cd9385962f5ddf59164f3f51bdd545183fed4a8ee80661742316b50d50732744477f105d892a6b853114c4e8a96a4c80bc6a78cfb87f8e7672990c9dfed7910816a1a35f95 CyberGhostVPNSetup (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 CyberGhostVPNSetup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CyberGhostVPNSetup (1).exe Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C CyberGhostVPNSetup (1).exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 984 Dashboard.Service.exe 1312 CefSharp.BrowserSubprocess.exe 1312 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 5276 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 2928 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5372 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 5452 CefSharp.BrowserSubprocess.exe 6744 CefSharp.BrowserSubprocess.exe -
Suspicious behavior: LoadsDriver 8 IoCs
pid Process 668 Process not Found 668 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2084 CyberGhostVPNSetup (1).exe Token: SeSecurityPrivilege 2084 CyberGhostVPNSetup (1).exe Token: SeDebugPrivilege 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe Token: SeSecurityPrivilege 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe Token: SeDebugPrivilege 4104 Dashboard.exe Token: SeDebugPrivilege 984 Dashboard.Service.exe Token: SeDebugPrivilege 1568 wyUpdate.exe Token: SeAuditPrivilege 3500 svchost.exe Token: SeSecurityPrivilege 3500 svchost.exe Token: SeLoadDriverPrivilege 2200 tapinstall.exe Token: SeRestorePrivilege 3784 DrvInst.exe Token: SeBackupPrivilege 3784 DrvInst.exe Token: SeLoadDriverPrivilege 3784 DrvInst.exe Token: SeLoadDriverPrivilege 3784 DrvInst.exe Token: SeLoadDriverPrivilege 3784 DrvInst.exe Token: SeDebugPrivilege 4476 Dashboard.exe Token: SeDebugPrivilege 1312 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5276 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeDebugPrivilege 2928 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5372 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 5452 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeDebugPrivilege 5796 firefox.exe Token: SeDebugPrivilege 5796 firefox.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe Token: SeCreatePagefilePrivilege 4476 Dashboard.exe Token: SeShutdownPrivilege 4476 Dashboard.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 5796 firefox.exe 5796 firefox.exe 5796 firefox.exe 5796 firefox.exe 5796 firefox.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 4476 Dashboard.exe 5796 firefox.exe 5796 firefox.exe 5796 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5796 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 3708 2084 CyberGhostVPNSetup (1).exe 88 PID 2084 wrote to memory of 3708 2084 CyberGhostVPNSetup (1).exe 88 PID 3708 wrote to memory of 4104 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 98 PID 3708 wrote to memory of 4104 3708 e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe 98 PID 4104 wrote to memory of 5092 4104 Dashboard.exe 101 PID 4104 wrote to memory of 5092 4104 Dashboard.exe 101 PID 984 wrote to memory of 1568 984 Dashboard.Service.exe 103 PID 984 wrote to memory of 1568 984 Dashboard.Service.exe 103 PID 4104 wrote to memory of 4872 4104 Dashboard.exe 111 PID 4104 wrote to memory of 4872 4104 Dashboard.exe 111 PID 4104 wrote to memory of 4872 4104 Dashboard.exe 111 PID 4872 wrote to memory of 2704 4872 tap-windows-9.21.2.exe 112 PID 4872 wrote to memory of 2704 4872 tap-windows-9.21.2.exe 112 PID 4872 wrote to memory of 2200 4872 tap-windows-9.21.2.exe 114 PID 4872 wrote to memory of 2200 4872 tap-windows-9.21.2.exe 114 PID 3500 wrote to memory of 224 3500 svchost.exe 117 PID 3500 wrote to memory of 224 3500 svchost.exe 117 PID 224 wrote to memory of 4252 224 DrvInst.exe 118 PID 224 wrote to memory of 4252 224 DrvInst.exe 118 PID 3500 wrote to memory of 3784 3500 svchost.exe 121 PID 3500 wrote to memory of 3784 3500 svchost.exe 121 PID 984 wrote to memory of 1672 984 Dashboard.Service.exe 123 PID 984 wrote to memory of 1672 984 Dashboard.Service.exe 123 PID 984 wrote to memory of 1672 984 Dashboard.Service.exe 123 PID 984 wrote to memory of 4060 984 Dashboard.Service.exe 128 PID 984 wrote to memory of 4060 984 Dashboard.Service.exe 128 PID 984 wrote to memory of 4060 984 Dashboard.Service.exe 128 PID 984 wrote to memory of 3376 984 Dashboard.Service.exe 131 PID 984 wrote to memory of 3376 984 Dashboard.Service.exe 131 PID 984 wrote to memory of 3376 984 Dashboard.Service.exe 131 PID 984 wrote to memory of 4648 984 Dashboard.Service.exe 132 PID 984 wrote to memory of 4648 984 Dashboard.Service.exe 132 PID 4476 wrote to memory of 1312 4476 Dashboard.exe 134 PID 4476 wrote to memory of 1312 4476 Dashboard.exe 134 PID 4476 wrote to memory of 5276 4476 Dashboard.exe 135 PID 4476 wrote to memory of 5276 4476 Dashboard.exe 135 PID 4476 wrote to memory of 5372 4476 Dashboard.exe 136 PID 4476 wrote to memory of 5372 4476 Dashboard.exe 136 PID 4476 wrote to memory of 5452 4476 Dashboard.exe 137 PID 4476 wrote to memory of 5452 4476 Dashboard.exe 137 PID 4476 wrote to memory of 2928 4476 Dashboard.exe 138 PID 4476 wrote to memory of 2928 4476 Dashboard.exe 138 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5144 wrote to memory of 5796 5144 firefox.exe 140 PID 5796 wrote to memory of 6016 5796 firefox.exe 141 PID 5796 wrote to memory of 6016 5796 firefox.exe 141 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 PID 5796 wrote to memory of 5140 5796 firefox.exe 142 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup (1).exe"C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup (1).exe"1⤵
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Program Files\79c98394-159d-424f-84a6-e123fb64de61\e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe"C:\Program Files\79c98394-159d-424f-84a6-e123fb64de61\e7d16cb7-5e65-47ad-9263-e4744b51c69a.exe" "C:\Users\Admin\AppData\Local\Temp\CyberGhostVPNSetup (1).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Program Files\CyberGhost 8\Dashboard.exe"C:\Program Files\CyberGhost 8\Dashboard.exe" /install3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Program Files\CyberGhost 8\Dashboard.Service.exe"C:\Program Files\CyberGhost 8\Dashboard.Service.exe" --install4⤵
- Executes dropped EXE
PID:5092
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\OpenVPN\x64\tap-windows-9.21.2.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\OpenVPN\x64\tap-windows-9.21.2.exe" /S4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Program Files\TAP-Windows\bin\tapinstall.exe"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap09015⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2704
-
-
C:\Program Files\TAP-Windows\bin\tapinstall.exe"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap09015⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
-
-
C:\Program Files\CyberGhost 8\Dashboard.Service.exe"C:\Program Files\CyberGhost 8\Dashboard.Service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Program Files\CyberGhost 8\wyUpdate.exe"C:\Program Files\CyberGhost 8\wyUpdate.exe" /justcheck /quickcheck /noerr -server="https://download.cyberghostvpn.com/windows/updates/8/nt/wyserver.wys"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /d *2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /e ms_tcpip2⤵
- Executes dropped EXE
PID:4060
-
-
C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe"C:\Program Files\CyberGhost 8\Applications\VPN\Data\Tools\nvspbind.exe" "TAP-Windows Adapter" /e ms_tcpip62⤵
- Executes dropped EXE
PID:3376
-
-
C:\Windows\system32\netsh.exe"netsh" interface ipv6 set teredo disable2⤵PID:4648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:3912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{fbee788f-7dd0-f246-8296-2bcbab3c61a2}\oemvista.inf" "9" "4d14a44ff" "0000000000000104" "WinSta0\Default" "0000000000000150" "208" "c:\program files\tap-windows\driver"2⤵
- Manipulates Digital Signatures
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{989d4e8e-9216-2440-9fb0-8040da75b12a} Global\{b9de936a-d588-744f-9321-7ad9a0b310b8} C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{2554cd1c-ed42-1f4f-ae32-b1665f23ed63}\tap0901.cat3⤵
- Modifies system certificate store
PID:4252
-
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000140"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4300
-
C:\Program Files\CyberGhost 8\Dashboard.exe"C:\Program Files\CyberGhost 8\Dashboard.exe" /firststart1⤵
- Manipulates Digital Signatures
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=6444 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:2 --host-process-id=44762⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=1740 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=44762⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5276
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=6748 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=44762⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5372
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --first-renderer-process --no-sandbox --log-file="C:\Program Files\CyberGhost 8\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=6828 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion --host-process-id=4476 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5452
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --no-sandbox --log-file="C:\Program Files\CyberGhost 8\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=4316 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion --host-process-id=4476 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=7044 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:8 --host-process-id=44762⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:6744
-
-
C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe"C:\Program Files\CyberGhost 8\Data\Cef\116.0.23\x64\CefSharp.BrowserSubprocess.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CyberGhost" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Program Files\CyberGhost 8\debug.log" --mojo-platform-channel-handle=1064 --field-trial-handle=6448,i,5040010200094246939,17951210553160708666,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion /prefetch:2 --host-process-id=44762⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5144 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.0.1390358581\8897884" -parentBuildID 20221007134813 -prefsHandle 1868 -prefMapHandle 1860 -prefsLen 20730 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82111b86-061d-4f14-b286-a5ff21aa2098} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 1956 1453ecd7e58 gpu3⤵PID:6016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.1.37803873\1271932082" -parentBuildID 20221007134813 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 20766 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff3f8bd0-4df4-4aa6-9992-b353bf48cb71} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 2408 14532272e58 socket3⤵PID:5140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.2.2047261582\262892072" -childID 1 -isForBrowser -prefsHandle 2876 -prefMapHandle 2968 -prefsLen 20804 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08383c26-2380-4cba-a9db-27ee5c4c0f95} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 2824 1453ec5f958 tab3⤵PID:5636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.3.757959945\432623984" -childID 2 -isForBrowser -prefsHandle 3552 -prefMapHandle 3548 -prefsLen 26048 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d6e98b6-c565-4f81-8148-e2cfaf5a3d09} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 3560 14532269358 tab3⤵PID:2288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.4.96185307\409145609" -childID 3 -isForBrowser -prefsHandle 4704 -prefMapHandle 4692 -prefsLen 26107 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03153a08-c372-43af-91fb-e6d193535a8b} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 4712 14544989258 tab3⤵PID:2596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.5.1149804870\1228441367" -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5200 -prefsLen 26107 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8b49f1a-a57d-4b38-a24d-2f99638aec03} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5128 145443e3258 tab3⤵PID:6320
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.7.458630181\1107061571" -childID 6 -isForBrowser -prefsHandle 5528 -prefMapHandle 5532 -prefsLen 26107 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ce09cf6-87e0-4eef-922a-a397a010dfb2} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5520 145443e6558 tab3⤵PID:6368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.6.820361854\737740624" -childID 5 -isForBrowser -prefsHandle 5448 -prefMapHandle 5452 -prefsLen 26107 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74640255-b44f-4319-a984-a061cd4fa0a8} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5440 145443e3b58 tab3⤵PID:6352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.8.424182184\931314883" -childID 7 -isForBrowser -prefsHandle 5996 -prefMapHandle 6000 -prefsLen 26441 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2516749-d701-48db-b9bf-3ae590f1d50c} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 6012 145438a6e58 tab3⤵PID:7044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.9.1316066358\1983872563" -childID 8 -isForBrowser -prefsHandle 5300 -prefMapHandle 5316 -prefsLen 26441 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {170cb317-998a-4558-a649-6e4e6cbfd823} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5288 145443e4a58 tab3⤵PID:5928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.10.293521326\1761372842" -childID 9 -isForBrowser -prefsHandle 3368 -prefMapHandle 5344 -prefsLen 26441 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88615e60-b2ee-406a-a26c-a7e749ff190f} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 3300 145443e5f58 tab3⤵PID:6768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.11.59143258\1707889604" -childID 10 -isForBrowser -prefsHandle 4644 -prefMapHandle 4664 -prefsLen 26706 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d527160-3131-477e-bc5d-bd25a7e07526} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 4652 145443dc558 tab3⤵PID:6632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.12.564874850\2009408967" -childID 11 -isForBrowser -prefsHandle 6124 -prefMapHandle 6044 -prefsLen 27406 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dff994fd-f689-4647-ae42-4a66ba1725d5} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 6112 145438a5658 tab3⤵PID:7100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.13.109654531\1263733077" -childID 12 -isForBrowser -prefsHandle 6204 -prefMapHandle 6260 -prefsLen 27719 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a269cf10-3fe3-422a-8ba8-eeb86d186e19} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5524 14532262b58 tab3⤵PID:6288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.14.1441464592\79135537" -childID 13 -isForBrowser -prefsHandle 6248 -prefMapHandle 6264 -prefsLen 27719 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d49f6c70-9e17-4817-9a1b-746c1565b851} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 3704 1454498ce58 tab3⤵PID:6572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.15.595181800\1793969526" -childID 14 -isForBrowser -prefsHandle 4512 -prefMapHandle 6216 -prefsLen 27719 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {89f4c292-c301-4582-8820-5debc8137513} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 4644 14544bf2658 tab3⤵PID:6576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.16.1732079519\838849515" -childID 15 -isForBrowser -prefsHandle 408 -prefMapHandle 4260 -prefsLen 27719 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f6d06cd-1e0e-4f9b-a894-dd1cdbd41d79} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 3496 14545db2958 tab3⤵PID:6712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5796.17.900186530\1444592891" -childID 16 -isForBrowser -prefsHandle 5724 -prefMapHandle 5424 -prefsLen 27728 -prefMapSize 233414 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {825ef209-409f-43f2-b3be-757559b97c5f} 5796 "\\.\pipe\gecko-crash-server-pipe.5796" 5988 14543c21758 tab3⤵PID:1364
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD572540194bd451dac050609406eb50a56
SHA157c33ec10f90f81f6abc612b4d251510c36ebd6b
SHA2563a18d5fd76abcfe537d78457dab4797231af313028b5594231f019245c5f7a74
SHA512ec9b24c877e82269aba78701a9828879e8b91580c4d3002227ee18868b8db76b6c0fba08e687aba1ea3127eea05e37124e2b615c224b33e4dac2512dbefb3444
-
Filesize
5.0MB
MD572540194bd451dac050609406eb50a56
SHA157c33ec10f90f81f6abc612b4d251510c36ebd6b
SHA2563a18d5fd76abcfe537d78457dab4797231af313028b5594231f019245c5f7a74
SHA512ec9b24c877e82269aba78701a9828879e8b91580c4d3002227ee18868b8db76b6c0fba08e687aba1ea3127eea05e37124e2b615c224b33e4dac2512dbefb3444
-
Filesize
5.0MB
MD572540194bd451dac050609406eb50a56
SHA157c33ec10f90f81f6abc612b4d251510c36ebd6b
SHA2563a18d5fd76abcfe537d78457dab4797231af313028b5594231f019245c5f7a74
SHA512ec9b24c877e82269aba78701a9828879e8b91580c4d3002227ee18868b8db76b6c0fba08e687aba1ea3127eea05e37124e2b615c224b33e4dac2512dbefb3444
-
Filesize
193KB
MD51d47dbf77d3d345e7ef441f4abcf2158
SHA130136eea525aaf9a15822e1021828cd1d545b5d6
SHA256f573945da393beec528095f18c9d9c0e287b151ab1082d24a5d8e16cee9478e3
SHA512cb0042bbfec132f0ae38bd85c126bbd464894f85abcf1256821db8ba1cc4612a453345028ec088da06d9704179a934d59eaa6256401532e18487dd1a0e291ad9
-
Filesize
342KB
MD5df87f21564ab8bb632d13623dca1205c
SHA19620cbf164c6b27cdc5b2b467556efc23d46519d
SHA256e59500d03ee69fb901799e5a6617977a4ba91c09630944af357046ecd78dba80
SHA5126bbf3d7c32489aedfa5ecf9947608f9946303b0034146dc3bc93811aaa28ee06d83dba2da2c71d064f077ed1aec04b285c5975e263fc3ec56ac7258de927b52f
-
Filesize
4KB
MD50bcd519bc47d8f289ba01fb8e37c1aa5
SHA1d10057b61b65268f17162d135b6d67105fcf3d3d
SHA25698b63c9fa091c300e73ce1369f010f4cdc43d24b8dc45a1ad7e00d212a49fab5
SHA512f73cfe41c1f96cf8169c7641d47185f60fa469c9d89dd7d3ab5ddb44980c6c9ab397a81edf3c14de1f1ef7f3ac903ca2a672fda073f5abab5ebe432f653f0cba
-
Filesize
46KB
MD586edfc6eafd94aedc9905a6d26015607
SHA12c1a2a8d9bfc70f983b694f00c1d07b72c1c3bf7
SHA25663234e049f27819da83b4ab976b1b4c5489db3cea3f7308907db7d690ac53480
SHA51264eaca865b2bee670838691f6b1346e783d5d754a7c1a13fbec57017bf4cae57bde826b8e8583f33f26a162cca2a8ab30e2d03de9b6d7f4545b42fac6c41b9a0
-
Filesize
45KB
MD50226cea5974a04df09f1d261c38c91c6
SHA11b62d2cbdb5e2e1a22175d301a1be510aa5577fb
SHA25641d4bedf1c98bd8b567237995c144cbf7f59639b7ff2a519e08fe1a1c0c85738
SHA512b746000218cabd5c12a6b2f1f28a2a85d47cfae889e8035abe44c7f7a6a833431df34a0041d8101173a819fa1e82de61fd4f006daac7b5e0cb0feaa9c1ba8d63
-
Filesize
46KB
MD5ebabce81506e9a4d233e375c07613519
SHA1ff8c027e617862c09aea9160d4ff21a6d0315fd1
SHA25615f02ac78058f657ae85a21019b56852018438d3f8e0234da3eab9007d1d3913
SHA512cb2d09ff9d80cc1a432fe0ced82f7aed77fbe1a7846684575efcd2a3dbfed0f2043bf6d14a13133478f2d8b741fac4af5d09d9cd2fed3639a866cd19f6299508
-
Filesize
44KB
MD5ef14218721c86532f0177dd80739a5c1
SHA15f5fb9b6c89d62aaae3063434ab4ead73b1be5f3
SHA2562fb535cdfab3eb22fdeaa6294c7463c5cd8aed9065f88f2edced83aa359918f6
SHA512d0f04a783576d68814373ea30939bcff3278b576d4291aa406e5c591cfc99b44555d52e91dfb1cc65de7756411935caa4cca3c3ba3a653a4165acc716e4e467d
-
Filesize
46KB
MD5d458e0a94650c093eaa270bff198b42e
SHA1da6e9c4e3c848f36996af7258a768228f87f75fa
SHA2569d4d91752b4e04e00f973e9dce03e856f95841295cc18e76e529c81cf4235a63
SHA512a1d95d326f7b1b361d37eb780f24755c59330632dd3487367f4c5ecbac7b6b15f7340d3e7b9b66e8220b02f39bfa6a001608d5826008819445870dcbc90f6149
-
Filesize
46KB
MD59b89aad95d0ea9b52174561118b3c021
SHA111df518e82b7b2d6a620068cd3e3d4b223559bd8
SHA25664c974544c35f6c2072cd65ca4c17a8d986bd17c626b0e5e563c92a61661561c
SHA512c7a9b62bbb1adb48c5101108ba7cbc901efcd456a8510b459bfa277a490a5c65841a7f0cd73bd827533aa21aff81a50a64c14100428ab7d5eca816061616740c
-
Filesize
45KB
MD545ee7dd8686f39f948c99773b5b0a3e2
SHA16c4df0185053c270116eb5bd5d6f5bd3870c34ad
SHA256b57d99098128edb118316f2f82a68f1a9e186e874274f739efc0e57de239b142
SHA51272d90361a2bf92fa91b47a84004d48820fb18051c6927c40aee79be3f8c9eea6c547a4d594b49c11b0f0943e2d5cfbd9d6c8e0132f4b5bc6e6a4ad474b33eaad
-
Filesize
46KB
MD50c0f38ec7e774ef9eac5fdedb7701dc8
SHA158032be0ada405e4e6f33e12534713479a8afa1d
SHA256c85d1beee7f2ea0cf81672f5ce6717585dc4f2ba735d8e2b7bf8441b5a7eab2f
SHA5129d68fe863574b1ff07aba68231fdc00c13055770d6ab52f588470ec56fca8cca040343776d69315f0aaeea3c5d4435a29f5290879e8567967064acd797245ee8
-
Filesize
53KB
MD59b00d766618c9efc3808241d4927f2fe
SHA1b9a2a076ae6f2cbd61fe593e95f72742ce3ff658
SHA25616d7b9ae772a077e9360ecbecce9cd42b197f1ddc2d24f0156623f50aa24f130
SHA5125fa7edcf19c4846d447f3fee02ccd23ae152d0c5226da06dea42698bb83fde4f1c4d43b902fad061890ac033e0d74b05d1fac4f92eea45474ce7d5e9cbf985ff
-
Filesize
720KB
MD5e37f97b1c4d1479b6921567930ba57c2
SHA15164aca9abdfad16aade5c0425de3ed971b49609
SHA256e6d7f2d7440e3c370a5cd1a6c03ac1aa5dcfa59022ee08868df6ca40d85cb5da
SHA512bb7a9431672136daaa3925fa84466941294b3e986f8de8e2bfdb25d968df736ad424b962b249e35f6a03447d8baedb8b9e55c726ab0c7884d7043578ee0d28c4
-
Filesize
96KB
MD52f08601e2e1cdcd3e18309a6fc4669ba
SHA12eabca2d72a7cadba7186c7cdce14e947a95bb77
SHA25627ae1d07d4e1af4c647615abb880c81509d87fb03881ab4cafddeb67a6ec79f1
SHA5127ab7a6e02e590c465d7b48ec6da9d03c5653c043db34d157a05113dea03ce84a41b054264d15751a93a43355c23b20ba48d2dacfc0c83e2575cb903c3b910fe2
-
Filesize
116KB
MD517a5a921354fdfa15bd67344722722ec
SHA1d1ff2671a3b0748e4a740e9e9fae99c10210ffa0
SHA25638bbcf18ac3e463b974442b1c7b79aab7c3ac65eedf02b3ff1763869c8e6fc28
SHA512b17211dd565b784e0cea5ebcd4cd683b00476b1857f17c23d53b4e65e01a331d1a3928bbd842337d68624fbd4f71249ab4b45f82f7a4528c8f187e1a379eb3b1
-
Filesize
165KB
MD569fae3d77d7cd48834dc2280f6b639f7
SHA1722422b30325e402a8de9d1e7cd92d4e76ec3f7a
SHA2562241185eac330e5a7ac405872fbc8717118ee34cf152e785d3dfcaa3f8f2b5cb
SHA512e81f5a968cc8988a45ff47b2d6fc5b4ff479aa1029579165af8070a6d92398aa4a7a4de72fdd5c11f5f48e1842fe7a964b61ba29e4b4d9ed0973b93ec5a9e06d
-
Filesize
788KB
MD5cbb8a2ed75fcfde85dead7a5c5d89cc8
SHA179a55a274f85bb24ce60cd9f5823139a37fb6745
SHA256128d4cafe1120f43ff2568f68bd70dca82a0c29d4981aa18835bb4b950c79377
SHA5121f476652154d0390b9ceb7421988a1614b81db982e95e476e1299b33fe8d0651ec3e4501ea7ae1fbb80e9584d065ab4999641c5df71d886ca750abb7b1dad16a
-
Filesize
139KB
MD58c3bae7a8e1ba418ecced29696fee102
SHA190da6aab03886ad1ebf45ef2373541d04a6e28e8
SHA256db46ca5c791fda95bf37657c5b3b9626762045a7cd0b2378a2108bc6ba6e4e79
SHA51282b31913d8d775f2b4fe051aba5ae4923ec4df19dba357767b69a5eaedc487bfd61ff917796f5d2a9cd670dd7e74cb21bb3f1fe66d54e5744e773fc87acdf8b1
-
Filesize
136B
MD530bea326e5024b6a9b0136a000403d75
SHA10b6e65e87f670af6fbc4a28171aedf4db4daa0a5
SHA256e58c331133d8f780738133e2aa966c8bcb5b17a07c860a990bc401afd6382e1a
SHA51243362cef837497bc264a46dd70a67c3129d854cf7a9866bee4a33a4f62acb833ba96b4720441c6d6db56301c9b49f8c29f1465363b5c057ec6e16a213f06caac
-
Filesize
114B
MD542c4c4ecb4448888421a7c1180b4cd08
SHA1bb515751cc2f7616fe41929d2577fc965c69b51a
SHA2561ef1946b6e352f2d5a4b003367b968374d6af122c5b645c6b4d9577645fb819d
SHA5120e8d4b1c124b86d696e979d9b3aae007c80258672202f66fe3d2ea72e64d205f8dace52333d6749feab74abbd090173f6811490e9b09c3a06682f58b14e5fcbf
-
Filesize
425KB
MD53be0857aa4ff5712c36b512ea6ba7a09
SHA1b0a0ff99bff0d1d9e749e45c1dd39e7add8a98b3
SHA256c2ed092037a5fc4fd6b67bbc8c8c6a71d7fc63f2450f46cfe644dd89daf74c00
SHA512bf4c9bee180f558128cfe9f7bfef258a262ea64754b33d401967f60206e38e1f8510cb9e81a4e3347a422acb16a5fefc3f5014ee2039f1d219bd61d3030bec2e
-
Filesize
356KB
MD5f0aa0b98026e7a4d1b74eafa4e181e31
SHA120c7b4631e49b0ea13f60b877643c9834c92336f
SHA2567d4ac8f6c11d7dd24bae1d6f8a42cb358079dba87794f086ab507172ca1af1de
SHA512f5a6dccf469cda2e2f8d97a8e96b56638d631e02014af94b2383d4c191090f91cd4c84fb98b8b8814d34013a132df7174a11e37ea2a865c524c1f06d633b8556
-
Filesize
56KB
MD508417264ca26039845fd3fffdd650ab8
SHA1bd29ea42e281030c86561ccbd180fa626090214b
SHA2561b8b93bfe34767928e85181dc9401507db2f3cf42791bb817c918eae7de03e42
SHA51226f3d31e912863f8c5309b1d7d2d996eae6af014a7bbe04e8e04ad5fe93601bc4603e5f56fc2a1295ca0831c135f16050e6fb9f8fbb3bb3a36c2138658f39899
-
Filesize
629KB
MD56988f29e2cb57e5b24e32d102b05bb6d
SHA1aaadfc8ed80a5bc1c56072d0d1cb85cb37269ba4
SHA2568f3dcb5f7da46aae2b7fe6aa7fee7bd6042176860790b872efdeecb065016fdb
SHA5125fb5a1749fcc93b2c27ff6d103e67353116022407be487396e678bc3049957c967a7574a733913fbcc44eb31ae37a94cd96c4518ba1f57b4d812ba205da0f539
-
Filesize
207KB
MD578c1d20ec032c5cc89219266113dab31
SHA11358e303689afe0d9b7e8a6739fe7cc951617b0e
SHA256b2f138171e8cf773827ced5d8e98bf485001b4845c8aa2aeb260baae7021aa55
SHA512d7bed0ee0b559ef035d5e3062b6837a8c6ac063ee32e1bdb9923b61e473b8aa4ac30b77325feda77e6b96cd6fe0d9233da7b961ac6c50b7f507ef2d0df1731ce
-
Filesize
200KB
MD547a9db2eb893ee7c7d79967f93908a31
SHA1333f4971acc2bfe4a29bc5a4fcd1f91d37151d0b
SHA25607bfbf3bfbab3d10347392fa483cabcc473208b468a05470cfa38e208d19943b
SHA512dabe5a8b8f097fbefece2424f4f4aed7284b472d309ed23cbdf504ede99244d849494974a5b8c15b56c1904bd604469f4e18fd4b3adfa2d656594dc52b6533b3
-
Filesize
157KB
MD50da5d9da5696e58a2c87c8f1efce88c6
SHA130b351da85dec8d39aca6b15b7ef9374302fb214
SHA25604b066bf5e3ba15f6d33d60de5ff483d18734572cdcb9bbee11a70734d10d918
SHA51275e41af6f9e26c20069aa119c572d3f11195d609ae91b3929178dc74565f0a3b397a848178d36172f31a0565940bb241790f28a3a8ea6f8a369203d8c2db351e
-
Filesize
31KB
MD5801f36bad1dd95b10c12b7e23c5fce4c
SHA1a9c0bc7523505270cff377cf861b7d157184119f
SHA256346ae439d1e023d17d3e812d8b20fb624aa81d46c68ae7851b8040ec3d89065a
SHA5126542b33ba8a6ab40bdf17f1deb4cd0e5fcb826dcc061bb772423c8ef0a5da2d21fb9cb4a26ab23877c9660790031490eb27892a20fcf2e88030353d656d68fc6
-
Filesize
439B
MD57f45be626acd834af4bc05aec26a70b7
SHA1e4595250912835dc7c92fa0a09b62e03eba7b9a3
SHA2569dcc45001296eb80ac59c4291839a9bed4910bfe818751cdd73ba998c35bf0bd
SHA5123d693476a0eef6cc6f493443dd320cc16db8858844f4332d2388df55860d3ae0c8e685563f2b6c6533cb25019b90df5645136f50eb783a0a654cf3e5ec00cdc2
-
Filesize
70KB
MD553b0086d3cec791b454d7fddd0511358
SHA1bcfdeaec52819a7b9797d9be607e2a36d799db3d
SHA256254f4948fb7088a19d3b17bc4d7aaaf2479c9bd0ee3c76e846e0853298234347
SHA51286ee8b202cc0f94e1799cd45aed3beb81828bfe9c0fe782aafbf2fd75575510ea8257895709848d5c7116a59e8f249873ea63f6642b0a9571a4969276a02d492
-
Filesize
70KB
MD553b0086d3cec791b454d7fddd0511358
SHA1bcfdeaec52819a7b9797d9be607e2a36d799db3d
SHA256254f4948fb7088a19d3b17bc4d7aaaf2479c9bd0ee3c76e846e0853298234347
SHA51286ee8b202cc0f94e1799cd45aed3beb81828bfe9c0fe782aafbf2fd75575510ea8257895709848d5c7116a59e8f249873ea63f6642b0a9571a4969276a02d492
-
Filesize
70KB
MD553b0086d3cec791b454d7fddd0511358
SHA1bcfdeaec52819a7b9797d9be607e2a36d799db3d
SHA256254f4948fb7088a19d3b17bc4d7aaaf2479c9bd0ee3c76e846e0853298234347
SHA51286ee8b202cc0f94e1799cd45aed3beb81828bfe9c0fe782aafbf2fd75575510ea8257895709848d5c7116a59e8f249873ea63f6642b0a9571a4969276a02d492
-
Filesize
3KB
MD5594b609d1b0b91f92ed36f59bf431555
SHA1ab5a419d98f2d3abfa602513bc1f43615932c1fc
SHA256478004e9145ef9db15781ce66a4334c76347cab3da033e1be8831bd4bedd484e
SHA5128efb48c17461df3bc765889ff9bfa6a85a325e285119aad76dc4abd2320b9d25bb8453a254aa0f20a76a4029087eafbfb9e61b56d8d8a66fee02b8eb1a862b12
-
Filesize
1.3MB
MD512ad5a5fd7399ff201ea7782ab5097cf
SHA1e39d26693ac1e213fe52cc330495d17968b046d8
SHA2560d4da18458b12ec16812aea11317ff33a451b7146b8d444976f30ba6c396e9a8
SHA5122c7c5a7f53088efe47377bc0d6a73c7f442e8cc68912ece4f6796eb727fff8cdfce9d0f31bfd3b84f295db2c8ea62762dc4a3413efebf3c477fe7165bedee673
-
Filesize
1.3MB
MD512ad5a5fd7399ff201ea7782ab5097cf
SHA1e39d26693ac1e213fe52cc330495d17968b046d8
SHA2560d4da18458b12ec16812aea11317ff33a451b7146b8d444976f30ba6c396e9a8
SHA5122c7c5a7f53088efe47377bc0d6a73c7f442e8cc68912ece4f6796eb727fff8cdfce9d0f31bfd3b84f295db2c8ea62762dc4a3413efebf3c477fe7165bedee673
-
Filesize
1.3MB
MD512ad5a5fd7399ff201ea7782ab5097cf
SHA1e39d26693ac1e213fe52cc330495d17968b046d8
SHA2560d4da18458b12ec16812aea11317ff33a451b7146b8d444976f30ba6c396e9a8
SHA5122c7c5a7f53088efe47377bc0d6a73c7f442e8cc68912ece4f6796eb727fff8cdfce9d0f31bfd3b84f295db2c8ea62762dc4a3413efebf3c477fe7165bedee673
-
Filesize
3KB
MD5dbad1342429edce620d2e96b1e44e179
SHA138ae22086e612f3b8f5e1f48d725799bebaa71c9
SHA2560a44b47433ae1cfd272368b9bfc8e963aae80a833cf094a2a8136879c41cd1f1
SHA51289965204168dc28556838d9cc392f2aa10eed06f60aeda0a3a189b34a01bb6c9236a63f01fba67093ba3f4f092677507f9dfeaa38fe039aec3368deb2ae9508f
-
Filesize
23KB
MD553dbf7a94ecc332323769777c457c30f
SHA101a617f202edc2ac4ba4599cfce17bbdef05586e
SHA25611210062a90ede187be30ab6af79afebd32090ed0eca0d47cd6036e71e02ca24
SHA512758952b75e8e9ccb4a3f4bd4a6edb656a162f52c969c8d3091bb1a6cdc20d0ab060964a6407fb036479d5c86e14c5d3dded3e0ed5f3f74af42f6c0107504016a
-
Filesize
593KB
MD5a50b02c722c8ee1b659c821bf21b0481
SHA1071e8f90ec31ea6ad9911f0fe43830e3529b0e79
SHA256e97a3fa12f003b525d8bcbec2e5429b22af952fcf21594c15c7757e514ad7fa4
SHA5120009b11ae8fef18466e28cc2ed40fc0292c564e826e8696f85d30a074f185949a76abad163629a21813dc951e9660f7f17fb2a5caf204bd994e777f21a367e0d
-
Filesize
694KB
MD50d5360d673585857548c294452e3be1e
SHA1596413c49e324451bb8f0b891607eaffa7c96198
SHA256fc97f41620d54578319a51382633d43acbb648f037fe59416b7048c47e5f9179
SHA512c7674460259c678ce8b0d6c388a753496e0b007e73d1099e9fab1bee3b4b7b584b33fcaa53f7f3b3dc681b949c6b6973c35ff1b40ca0ce79d29b6ded6a24d969
-
Filesize
587KB
MD53f82d579d19428a2478b7e8c3847e0a3
SHA18ad78190caebc699c0ea3945ff8cf6d727ebd55a
SHA256ed5cfb123802291bb75b7bfabbd4d2b6487d6500cdec03bb300b18d7161311fd
SHA5128c1948bd50533671b9114d17826862dc2a796d15aa6ab4ceefcb087e723121347259cdacdd0ce60dbdbdc58ce574b9189446760f07ed5e4e95f1f14893a4ada7
-
Filesize
19KB
MD50a5bdc4a2033fe83d2231a318bf31537
SHA16cef797f1098b58f6a52facb589bd5845afa87a5
SHA256fa7cfa1e1cf096cb4edb5c246cbbc68f9b7ace413355e777124379ad29cb592d
SHA512168b337c33a08e91dcc2fdc78d1a67a950970c8e6ff32ecaa58cc97fdb48cd06f1e32798f1c2ba770397aa959e9c2b0dc999deacca7983ceb35732d254a07266
-
Filesize
148KB
MD552de92bda112d367a8dd78bf483a73a0
SHA17b79300b5f2238fed10da45bfe68104aa72269a7
SHA256488c71b5268f28af00961e96d6928609393ebcadbebbd4518795a3e0a685c5b1
SHA512f8988b1f286f247adb4daf59a9ff121d89dfcdbaba54a00b0abb1134ee696b441b066c12322963235c717f96daf72ca4ce7b10fb0618b912da541011058c42d2
-
Filesize
70KB
MD50bdc0560d4f01adb30eb39d7d3be7ac4
SHA1b7417f286bca828b9519f22429668dadc7fe9b04
SHA25619982c2812ca53d764051660aa689178f80f41b5fb1509231a6aad8fb962301e
SHA512fa8c1b9544027c0fc186e3bef681ba85c826d4a15070342c6c140b4c05f31ac5037a1772e64d12339e520ceb5fb7139b32995bff7b80818273cb0efad945c80c
-
Filesize
27KB
MD5f6a94a1ea814e34cf5442c2c1d717c81
SHA166f37b339f676c7b1be1f95eaa5eaf9c3f1a230a
SHA256746f1b5065a47a03134eaaee77e2f41288ba50782838e64aab899a0d41463523
SHA512b221e4d9ac5f36aa88c3fe00dd8e3b62cbbffb07a67a3a5e1fa1f506790788f0ee2421a9e8145296f39bec8657343bb2cf29b50df694ab0fdc2ce416dd36cd42
-
Filesize
88KB
MD56513307f3940bbd289d4697d01321fab
SHA1e332574b02639ad634caac62fb6478ce905cf851
SHA256fefac7aa0525528a36af1d9d46fbb71ceba6746a4286b1a37fc5639e718030bf
SHA5124eda7014e9cdcbd3355e8141d1a2b9f74ab0f51aaa3cd82db2d510e9f6f50c478b2dc641dfef5217e567c459ee120d5e7cd73663e2202fb83b0f0b02af332bc0
-
Filesize
40KB
MD5a43f955cff263bc9435741ec08b10322
SHA167e5e88d92debeb1bd37157fd758ad8c9ec2a556
SHA256e95afc0411b088a3fe475c9d39b7756160719e0cd5c8f574da9d2a59d165afdb
SHA51201699200e6480ce3159d4552bab7f984fa502b42efe8e250f34f46eb6b3fba93a169add2282ecfcc08cdfddcda0eefe69d739e56b02b1b16a8eeeed232e5c88a
-
Filesize
59KB
MD5e8836e44f05bd7ac0c84a0d9b7678c5c
SHA1e18bbb525593c29260a4334094220f70b3488911
SHA256d41f4e19885200f6580c5d1fbc9bc4f8139be3f03028c33fcb6faaa72cc08158
SHA512d6433cf0898ec449ceebea01446cc5299a1795db8ddc8ebe255934123fa05d26b9bfd1a5d8a0f6da4b275f3a06d22849bd78a101f11557313e5c2b0c29f9d729
-
Filesize
55KB
MD571bb9ec2fe47efcbfae10ce0cbf55313
SHA10c371f1d4abd71593340569a0d4c78d17039cdda
SHA256eaeb27a571d35844b261f1e0b7ba30608da3d8ab24e5184b0d08298ed5edd89a
SHA5124cb2fa755d0a5947ef253755c58e646e567073c0b8261c466041a3530fca05487654e3c3dcbfbe9137a8cbedfd58adcbc7cd80ba8470e94100b039b2a3d09db0
-
Filesize
54KB
MD5db56574ad278319b0618c06cb379e6a7
SHA1e2d195920d402c419b5ab942a9797df7e8699a84
SHA256d3896e42eacfaddca66daa0f7b3b38e7ab21cfb974f6bfb2e7d9e672588b10cc
SHA51291f513a9af7e29d45a1940453194dbb6a20ae3c2ec6e404d328face578e283148c37660f68b2316339b6267c1117efcc54bd3320355f58ceb7864dd204a2870d
-
Filesize
56KB
MD5cf34860e0d9a42d872559cc5a4e963e3
SHA12cecb0b6bd117aaacd14f5c31e0370a52db5cd7a
SHA256f59d0d244702e0d7611c28dfe93ffe027e42722361ce52131d2bedde527a606a
SHA512d6aba3c694b21bac4dbdc11e444b013e2d6c38d2dab5256b4ade88b58c5387f9fbbe50c61168ea0e69fe9d5eb136203b9f59b8da5713eaad61fac0ecdb518102
-
Filesize
54KB
MD5da789777ad235c8a1b476baf2260121e
SHA1ab03b58b3c1c68155fa802780112747deba8b064
SHA256579ff3f1bf0211ad370f77c6f8d425ed5b20abe571617ef694393a9cc6f6fa0a
SHA512825f0119654fee79af4ef96a57a45077e0983e87a6178cc4f1e8feab037d3b46c988fb531dbcced4bd9c3ed91bee2754ed714441651d937ad7497eb0ab9984d8
-
Filesize
56KB
MD540d696858119e1e2dd8c445963b4f75a
SHA1baad61fe52be393f207e4f295e612ef2edf891cc
SHA2564007f18965305ef2926c16cedd147bbf2e55f79b4931aef0c1b0ea20758eda7c
SHA512f91b4bd62ba52eadc5d08ff4db8575ef6d3f88a999fd89daab2d4d9c489ff0a2587d947ccec88923c4b313026560b475be58d0f55732022ebaf4d5219b584c11
-
Filesize
55KB
MD590187484db99941ab15002fefed54fe2
SHA1ab9e04bc1ac79e3256e0db765fc7bc771d9f4136
SHA256d5c4715cd5fb4bb8973f52bf3cd8eaefd204def4bcd9d9c6c405827cc0ef20b1
SHA512455bcb6a0663284122d7028e2e9f31ad217b4e59ec26e040bc1d448b95225c9cad7d4f36af1c6535085ce72873ffec508862d14afb048b3d8a4f9f62a3363ca0
-
Filesize
55KB
MD532d055fda957cb191dd2ec658a92e501
SHA1ced772ce30440878137ca90f8a948baf2ae037c5
SHA2561d4ff281754c9f139021ae66d77ffe0aa7f21546bbfbe62adf2fce9ece90b68f
SHA512bf0cee0da35ee43d169c9a4f83e0ac9eac0d769426a1f39445f708afdd836003f52d021f3e8a943834971a3d4579081fec6bf4358c6b573a90ce27d82bb3a577
-
Filesize
55KB
MD57f0ffd0da836021540f00e136bf1dc9b
SHA15bc51e99a46eb3ad1451a9ec3b6c07a82b824149
SHA256044a5a2cae5a80df2cc5747c0deba151ebfae0cc0626ea9370176dbd71377578
SHA512d7bd8eaa170d201459ad1ce1441b4654d8f20fc38a1148d7132264a0cca2dc2afb222d82b8bfe02543a634486afaa8df598dd8b0c08cdfa9c8688b26c31483af
-
Filesize
65KB
MD5b72ca09bf0cc3ee455ddacf4d30b26e8
SHA11cf2fa2fdc18778e304f8fe7a5d1b0e0f8f46018
SHA256cf463d5761eb2544c902e2430cae96c954a55d075b55f943e5cb43a1be9789cc
SHA512af54510fdb7d83328da2eb83fbb126a8545be6b41c8a2707b5d68f4c9c4b90d7e16ea164b0f804c2de21480d039ba91f13470850006d85a8aa518fcca112263f
-
Filesize
624KB
MD5a2693d2717e7b9a359a86e64102cf1fd
SHA153ee455767ecff54ca7823cd26aa1e29b0ffb137
SHA25639df124ecb19cf738cb2c03a7ecd23183b6d9cc60d05a98a01fb9efce7c68515
SHA512baf5810572ca6f8b93b2202ce12e0e2299111de240210cf9e94aae57e0ba3f257d9eedb8007aacb2ab13ee990f1430cdfaab2c5927e283099c7e7967ebc3c6d3
-
Filesize
625KB
MD515268b4d9db9d29274fb619bec0368e8
SHA1f29af6f7c7244c4e99cc3e7446fe013c5fa15a04
SHA2568573b6e2a7ce347a05b65389cfc03d511cac48b0079ad1a9ea064699e8029fa2
SHA512bff93999ddcea1f8020605a475e4761ad9f8582ea424b998707a571620cb3d730df2a9898d7e8f2304abc8743bef77ef8b5d216061b4da6e7a9137c26959eb30
-
Filesize
625KB
MD515268b4d9db9d29274fb619bec0368e8
SHA1f29af6f7c7244c4e99cc3e7446fe013c5fa15a04
SHA2568573b6e2a7ce347a05b65389cfc03d511cac48b0079ad1a9ea064699e8029fa2
SHA512bff93999ddcea1f8020605a475e4761ad9f8582ea424b998707a571620cb3d730df2a9898d7e8f2304abc8743bef77ef8b5d216061b4da6e7a9137c26959eb30
-
Filesize
473B
MD5f6719687bed7403612eaed0b191eb4a9
SHA1dd03919750e45507743bd089a659e8efcefa7af1
SHA256afb514e4269594234b32c873ba2cd3cc8892e836861137b531a40a1232820c59
SHA512dd14a7eae05d90f35a055a5098d09cd2233d784f6ac228b5927925241689bff828e573b7a90a5196bfdd7aaeecf00f5c94486ad9e3910cfb07475fcfbb7f0d56
-
Filesize
1001B
MD52648d437c53db54b3ebd00e64852687e
SHA166cfe157f4c8e17bfda15325abfef40ec6d49608
SHA25668a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806
SHA51286d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize765B
MD585e0edb983e8992461028a8cd25837ce
SHA1e86d70b1809e9925c50d7f4a4621bf4f8f744b6b
SHA256a03259b9fabe64b3bbe99f7ff2ff5d3b6cbc2f36d7dfef34e81e779bdf83c43e
SHA512a1141896923c84881b06a54e9f67f7d5fe88eb2292dd8f06399edcaf0edfb745aaf12fa64870207a710164f4f7d888f119eeb17ce6b9b68f18f2a83795835e9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C
Filesize637B
MD56078f44171846424f18fbe60cd982a60
SHA11867cc25eecd7a2d2c2fdcfa5a07c1aa999b3134
SHA256650322ff23062308d3fe982194c1c440ab39ef33f367c332f3e32572ab735e15
SHA512fc084cfa63be0793628ec2a0d9f88824503ae40ff47a37707c36829700dc4e90e07bb608928f729a180fec8e2a1924ff13dba2e2f499c3224f3fb746cd0c474f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize1KB
MD533cbd9c4ee55c94dba32090be44f95af
SHA1476785d9d0e6781b749e3de88241690b57686f1c
SHA256282a6e69664c30a548444caa542abff233e053d897af35686963d1cd286c3ff1
SHA51232b988f62e0da3096b4baf53b3d1b505a837ee3a12390da1ea2ecd793c0f8291b86cb67abb507ca9c14ad92b7a99033695ae7d04dfa2329a996b0bd3e28c0d23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB
Filesize484B
MD57ed059d1fcd9deed5b3103603b8bb204
SHA1898f43c8f2635473abe185a78b727d165e0ea843
SHA256cd69b0a455e912506611bae76827703350105b95b0d150b7d80f38d4a32fc9b3
SHA512bb9861d0e3612ed7488cd6fa42359dd413591b3b8ac354a56ede7ae9596518418a85c87971cfc58a1f18efedbc2fbf3bff87d8ba99060460e8efe6f5ac4babed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_46E4040B4A28D439FBFA7E9FC642442C
Filesize488B
MD580d0f1742714216b0dce2361ae4e2ba9
SHA17bf9fbb5e3c3c6b9cac8164a578e5f0fa480c0fd
SHA256fe03895b53a04bcad5349abdac5bf7c48b070f2a6d1c498e5bba0a4b797df681
SHA512fd7d788f06447d9fd9044d67843bea8489fb36430b1d9048f7643c7d1a7e1c8edd0d1855ad832f22c1eb6886642fc2e779eb4c47f0d0fa8e97a484e83c157ca1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F
Filesize482B
MD529f023e648600b98f955bbcd7bdee332
SHA16b893d9edbf06a2f37e6bbb995bd699e35134907
SHA256a1d25d2040d1f19b1e084871878024523b87241ba23b036d65770538bf8e5246
SHA5120c511266846c6a79995421fd81f24b975ee1751bf90c0a1ba6b8b9d546659617dfd07c09cc9606f3795d90d0d955b635334ecbf5b235aae314842862fe5ba47f
-
Filesize
144B
MD5a7ae20480b169ab448b3a8c1a6f5efe1
SHA1b38528d625a0584c69eff572f135cb51ca6e9122
SHA2568f456eeed0e3176d3be6e6d0a7ceaca82afda9d8f9cd26709bfde7a8c80486b2
SHA512f6abc56a18156a5588a5a12f98ea3903823f173eaf45ea6df6fe71eb906a457d9c6c0f3afa458bb7a53c46d5a3e9fa77179895c2e1ea6dd07accf4cfa72ac583
-
Filesize
48B
MD5be462307d63208ce0d7c28ab4e3093bb
SHA1b9631fdff13de87959ce87aadaf374f6ac6248dc
SHA256fd4913ce7a752de09cd80e2005a6d2f3624254f0b3c4d91d44cc94e95810ed01
SHA5128b44e9d2e4b44d1a8afaaed4b3ebe74e9b57ecd06dc1411f4b3e4fc0bbbefe36350f94908e9ee877b529e195d824a647a01b351be7c0120e15aec201ca67761a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
717B
MD5ddc2cc188aa7c1c5487df56e50f6bba2
SHA1c1c32c48f345306bdb54b700facdff5434976f22
SHA2561c190377abe541549a29a2f1623ec92f70314e2c66ca07679aa0d4cb3c9c26df
SHA5127b5d9e54dc1433a7486813754252f0ab9fa4e8a05d2c31d1ebf4b1c2cb5f3cb3765109fbec408c547b7a7aee67517dba3145f3b7a1563c7c140eb28ce80479a1
-
Filesize
810B
MD5c8b5c12f1614554f539ab77dbd321b6b
SHA1d58478eb6fec9a750daca80d2889539bd2248ce0
SHA2566493c70f4fd5edd049125ac3c74d58b8e8ca00e313441f564cebe21235bbf571
SHA51274ac51d1917688e965a2a9ea7fb52ad631148984721aabbbd0088440d27570f6ce2cbf680d2e39fcc0adb22d83333ca9a5ddf34b1a87368ddf9e8118c9a09c76
-
Filesize
529B
MD571c6ec400d750181bf498115eb80882c
SHA186bfe71581ea19c74ac15995384487f5b67b8fea
SHA256f8d7feb6be287a9d8d920ec85fbc2c28c17351d660b34624139de8b5b8804506
SHA51246f77e5672bcc61d95bdce8ac79570cba76b7a1d162441acc68e630ac97c0b0eff8ca7a27ac1af03611950a16f58d78474af53898e9e6f1f061935acff9c185b
-
Filesize
907B
MD586549663ec7497822db3a5578349252d
SHA1f568bf9f2d19b63b8206049513247d726a27a005
SHA25617fda64fc160b98172331c39c0d150440dc10b5787e60e2f466a56e3e4aa120a
SHA512bf252a49a13e3113a0bf742e4c27ea5d6e997883514d046ee0a697ec47f222bded38ad1b9e211b228e433b8a59e0c07e3399662f88c486f8ce6dee62710781dd
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\IsolatedStorage\rva1qo4q.25x\p1tmdxpb.tz5\StrongName.1r34rtndphgwhqowmyxywu5guyuf1gh2\StrongName.bx0ds5js14qgmnal5bhexnafezsd5pyy\identity.dat
Filesize529B
MD5b81dfaf8c0f7f1e2f170f4c6cb8c5634
SHA1c24612cfc0b9c1067c311b4a9e6f7a98feda645f
SHA2561f8da753d2cdc1c999a1cf1331c7ce4156c3cccf9ac6ed14b6621e6697566fdf
SHA512980f1be6a48154a65cfd92d45a5737b53b20e2da48f1d88afb0e8186cb0cd9079436d4f6ad422012e8a7bcacba5b5452558ed3fddf904cb1e5c5bbb6dae0c051
-
C:\Users\Admin\AppData\Local\IsolatedStorage\rva1qo4q.25x\p1tmdxpb.tz5\StrongName.1r34rtndphgwhqowmyxywu5guyuf1gh2\identity.dat
Filesize516B
MD5cbd3f64897bc369fa23f36147efea527
SHA1bb67513ae0cd937b13065ac4309af362c584cd41
SHA256fdc1bfa45ac28a73c370ef0f9cf5da0c6a55705cd114b6a85a167f635a05c3d0
SHA5123b77226186fc43aca07b439a3e3545c441140f781a2f7f9daf86a068320593124af99b4dd039f1c6fcddc3a9804e6aa97dc22542ac884d8b3ea19b944fec9087
-
C:\Users\Admin\AppData\Local\IsolatedStorage\rva1qo4q.25x\p1tmdxpb.tz5\StrongName.1r34rtndphgwhqowmyxywu5guyuf1gh2\info.dat
Filesize64B
MD52ef996a37bbbfbf93bccefd549f2fa41
SHA13a9bcdba3bb5874c787c4e663641fd77003d12bd
SHA256864b1312bf46b8a9b48d090dc1535e0c3d430b327e0107d79d980b810d38cf1c
SHA51264c2038c1346a97c5cadbab5525cfdf52cf3698a9878b9fd1f4e12908f6cfad9dfdf640728f322f3ef697e00b5520950280cb6d53419c1ead81d83f1774e9923
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g08zjpxk.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5ffdb96a20c42536bb920a9c5b74863b7
SHA13769a10d40a826aa9dd16eb3ad0148fb370a3da7
SHA256358449f589edc694dabffa519f924ddaab19a1907fcc145a6ea483097103807b
SHA512a440caa6c783e32c71113c970f62b771ab22dfda8e115927e7b5044450fdeb987e889e9168fbc258b36bf4a6f51fd684607776946780b8428c9b2391908f94ff
-
Filesize
15KB
MD509c7e480d4ff1c514d3e9d50ec452d1a
SHA1cd3c2b4d111cba261ec53c11aa3fc54c7a139c21
SHA25695ca132b7f408c199a7ed0cd2cac3748f35cd29982451e7275461a974b14cb2a
SHA5120fc4f6815f63354ea85a658a91a61f19e399ce8f6a86664c7b0267de4c8bbc79df855b9df516cd7092075a0840f3cbe765c4e705c0edaa60d371031948b86884
-
Filesize
15KB
MD5a3ea11af374f64da5c93eb711998354d
SHA1cede4d735432b8e294838281bacb8d050334067d
SHA25611e7f9a90bd5bf313707b0f009a223b8d6f927d7c4134538e15abfcb2a48afab
SHA5122c1957841df72b3294872f9fb0e1b4f377aa27d33e2e0f2e68cd322bb1ea579ea43f53e2076ccd587e28f0185e8c40f178237f36171975e95e148441ec749e49
-
Filesize
8KB
MD54027cb41ded1af9aeef5dbb43f2ffa5d
SHA19faffc16cd73bb64e08dea5a104c5a41251c0d27
SHA256197a1f7037c28fc5e51630367b72e2b6ebc5057bc02398a597842eb04e30efa3
SHA5122462e47fa265079ab1192d0f258d23b1f616d794630b0dcd63389b63d9dd416eaf734cd871be564a10c5eb3faa353a420cf8a07ae781f65a4ba0d67b54c86dc3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g08zjpxk.default-release\cache2\entries\63823C96703985D079742D52E7979EE60A3BA602
Filesize132KB
MD59fef4662a3d8312f360436005faea316
SHA120c2241af7ee3b330f85fe43ce6cb2a35af8ec04
SHA2568479dccbddea3f2f66df5e69a7b83a5cdefa9795e853a49a47fd13597e08018f
SHA512d4c8ea307e56ebe190dc33df2a54b650eaca9a3c0c1d5c25c30ff0969a1fcf786bd480e4bde2a3ab3eafae95a972a7f0c3757a688cf9af70c0c7d4f0a538a9dc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g08zjpxk.default-release\cache2\entries\AF3F01CEF71B713447E1B39EEEA71F3AF640721E
Filesize100KB
MD51668546f132cf9c0c9c01afae1c3bb28
SHA10788593f4dc45d0ee5280d9635e43dd311f8087a
SHA256290b635223b7fd612eee870646c66c4a9eee4dd4b07a8c358f18eaa7cb685b02
SHA512707b35abf6682a76eaee4d67426ce246e31a54d8d29cee980f1abc33331255ba44bad099839f2451d3829fc1dbc44199a6eecbb33fb09f8605c7873f09b67893
-
Filesize
2KB
MD5647f843626b023aaaa748f924f95ac25
SHA1652cacf99409e3dcd39b6eb8839c16d22b1800e8
SHA256732dee732e0261afbfba21eca43008a5009cfc9e4c405ece8826a9746564cceb
SHA51261093dcbe07efa5bdffec4933243168bf40b8159bc5a9840552bc3ea8e7c129156276a8548c658e5267bf0b8c4448dcb5c8ab10140c72ed48eb8910c075022fa
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD55a96df79a5218178eccb77466f136684
SHA10a8dacba9cdd2ec8087c765fc1894c256305c614
SHA2561842c5d4d51ccb336e008d24c8ef3f51b10df0618acc96f68102ca60273d7ffa
SHA5122eff101d26fe7bb6c790cc46d8b9eedd89d2bebde3ff9d3e9f453c2dac37cdc7f6c8470a6c01671765dfee41e3a69cf0957515df286e11c1d27e73563da5993c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize15KB
MD572aeaf3ee5685fa97c30d03a7e5a9a88
SHA168576f7b3a659713d4b7c8e5f550f80e49912926
SHA256de1811a039b960663b1d05df0fe0d9c1ce97eb9e124be192c8f9c9f6f852241e
SHA51273d47727ba98b31ef973a8e20b3ce301573c9d80574068b501bf43d148e7a453356fa0599b6c24a6db1ab3d987a5bb074075166205f9c6f04fdb5fc302246088
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD586b552b8649df357eb906fb9b162c875
SHA10aeaf2eef51465b57413191b65d386d36e4d85ff
SHA2562bbc7130b11393cff3a97725ada54d872e15f3189779cf1ec4b318318fb9d3ff
SHA512c30e1ad5d824ad7193c2dfa1ecb81138fc9e397f218f08d879b97ca34d2f65acabeb38e50c14d42c611533392d840ecb79d7ec6334fdd88d702970f3c3180e08
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\bookmarkbackups\bookmarks-2023-12-03_11_+Elq-HrNVDQMleoLV9ExdQ==.jsonlz4
Filesize954B
MD51352ebf1572a7e5c9ba2564a430d0a39
SHA163c79dea1d7b49c8173b9aa29bacb999a623e989
SHA256f6090dfaa7da86a7a3e3bcebaee0666fd53ab6ba12728cb6ab91589d9299d430
SHA5128a930a4fd88ee251c983ad806bdb81478e151505f40618727bb66c44ee3c3df32f613ca6d0b0d4a976c16db0d864c512a844b2e988869dd8660d31a4e8997221
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD546c2d52b548fd52e404f23bf0d3231f4
SHA115cc98add27864fa1df46e9e9d75c329a99eee86
SHA256175953329bcc04cd9923cc3d26fcaa24885cf51e4f8d79538007d4db613ea061
SHA51280f4b8fe9c5a364f7cdfd1224d10acec46808aff43f35cf24b8bc2d59720bfcf2178dacc1814bf65459821fd086766b8807522c0c991c6f5f4b26744b32227d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\datareporting\glean\pending_pings\2781dca6-f29c-4145-984c-caceccb6d991
Filesize11KB
MD5e7a4faf1009fb817b57fe9a7d45c5438
SHA10afa4497d6d3a520d13bdad15f76995203c76b62
SHA25603307e4da3e02d11fb98748df29cc3ef7ce36a4577ddf3e22863655c84f0ba63
SHA512f87126b000688e066636b545fd43c53175914fc587b1bb84815c714aeacd9cd7eac00ff38c21e6300d0acc591c993b76832891e6f5978cc8995dac163a77d914
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\datareporting\glean\pending_pings\a7edf2d2-dd2d-46dc-afc2-3886c2e5eb60
Filesize746B
MD571320326a37f4c4381bf3905db4e4e1f
SHA10b73033d823d954a78f939a24f7357887e8b170a
SHA25673f593897eb165c8d76e185d5b48fe8ed21c67a3e2dc89c57a280e1945795012
SHA5127ac63c4eea005c1de657ba37f60ab2ea5d5b996e2a5cac44cd418c5e174769f132b8216adb925b3da08e7f42d23079c54be5cb64de9a17eb98cfe32487261649
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD55ef7573d2303408b2d4671e9bee14ee3
SHA102769e29fb5c9900073af17d86119d28d75cfe18
SHA2569e7b655be044112ae626897b2ef3e321453bf15363e65a0bf8c9e2e89b7174f5
SHA5128b53201ab79741d848e9b11d838a86eb6d81b71a47c44daa6cc2c2f33aabd136500af0fa7454c9dc1393fc36db8a5bbdbdf10761ab23f5dea8afa5c6b4eb6718
-
Filesize
7KB
MD5910b08ed415cd6ecedb612fbb7f90a53
SHA1e5679467acae4b8973632e0eba47f085e06cb970
SHA25697c467212e68694fdf2db2c514a45492955c67fd7620b60091efed73cb556f1b
SHA512e4a5f6ef70918f37755d9f60965fb367033416d45e96039616ee5fe146e9d51f826132d06cd863658df404cb307854a0e302ae3376a9b300e913b03b2fb99188
-
Filesize
6KB
MD541d5ce30ec0813350226842e91fd06f4
SHA1d45663eb0156854ef29351c9c1ed269618ef67df
SHA25600d4d841ff5c042e0c624caf2c75ac4e194f2849ddaf8da3a04d0917f60c5bde
SHA512579cf5535ec53b5707506c2e384f11b169e3fba1285171c2523686acc8d1200a83c8f7b6ac57835bcd7e2769189b25fdd2dc544c7ee7cf75b4a141b5dffb716d
-
Filesize
7KB
MD5f190f2b258c008f962998002f39351d8
SHA1e22a87c464d0d22bb8a120ce868a87f4aafedab9
SHA256167bc8d6eeaffdaf242f5096712068736a659bfdcd566f2a01e25bae575930a9
SHA51299068091ecaaa8f7f6fc3aa2d82a27e07b0b97e7ea40a0234e74dc7a75dcb498e2db440974c5cb75e4ba7a13597dd61d7f7ef61c570cee149f610afbcc69a129
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD573ce4bf7c8771881ec1f7bc0e50c1b2c
SHA12d4334af1f1b94817830518695ea45fa22ed0221
SHA2562bf847ac118c3fbed9afed5db65f1a659ab9135a6b31e18b29394a162a9e9340
SHA51279c3fe12e90a28e2b09c1a97fdbb94d1d8091c2fb3d48e11d3c94d09dc2699cfc19f73d2dc2702d172a2374adcdcd661f8d9ffb3fe66c481ec42ba425b3c46b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD55e0a75bd8de93aff6561dda0d4abeb81
SHA171445e0daadb4e002e8de833e3dce90b69b00e7d
SHA256c31eaffe9edc79a8357f7d6c5f9fb2f8707a19cae480b1bf97f3261ca21df546
SHA5122020005a5addd5f743f8be3ec77bd893ef1d035ba9d81e09a3c5aae4d92c4c8e6badc0fc9d7fc0b609ce5bbbd560fa81dda14371aca4c96e5e4871079d40ac60
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD587e4cb6a402e961046c3e1271400f957
SHA16e07ad1580ac8deda9e35015067a7e658bec0683
SHA256a43c8850eb19b710c47cf9c763ce1f73c42e5b339231b7412c4f8d0c084d1d62
SHA512e3eed6c1f6486040d38830b1f47ba83d117ffbea9cc461bc993bba4fb485fe291d4dccc31fa78bc1cfd8e2b37201c57d4aae415cf24f5f3613474144feedbb13
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD580047f17fdd75530d9eccb383674c7d1
SHA1f2c792e92d6da49b6396aae416688969fcd98ae0
SHA25672dd82fc633ab79d7a8643ef56062b10fc73280e3e960ec10499ee8058b1ba00
SHA512cce2a5f26775e0ce206afd1ced7ad4652c210092c8183b7a41df24d18324dc64f4da3c63f10c1789947593858d89145d8e01a768b9bf194299e580c40c595f6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5b832546bfa5197cb1b5e94235d2d6d96
SHA1a6b38e285c791334a643b0202f891c30d1db9e80
SHA256331cf3b924a435e137b94164139f263d1b420892e7730bdb6d7b953f4fee8b64
SHA5121392ff8eaf76bcaf524d045cfbb145eaf24985da88984f0775ff83dbcc1b0803cb09a9ecb5038972298a1223661698abd5abfb9bf8d5061160c43967c8486be0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD5fbd52ae0ed9eaba71c215588f0c2adf5
SHA1e86b70fa3f8cb583dbf8fe953f97e7d1c51cec49
SHA25605c7d5709e14a7f8bcbcd0685d26369184b1952047ef12f9f28721d5e6d2ea98
SHA512fca453c7165cd9f055a79f62c2d55b3f818824babbbe425fb977034e932c03683ad359eccd1a94d74973bbef0b1cbd0afeee8a4604e5f7203a29037d404f60ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD54be328997f59d6cd2fc4c723dae140d2
SHA15be97faad8f61516b87bb86119508b7e26190a31
SHA256605c0c51b7c46549870873091018b44199d94428bf10670b131a35154e506237
SHA512d839ada757acb9a5c29161d76a7ad2a404f4db3e86d456c3e62fd75bf62139bd94b404ed3d204af2cf98486ab7869bc278ff313750e8c6dcb8748409fb96dd3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD52ee8091cd959a494895f9fb894df3a5d
SHA1d2f4f0c111f94989fd3a341b7dbb72a545d95842
SHA25668eb0acbd18c28f673a1903f8d5bcf749dfe6a6ad0d80c81217499f7da3a695c
SHA512d33a701eef51576d8fd2c050ec30b4fc17811397162fb708c8d74ac090ac99c7200206fad2225225744fb74eff0754743b22020359cde48718d371181a1d5ce4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g08zjpxk.default-release\targeting.snapshot.json
Filesize4KB
MD50a606878b64121f044ab653fdf4e8cbc
SHA134fff26cb68d3ffd3febff6f4d15c2a3bbae42a5
SHA256792ce0f11650a134fa42112365234edce111fd6ef506519eb431256eec877030
SHA512333e6ef176949f9736dcfc3a98d7d71a2f4fa5f8d6054a8fc2f34d9c24adcef3ba394eaf168f8e62f3cd787143bc2545a901cffd0011460b56aefda093b698ac
-
Filesize
139B
MD55a9fd4e6b85e0fa445a57a8c3dabea7b
SHA119f7ea4db8ce27733019b469d2903a729ef25bc7
SHA256d61a2c57af78140b4a736ed2e479b4fe1e4d8e842d2166d4a16accfa7534af14
SHA51278072ebab1590de62fdfa79204aab8b52e5bf4ac2242a76733eeba3beae3fdebb63bc53e5472ea6a10fbdfa04a0df5f2ee028fc1eec17f32703717aa3477ac46
-
Filesize
7KB
MD587868193626dc756d10885f46d76f42e
SHA194a5ce8ed7633ed77531b6cb14ceb1927c5cae1f
SHA256b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41
SHA51279751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277
-
Filesize
19KB
MD5c757503bc0c5a6679e07fe15b93324d6
SHA16a81aa87e4b07c7fea176c8adf1b27ddcdd44573
SHA25691ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e
SHA512efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99
-
Filesize
26KB
MD5d765f43cbea72d14c04af3d2b9c8e54b
SHA1daebe266073616e5fc931c319470fcf42a06867a
SHA25689c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0
SHA512ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2