Analysis
-
max time kernel
1798s -
max time network
1631s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2023 02:05
Static task
static1
Behavioral task
behavioral1
Sample
Read me! Honk.txt
Resource
win10v2004-20231127-en
Behavioral task
behavioral2
Sample
Read me! Honk.txt
Resource
win11-20231129-en
General
-
Target
Read me! Honk.txt
-
Size
2KB
-
MD5
e4d12d2f2d12b38252ec25e28757fe1d
-
SHA1
27010545c7e2844bfe89a4291c3aa3946b45a95a
-
SHA256
b4f28e32feb67eee2a8ce652e56653a8ac3e643e1a11cf16e00986e1e07423ed
-
SHA512
6db294baf83010c881fa7dc136938cb83d135cff1a76af70c304135d06968f18b01cfaab88056f57bdbce2afbf388a1608729f660aaa355be2020b67c61c313a
Malware Config
Extracted
C:\Users\Admin\Downloads\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
taskdl.exetaskse.execmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\International\Geo\Nation taskdl.exe Key value queried \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\International\Geo\Nation taskse.exe Key value queried \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 2 IoCs
Processes:
WannaCry.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD4C55.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD4C5C.tmp WannaCry.EXE -
Executes dropped EXE 64 IoCs
Processes:
vlc-3.0.20-win64.exevlc-cache-gen.exevlc.exeWannaCry.EXEtaskdl.exe@[email protected]@[email protected]taskhsvc.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exe@[email protected]taskse.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]taskdl.exe@[email protected]taskse.exetaskdl.exetaskse.exe@[email protected]taskdl.exetaskse.exe@[email protected]pid process 4716 vlc-3.0.20-win64.exe 3056 vlc-cache-gen.exe 5076 vlc.exe 5064 WannaCry.EXE 3288 taskdl.exe 2088 @[email protected] 1296 @[email protected] 3768 taskhsvc.exe 4424 taskdl.exe 3388 taskse.exe 1956 @[email protected] 3992 taskdl.exe 2180 taskse.exe 1560 @[email protected] 1500 taskdl.exe 1304 taskse.exe 1296 @[email protected] 4880 @[email protected] 2608 taskse.exe 1456 taskdl.exe 4816 @[email protected] 1552 taskse.exe 1264 taskdl.exe 4036 @[email protected] 3064 taskse.exe 4464 taskdl.exe 4472 @[email protected] 4720 taskse.exe 3748 taskdl.exe 3708 @[email protected] 644 taskse.exe 3268 taskdl.exe 1368 @[email protected] 4168 taskse.exe 2224 taskdl.exe 3652 @[email protected] 3928 taskse.exe 4820 taskdl.exe 3820 @[email protected] 2084 taskse.exe 1780 taskdl.exe 4024 taskse.exe 3524 @[email protected] 4424 taskdl.exe 5084 taskse.exe 500 @[email protected] 5080 taskdl.exe 2500 taskse.exe 1156 @[email protected] 4060 taskdl.exe 4984 taskse.exe 1800 @[email protected] 1040 taskdl.exe 2692 taskse.exe 2240 @[email protected] 4780 taskdl.exe 2952 @[email protected] 1112 taskse.exe 1408 taskdl.exe 4260 taskse.exe 2136 @[email protected] 2172 taskdl.exe 3924 taskse.exe 3844 @[email protected] -
Loads dropped DLL 64 IoCs
Processes:
vlc-3.0.20-win64.exevlc-cache-gen.exepid process 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe 3056 vlc-cache-gen.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 4 IoCs
Processes:
regsvr32.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32\ = "C:\\Program Files\\VideoLAN\\VLC\\axvlc.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\fqknnxxefjyk175 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
WannaCry.EXE@[email protected]description ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] -
Drops file in Program Files directory 64 IoCs
Processes:
vlc-3.0.20-win64.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\COPYING.txt vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\ vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\ vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\ vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\ vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\ vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png vlc-3.0.20-win64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\ vlc-3.0.20-win64.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf vlc-3.0.20-win64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
msedge.exemsedge.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 3880 taskkill.exe 4100 taskkill.exe -
Modifies registry class 64 IoCs
Processes:
vlc-3.0.20-win64.exeregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpc\shell\Open\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3455265224-196869244-2056873367-1000_Classes\.mts\ = "VLC.mts" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC\ = "Play with VLC media player" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mlp vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.spx\DefaultIcon vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.b4s\DefaultIcon\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\",0" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --no-playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC\ = "Add to VLC media player's Playlist" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.3gp2\shell vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0AAEDF0B-D333-4B27-A0C6-BBF31413A42E}\TypeLib\ = "{DF2BBE39-40A8-433B-A279-073F48DA94B6}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.a52\DefaultIcon vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.zip\shell\ = "Open" vlc-3.0.20-win64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\ToolboxBitmap32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpa\shell\Open\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\Open\ = "Play" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC\ = "Play with VLC media player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC\ = "Add to VLC media player's Playlist" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC\command vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.tp\shell\Open vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\Open vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC\ = "Play with VLC media player" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\Open\command vlc-3.0.20-win64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8A4A20C2-93F3-44E8-8644-BEB2E3487E84}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.caf\shell\Open\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.wpl\shell\Open\ = "Play" vlc-3.0.20-win64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5AF314CF-8849-4A79-A3FC-8DE6625D9E72}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BC97469F-CB11-4037-8DCE-5FC9F5F85307}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.m2t\ = "M2T Video File (VLC)" vlc-3.0.20-win64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DF48072F-5EF8-434E-9B40-E2F3AE759B5F}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file --no-playlist-enqueue \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpc\shell\Open\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.f4v\ = "F4V Video File (VLC)" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.ogm\shell\Open\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC\command vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BC97469F-CB11-4037-8DCE-5FC9F5F85307}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.aiff vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC\ = "Add to VLC media player's Playlist" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.rmi\shell\ = "Open" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.vro vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC\Icon = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\",0" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.a52 vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.tod\shell\Open\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\Open\MultiSelectModel = "Player" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC\ = "Play with VLC media player" vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.tta vlc-3.0.20-win64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.mpeg\DefaultIcon vlc-3.0.20-win64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{49E0DBD1-9440-466C-9C97-95C67190C603}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\Open\command vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.gxf\shell\Open\command\ = "\"C:\\Program Files\\VideoLAN\\VLC\\vlc.exe\" --started-from-file \"%1\"" vlc-3.0.20-win64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC\ = "Add to VLC media player's Playlist" vlc-3.0.20-win64.exe -
Modifies registry key 1 TTPs 1 IoCs
-
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 354950.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
vlc-3.0.20-win64.exetaskdl.exevlc.exepid process 4716 vlc-3.0.20-win64.exe 3288 taskdl.exe 5076 vlc.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exevlc-3.0.20-win64.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exeConhost.exetaskhsvc.exemsedge.exemsedge.exepid process 4196 msedge.exe 4196 msedge.exe 3832 msedge.exe 3832 msedge.exe 4952 identity_helper.exe 4952 identity_helper.exe 1844 msedge.exe 1844 msedge.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4676 msedge.exe 4676 msedge.exe 4768 msedge.exe 4768 msedge.exe 2176 identity_helper.exe 2176 identity_helper.exe 5048 msedge.exe 5048 msedge.exe 3924 msedge.exe 3924 msedge.exe 3924 msedge.exe 3924 msedge.exe 2936 Conhost.exe 2936 Conhost.exe 3768 taskhsvc.exe 3768 taskhsvc.exe 3768 taskhsvc.exe 3768 taskhsvc.exe 3768 taskhsvc.exe 3768 taskhsvc.exe 4776 msedge.exe 4776 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
vlc-3.0.20-win64.exetaskdl.exepid process 4716 vlc-3.0.20-win64.exe 3288 taskdl.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 48 IoCs
Processes:
msedge.exemsedge.exemsedge.exepid process 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AUDIODG.EXEtaskkill.exetaskkill.exefirefox.exeWMIC.exevssvc.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exetaskse.exedescription pid process Token: 33 4112 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4112 AUDIODG.EXE Token: SeDebugPrivilege 3880 taskkill.exe Token: SeDebugPrivilege 4100 taskkill.exe Token: SeDebugPrivilege 4068 firefox.exe Token: SeDebugPrivilege 4068 firefox.exe Token: SeIncreaseQuotaPrivilege 440 WMIC.exe Token: SeSecurityPrivilege 440 WMIC.exe Token: SeTakeOwnershipPrivilege 440 WMIC.exe Token: SeLoadDriverPrivilege 440 WMIC.exe Token: SeSystemProfilePrivilege 440 WMIC.exe Token: SeSystemtimePrivilege 440 WMIC.exe Token: SeProfSingleProcessPrivilege 440 WMIC.exe Token: SeIncBasePriorityPrivilege 440 WMIC.exe Token: SeCreatePagefilePrivilege 440 WMIC.exe Token: SeBackupPrivilege 440 WMIC.exe Token: SeRestorePrivilege 440 WMIC.exe Token: SeShutdownPrivilege 440 WMIC.exe Token: SeDebugPrivilege 440 WMIC.exe Token: SeSystemEnvironmentPrivilege 440 WMIC.exe Token: SeRemoteShutdownPrivilege 440 WMIC.exe Token: SeUndockPrivilege 440 WMIC.exe Token: SeManageVolumePrivilege 440 WMIC.exe Token: 33 440 WMIC.exe Token: 34 440 WMIC.exe Token: 35 440 WMIC.exe Token: 36 440 WMIC.exe Token: SeIncreaseQuotaPrivilege 440 WMIC.exe Token: SeSecurityPrivilege 440 WMIC.exe Token: SeTakeOwnershipPrivilege 440 WMIC.exe Token: SeLoadDriverPrivilege 440 WMIC.exe Token: SeSystemProfilePrivilege 440 WMIC.exe Token: SeSystemtimePrivilege 440 WMIC.exe Token: SeProfSingleProcessPrivilege 440 WMIC.exe Token: SeIncBasePriorityPrivilege 440 WMIC.exe Token: SeCreatePagefilePrivilege 440 WMIC.exe Token: SeBackupPrivilege 440 WMIC.exe Token: SeRestorePrivilege 440 WMIC.exe Token: SeShutdownPrivilege 440 WMIC.exe Token: SeDebugPrivilege 440 WMIC.exe Token: SeSystemEnvironmentPrivilege 440 WMIC.exe Token: SeRemoteShutdownPrivilege 440 WMIC.exe Token: SeUndockPrivilege 440 WMIC.exe Token: SeManageVolumePrivilege 440 WMIC.exe Token: 33 440 WMIC.exe Token: 34 440 WMIC.exe Token: 35 440 WMIC.exe Token: 36 440 WMIC.exe Token: SeBackupPrivilege 4188 vssvc.exe Token: SeRestorePrivilege 4188 vssvc.exe Token: SeAuditPrivilege 4188 vssvc.exe Token: SeTcbPrivilege 3388 taskse.exe Token: SeTcbPrivilege 3388 taskse.exe Token: SeTcbPrivilege 2180 taskse.exe Token: SeTcbPrivilege 2180 taskse.exe Token: SeTcbPrivilege 1304 taskse.exe Token: SeTcbPrivilege 1304 taskse.exe Token: SeTcbPrivilege 2608 taskse.exe Token: SeTcbPrivilege 2608 taskse.exe Token: SeTcbPrivilege 1552 taskse.exe Token: SeTcbPrivilege 1552 taskse.exe Token: SeTcbPrivilege 3064 taskse.exe Token: SeTcbPrivilege 3064 taskse.exe Token: SeTcbPrivilege 4720 taskse.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exeGooseDesktop.exevlc-3.0.20-win64.exetaskdl.exevlc.exefirefox.exemsedge.exepid process 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 4344 GooseDesktop.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 3288 taskdl.exe 3288 taskdl.exe 3288 taskdl.exe 3288 taskdl.exe 5076 vlc.exe 5076 vlc.exe 5076 vlc.exe 5076 vlc.exe 4068 firefox.exe 4068 firefox.exe 4068 firefox.exe 4068 firefox.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exevlc-3.0.20-win64.exetaskdl.exevlc.exefirefox.exemsedge.exepid process 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 3832 msedge.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 4716 vlc-3.0.20-win64.exe 3288 taskdl.exe 3288 taskdl.exe 3288 taskdl.exe 5076 vlc.exe 5076 vlc.exe 5076 vlc.exe 4068 firefox.exe 4068 firefox.exe 4068 firefox.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe 4768 msedge.exe -
Suspicious use of SetWindowsHookEx 43 IoCs
Processes:
vlc-3.0.20-win64.exetaskdl.exevlc.exefirefox.exe@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]@[email protected]pid process 4716 vlc-3.0.20-win64.exe 3288 taskdl.exe 5076 vlc.exe 4068 firefox.exe 2088 @[email protected] 2088 @[email protected] 1296 @[email protected] 1296 @[email protected] 1956 @[email protected] 1956 @[email protected] 1560 @[email protected] 1296 @[email protected] 4880 @[email protected] 4816 @[email protected] 4036 @[email protected] 4472 @[email protected] 3708 @[email protected] 1368 @[email protected] 3652 @[email protected] 3820 @[email protected] 3524 @[email protected] 500 @[email protected] 1156 @[email protected] 1800 @[email protected] 2240 @[email protected] 2952 @[email protected] 2136 @[email protected] 3844 @[email protected] 4060 @[email protected] 1800 @[email protected] 3084 @[email protected] 3996 @[email protected] 3432 @[email protected] 3228 @[email protected] 4344 @[email protected] 784 @[email protected] 2796 @[email protected] 3456 @[email protected] 4332 @[email protected] 4468 @[email protected] 4472 @[email protected] 4748 @[email protected] 1808 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 3832 wrote to memory of 4420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 4420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3420 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 4196 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 4196 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe PID 3832 wrote to memory of 3944 3832 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4616 attrib.exe 4004 attrib.exe
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE "C:\Users\Admin\AppData\Local\Temp\Read me! Honk.txt"1⤵PID:1980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc887146f8,0x7ffc88714708,0x7ffc887147182⤵PID:4420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:3420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:82⤵PID:3944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:2808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:2400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:4252
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:1252
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3404 /prefetch:82⤵PID:1148
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3404 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:4172
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:3924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:4320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:12⤵PID:5108
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:4864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:12⤵PID:3708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:1308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:2288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:4200
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1804 /prefetch:12⤵PID:4964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:1596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:4476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:2896
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2068 /prefetch:12⤵PID:2288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:1532
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1844 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:1544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2200,17752669217169502905,9319914607659017318,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5780 /prefetch:82⤵PID:4092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3964
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1988
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1476
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2280
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4352
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:2896
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵
- Suspicious use of FindShellTrayWindow
PID:4344
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\DesktopGoose v0.31\config.ini1⤵PID:4752
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:508
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4756
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:2360
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4284
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:1264
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\DesktopGoose v0.31\Close Goose.bat" "1⤵PID:1964
-
C:\Windows\system32\taskkill.exetaskkill /f /im goosedesktop.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\DesktopGoose v0.31\config.ini1⤵PID:1224
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:776
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:680
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4948
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4972
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4636
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:3224
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:3532
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:3944
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:3416
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\WaitBackup.mpa"1⤵PID:4716
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MergeLock.asx"1⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\vlc-3.0.20-win64.exe"C:\Users\Admin\AppData\Local\Temp\vlc-3.0.20-win64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4716 -
C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe"C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\plugins3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3056 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\VideoLAN\VLC\axvlc.dll"3⤵PID:4188
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\VideoLAN\VLC\axvlc.dll"4⤵
- Registers COM server for autorun
- Modifies registry class
PID:3164 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe"3⤵PID:4168
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:464
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:1476
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:4952
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:3660
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:588
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3388
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\DesktopGoose v0.31\Close Goose.bat" "1⤵PID:4188
-
C:\Windows\system32\taskkill.exetaskkill /f /im goosedesktop.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4820
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4068 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.0.276677281\422107" -parentBuildID 20221007134813 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 20808 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d6dc582-aa99-4b92-88bf-569c18535a94} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 2004 29a602bef58 gpu3⤵PID:3380
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.1.1017106648\995864238" -parentBuildID 20221007134813 -prefsHandle 2360 -prefMapHandle 2356 -prefsLen 20844 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f64794da-f781-48bd-b023-09ed09c87cc5} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 2380 29a53872858 socket3⤵
- Checks processor information in registry
PID:2092 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.2.1932785858\736888996" -childID 1 -isForBrowser -prefsHandle 3432 -prefMapHandle 3428 -prefsLen 20947 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b9c6ca8-5508-40c4-919e-71dbd712ade5} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 2908 29a640b2358 tab3⤵PID:4036
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.3.1387664073\857047649" -childID 2 -isForBrowser -prefsHandle 1056 -prefMapHandle 1040 -prefsLen 26126 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfede0a3-84bc-4b7b-8c57-376c5c210a86} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 1064 29a53862558 tab3⤵PID:1536
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.4.1633325210\752125159" -childID 3 -isForBrowser -prefsHandle 4604 -prefMapHandle 4600 -prefsLen 26185 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cfc921c-b078-455f-8ab1-3efaa955bf27} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 4584 29a65fb5c58 tab3⤵PID:3672
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.5.410957249\1885591848" -childID 4 -isForBrowser -prefsHandle 5092 -prefMapHandle 5032 -prefsLen 26185 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a47193-5243-4761-9a4e-a8fb2a2baeda} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 5096 29a6689e558 tab3⤵PID:4820
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.6.1500682346\363921696" -childID 5 -isForBrowser -prefsHandle 5244 -prefMapHandle 5248 -prefsLen 26185 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44e0110d-06fd-49c5-81cb-6614aa698e3f} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 5236 29a6689eb58 tab3⤵PID:1888
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.7.361126273\1743889576" -childID 6 -isForBrowser -prefsHandle 5436 -prefMapHandle 5440 -prefsLen 26185 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22a487e4-0384-4711-9e2a-d36149912616} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 5428 29a668a1858 tab3⤵PID:652
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.8.1845533426\120725160" -childID 7 -isForBrowser -prefsHandle 5828 -prefMapHandle 5820 -prefsLen 26441 -prefMapSize 233444 -jsInitHandle 1412 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b6a9db9-5522-4a41-a235-27bab7f0b628} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 5788 29a668b5458 tab3⤵PID:1852
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4068.9.609838184\994810734" -parentBuildID 20221007134813 -prefsHandle 5980 -prefMapHandle 5996 -prefsLen 26706 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e501461a-6bae-4c6b-b352-16475fd470b4} 4068 "\\.\pipe\gecko-crash-server-pipe.4068" 3956 29a62756258 rdd3⤵PID:3144
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"C:\Users\Admin\Desktop\DesktopGoose v0.31\GooseDesktop.exe"1⤵PID:2292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc887146f8,0x7ffc88714708,0x7ffc887147181⤵PID:760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4768 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:22⤵PID:3148
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:3004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:12⤵PID:236
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:4804
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3316 /prefetch:82⤵PID:4028
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2176 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:1852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:4352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:4992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:12⤵PID:1620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:2028
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:4312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:1520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5532 /prefetch:82⤵PID:4516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:1148
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:2852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:4724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:4252
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:3428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6288 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5048 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:2856
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:3600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6536 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:2056
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6844 /prefetch:82⤵PID:4720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6236 /prefetch:82⤵PID:2936
-
C:\Users\Admin\Downloads\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry.EXE"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:5064 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- Views/modifies file attributes
PID:4616 -
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:1040 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious behavior: EnumeratesProcesses
PID:2936 -
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 223811702433929.bat3⤵
- Checks computer location settings
PID:2028 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵PID:1908
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- Views/modifies file attributes
PID:4004 -
C:\Users\Admin\Downloads\@[email protected]PID:2088
-
C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3768 -
C:\Windows\SysWOW64\cmd.exePID:1976
-
C:\Users\Admin\Downloads\@[email protected]PID:1296
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵PID:4288
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:440 -
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4424 -
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fqknnxxefjyk175" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f3⤵PID:4392
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fqknnxxefjyk175" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:4332 -
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetWindowsHookEx
PID:1956 -
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3388 -
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:3992 -
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Users\Admin\Downloads\@[email protected]PID:1560
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1500 -
C:\Users\Admin\Downloads\@[email protected]PID:1296
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1304 -
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2608 -
C:\Users\Admin\Downloads\@[email protected]PID:4880
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1456 -
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Users\Admin\Downloads\@[email protected]PID:4816
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1264 -
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Users\Admin\Downloads\@[email protected]PID:4036
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4464 -
C:\Users\Admin\Downloads\@[email protected]PID:4472
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:3748 -
C:\Users\Admin\Downloads\taskse.exePID:644
-
C:\Users\Admin\Downloads\@[email protected]PID:3708
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:3268 -
C:\Users\Admin\Downloads\taskse.exePID:4168
-
C:\Users\Admin\Downloads\@[email protected]PID:1368
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:2224 -
C:\Users\Admin\Downloads\taskse.exePID:3928
-
C:\Users\Admin\Downloads\@[email protected]PID:3652
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4820 -
C:\Users\Admin\Downloads\taskse.exePID:2084
-
C:\Users\Admin\Downloads\@[email protected]PID:3820
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1780 -
C:\Users\Admin\Downloads\taskse.exePID:4024
-
C:\Users\Admin\Downloads\@[email protected]PID:3524
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4424 -
C:\Users\Admin\Downloads\taskse.exePID:5084
-
C:\Users\Admin\Downloads\@[email protected]PID:500
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:5080 -
C:\Users\Admin\Downloads\taskse.exePID:2500
-
C:\Users\Admin\Downloads\@[email protected]PID:1156
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4060 -
C:\Users\Admin\Downloads\taskse.exePID:4984
-
C:\Users\Admin\Downloads\@[email protected]PID:1800
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1040 -
C:\Users\Admin\Downloads\taskse.exePID:2692
-
C:\Users\Admin\Downloads\@[email protected]PID:2240
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:4780 -
C:\Users\Admin\Downloads\taskse.exePID:1112
-
C:\Users\Admin\Downloads\@[email protected]PID:2952
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:1408 -
C:\Users\Admin\Downloads\taskse.exePID:4260
-
C:\Users\Admin\Downloads\@[email protected]PID:2136
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
PID:2172 -
C:\Users\Admin\Downloads\taskse.exePID:3924
-
C:\Users\Admin\Downloads\@[email protected]PID:3844
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:2092
-
C:\Users\Admin\Downloads\taskse.exePID:5068
-
C:\Users\Admin\Downloads\@[email protected]PID:4060
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:2984
-
C:\Users\Admin\Downloads\taskse.exePID:3412
-
C:\Users\Admin\Downloads\@[email protected]PID:1800
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:2240
-
C:\Users\Admin\Downloads\taskse.exePID:2752
-
C:\Users\Admin\Downloads\@[email protected]PID:3084
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:1864
-
C:\Users\Admin\Downloads\taskse.exePID:2236
-
C:\Users\Admin\Downloads\@[email protected]PID:3996
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:3400
-
C:\Users\Admin\Downloads\taskse.exePID:4048
-
C:\Users\Admin\Downloads\@[email protected]PID:3432
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:3552
-
C:\Users\Admin\Downloads\taskse.exePID:2004
-
C:\Users\Admin\Downloads\@[email protected]PID:3228
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:996
-
C:\Users\Admin\Downloads\taskse.exePID:5088
-
C:\Users\Admin\Downloads\@[email protected]PID:4344
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:4052
-
C:\Users\Admin\Downloads\taskse.exePID:4060
-
C:\Users\Admin\Downloads\@[email protected]PID:784
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:2984
-
C:\Users\Admin\Downloads\taskse.exePID:2772
-
C:\Users\Admin\Downloads\@[email protected]PID:2796
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:3288
-
C:\Users\Admin\Downloads\taskse.exePID:3944
-
C:\Users\Admin\Downloads\@[email protected]PID:3456
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:3672
-
C:\Users\Admin\Downloads\@[email protected]PID:4332
-
C:\Users\Admin\Downloads\taskse.exePID:3380
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:1124
-
C:\Users\Admin\Downloads\taskse.exePID:4692
-
C:\Users\Admin\Downloads\@[email protected]PID:4468
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:500
-
C:\Users\Admin\Downloads\taskse.exePID:2940
-
C:\Users\Admin\Downloads\@[email protected]PID:4472
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:4272
-
C:\Users\Admin\Downloads\taskse.exePID:2052
-
C:\Users\Admin\Downloads\@[email protected]PID:4748
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:2108
-
C:\Users\Admin\Downloads\taskse.exePID:4228
-
C:\Users\Admin\Downloads\@[email protected]PID:1808
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe3⤵PID:844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:12⤵PID:1824
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:4756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:12⤵PID:3972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,11008876664735378062,14868962121186360902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:2828
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2476
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4256
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2788
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc887146f8,0x7ffc88714708,0x7ffc887147182⤵PID:4868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4776 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4700
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:1420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:2520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:12⤵PID:1248
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11142009137881381069,16099239227179138950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:504
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1408
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4288
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4516
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD512301645d2d72c0f480f2a6a65bc706e
SHA1d9350fdedc5c3c311cea7f5087cecf24c1793ba4
SHA256a2625d21b2cbca52ae5a9799e375529c715dba797a5646adf62f1c0289dbfb68
SHA512fc856a3badd2479d2e30cb77b97d46db60946e2b15cd90425f85ebd877c67ab4752035b7c6f969f8188ef6a7206d2199ac11fb6c2746a758e2a7f640fe73a700
-
Filesize
1.7MB
MD586689bf0800faba63f87d06a86aef024
SHA1cc3683b8934d699327255d5de86885c9ce039f6f
SHA256eac07898b4c91a3be2ee2164cb2217b39cd0add721aed9f5f22f11ebce9668ec
SHA5127b786c3feaae5028387a26a1fc3b85ab9f01adb3fe2fcc27608a00c2b9fb1c430d8f072ff1e9fe982cdbbcedb98ffd2984b0d78dcaee27358464d5482265fc15
-
Filesize
1.6MB
MD5bda54d9ca2b48e245d4764fd45cefbff
SHA1bc07ff0cc01b689b50453c7c27f75967e9263b19
SHA256876752ad2bcd1e627fd6a59b54a8348cd8dadcb1d8fa84193f250c4c31b979b3
SHA512e28624fa0e7bb1e9c4f63f77d4df2a329aff4b7fb8fd0a1c3bc356ef818977fad400bb69a55d837263e98bf02a8bc3e7a840a7c09388efb0ab736fe9a929c425
-
Filesize
512KB
MD5b6fcc025aa2f4c97336cf845dc7ce158
SHA1909238a944b6efce23e906e88a860fb08bff3a8d
SHA2565757a5eca117fd1bce96261048308556309bc4013f076430db25b333dd41990e
SHA512e8dfa32a51d766ca14bb9f421e8d8f5b0a60bd1e3e099082e4578a70b4cff57fab39bee1efe513196d61242842a903ce29dc978609d209317de020b992b575fc
-
Filesize
42KB
MD5399c70d81ee56fee27778f5df76bcffb
SHA161a55e01280e7de7d0d01490f5cee31eaa607db0
SHA2568b6a92c5e127c876f273b52b05c8325d45832e1ba0be6e3ed160135287908a1c
SHA51250d4c01fdff9d7ec138e409cef9293bec1257f3f93a45835d254e888f1daf5438f4ca37e2c18c46668b35dbd04d9bfa960a69bfe9a843a0085114c999e30c41f
-
Filesize
71KB
MD50e15e4a2a2c4ca6596fadba8fd698886
SHA1b4400814c9e6b8b4d81444de1d6582ee29543b84
SHA25605d894562b569132df7ce2f285bcf3bc008b0d112f1f5acceef210e4ea3096b4
SHA5124def562b67fb37a16c1f7ef725ebf8ab5b0cc91f3a9fd78e061b8031e67baf3d34b51e6b82c9e717a1699b8642c94a3994021cd06e2430605eed17674cbca369
-
Filesize
105KB
MD5e71c982fe2454d646e7b648e32164b9b
SHA16d0a9bd50732f029bd54aa226c873d33b9e99864
SHA256bf5c5862e72ee510b31f4b2fa12d3515c21f3b5da8f0b0d6378bbd051673ff14
SHA5128061381c96173d95ef83067ff61283aca982d22ed87838e349caa8481b63a20c3cfc4b7ce7ed008a8d95faf1dea693f28daa7633bc05b02b6f05fc73eb3322c9
-
Filesize
146KB
MD5ede792db2e18a21b797ef5fed54b8c4b
SHA14000bb059d1da7ad794edba3a4214913c12ce9bf
SHA256482eb8d973a09ced4ad2a2373026d7757a708057977a5a131f875cb5962e1f9b
SHA512503d879df0c1bffb530482f4c0f84ce30947b513ae49a24d01611839205d4177450fe4d5a73d0cd37cd2c4a09f10a2fab983827d0ebe626b1d45c3d83d0ddf89
-
Filesize
1.4MB
MD53b639c49f31941f60a7f9f0b490a51aa
SHA1dc44760eb2c3606e96e52826a89f219ca5a25969
SHA25601ee013fef64312d3ad8f5042e497e72b42ba5577e9ba1f9d72cdd3aabe5bc83
SHA5123ae9da10e9fa06db5b73ad88649a77160803d1fa455c34b1a1c75b0814389b83e3b070c4d6f0367df018311f891d8cf0dd0b3e0c849839262016613413e787e1
-
Filesize
1.4MB
MD5e2b14832e4a8e0c248ba4a2636744960
SHA100ab136cba4f34c2700a6052391d397889734f7d
SHA256429bb230f728b662133fea60531a5fe71688e5e7f6cbce2fdd6220c5336f93de
SHA51250c5bd695f2020f05812e88cb4da3dd2aa4b662e34719ecd8b5a3efa283d1c1c5a5f5a6e8baa6a2d963161595f8440b97638184488413c183e98d8191c90a647
-
Filesize
58KB
MD55b0bc2238c0841d3e145e65c063ea4ec
SHA16c2e3a411aff78de463adff3c82ea2caaafeb050
SHA2565d9f494558998cd8b4f1177a4833ba5608c36186ce8ca68b58bea24ae20f8fcf
SHA51255f4abf59138aab5594079c4a679cc8d959c8b86b59c4a39dc469d038ca43a916b02599b974be99e14e8686df0938e7805759f8d56354c86676f81e9659b5995
-
Filesize
40KB
MD55976f65a561c9a2aeadb7cfd50573d9c
SHA1a21a4127d7d59b2bcb85011180abb4cc3d911017
SHA2561bc95320136876ae16af46ec405b494d0578da12f5103cf191f20fd1a5afa546
SHA512e32aa769eb252ec4ac81d6fbf93e61618de7a128172291c561c2959ac70996af26e4e46c20feea109a3201f6a334d2e79081b20e126e54fe843303ab6fe56c93
-
Filesize
255KB
MD53eeac205822c5bf3565aedf4efbbea85
SHA19b77551a843e04ba94709a537cbab87074247fa5
SHA2568acc96365d20b47820eb47081355cd592489ec6af6afa2adf514da8d0c6220bf
SHA512cf35b8194d5632f42c071b6be66bc4c7891704be79bc56a057dece99dc87a83b2437f3d7883ad315a9c8273fba1a33c097f2b358346cd7ec209bbae6d9292be8
-
Filesize
192KB
MD5b77102a4c9725d531ab45951f0767c30
SHA1d79c45587fe5018da3b99fbdc9d8cc5ef1952b0d
SHA25624cdfe46f89ed9e548d3a31e548c6619908de044b65e30266d84f32350662e5a
SHA512a336def2336ab77b9b737f65f50bbd643162bcd921cc28afff0c3033827e0ae0212b386695f3703c5a0bc89d80b0fdbcab9d32cef0dde0678bba88ff72ad3ab3
-
Filesize
192KB
MD5e5076f0f5ab1ba0ca85a0cc8c57b6110
SHA170d77f5a8411f9b4889d22364d6b68d39206ca94
SHA2567ec3e116307bf7dd8c7cb0f311b1b7225642d8e32b5be9363ae5ec8bcf531252
SHA512b824ef9e4d89e35b4ad14ffb0a9e6af9289ee5e210115dd3a45382ea77f119cdc842917e4b7617359ad9a78206c63143dd87e6a0d4df8501b0f76c8da626cae7
-
Filesize
192KB
MD5b7b64af2078d085114687ceeb42ebcfc
SHA11f59acd8c3eca04e5d0dcd23d7bafb02dc121c42
SHA2561d9c9d74c9172854956033db27bc31061e15e31c94cbdcc050f27556198350e0
SHA5126aadcfed48d50c8f6bfd1fdcd3333234642ed41c55c706b5b9fc6d2a38a3ffe925b6cd4361f747430183542b4fce2925cb1c22241eedbda6fba27eb161ae80b5
-
Filesize
21KB
MD52919ed2afc1c36b6df363cf0076c6eed
SHA185ebade8abc5af3737c07a68316b20232a97769f
SHA2568d5516220abb5309d96f0344425d8606758bfe2ebb60dd946f84ba20683a97ca
SHA512978a9aa5f285357250e7cf3792432a3b66ddb7dd95437d13846f66211aa0da572f59fab6518daea95c6eee022ff2eb80653343d5f410100c6d452569cf9b9df1
-
Filesize
140KB
MD5c314f48471d34bc89863326324d00b8b
SHA1d245a30303952f5573db6aa1c5e8f72b5a945bd3
SHA25680b33a61cd53f82dd7f784310842fb1a8f28909a1f10e7a1abbfcda3794eb759
SHA51282e994ab0685d075cd13f72d981fe3d2759efd58daccf032abf311f51a52be0168032118665720aabfe8455fe748d4f931b3a8e8c20a668da12afd7f596b38ad
-
Filesize
966KB
MD53740507a1dc4ff4cb5c6e52652c10c20
SHA1b2c8a0a736fe81c101f4ab4cd6be8099c3f902b3
SHA2566a72cc8649a63b017844c4c1f3885a250d1a982ffe5f1e58b6f1432fe9198e62
SHA512d5299859a6121c6ae5813be61648ca1f005970ebe34a8217d05b570ffbd4651f64ad7b3a7bf5129e708e07b36e097333f754b213e73d5fe9246347afd8fa3c22
-
Filesize
152B
MD536b89c36123740f0b1dd8b9742954181
SHA126b04ccff44e2f3eabdc6a0bd990bfe2e817dd11
SHA256d00c51f88f151d3494fdeb21776a3769a306f470f48aa51d2f933a826629289e
SHA51240a3930f811fd6da19f13ed53b98bd3fd1f6e20e3dcbf314053c795b64b6afb9a2a9f7915044ae0b25d2bd7d02e59f2af845b42f0239df2f280639593d603282
-
Filesize
152B
MD589dad24ceff60aeba1a35e3a022d5589
SHA1f3db7bb3cb12f97aa3e742fb4971404055320e2d
SHA2566faac5fefcdfc3377506f6212cb2447f4550fd560417fa22341fe959abcb598b
SHA512ff6029ebf63bdc3b1195a040fe4b771c844b79567ea27fae5843990d3682f8ad4fcb68870f0d8a7ac2613a898b690031b6c001a23dfadffd56633ba0d68086e5
-
Filesize
152B
MD5a556bb6f129e6bd2dcfb5e29b7483f3c
SHA154f04d95d772d4837334739544f6871c10f24110
SHA256c88e30f34c1dd579de34700a10a25c92e55f09b47be34ef7742a01aea47f222c
SHA512405908519a2b51c42c380ebb160557fb551bbec0c015c7a6fa61acc01eaa32a6ae20895aeaa1879a4aea3b0cc6ec1754d30610a3e343105a0ea4350156a6fb2d
-
Filesize
152B
MD5945334c92b87f76aa4465ea56859b178
SHA10e2439ee007715d30ff4dc7774e5ff9764179bad
SHA256f7935811369ad0dd28c8200c64450f85a48927cea736354684c25ac81bd3f680
SHA512aa9b1eab8fb838ba18d23bf91fc9387ff6ada4b252e09cf6ea310caea96302882d444a534bb50b5da2c7a2418c5e0941ab0573d84f8ba3cd87a56a66f40f8e08
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4617c86f-a8af-4030-b79b-130bd10ef7b2.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
200KB
MD5b3ba9decc3bb52ed5cca8158e05928a9
SHA119d045a3fbccbf788a29a4dba443d9ccf5a12fb0
SHA2568bd1b2afcbe2fa046b0937197f1b2f393ef821ff89331f99754b9006f0114df4
SHA51286a86d370e96fa29c0c1d12991c2287936b400830869ff7b5abe4de6f32db2df782b626d724496cd6de27f8cbd32101ba34cbcd4c650ef11afa26bc048d68529
-
Filesize
44KB
MD54e90f58db53da2207a34d1cdd04b56b3
SHA10d7a983f93c72a186369900e36c1f69472292679
SHA256d4dba762aa70749391513700e4716939bdeefec33c825eecd6c26e97a40ec35a
SHA512af63d4b2a5b75f45ea41fabd5cc6d259821e24da37cc3f4c2c4714065579f1e51e87450fa669cc4399eb724d7c0af17eed599229b2e338a86af6085cdcad419b
-
Filesize
24KB
MD54b91cdf68c048d2beca2204210f8441b
SHA19a9ab04d822a595a1eeb83ad4329c3d7e37f41dd
SHA25661cbbc21152973a7b4744517a2a12fd06440b650c23857a97eda0bafe0ccb944
SHA512fed1ec8d30f8b35c9c8c698a846c013a4df96e768643300f53ef66167a353cc7ad076c3bd8fe2b5965e46925f88529f7e153c0152585d7282eec0cd6a45f81c7
-
Filesize
39KB
MD50ab19f6bf0da4e2b732661db27506c0d
SHA1b0c114a7843898f17514912c0cb86ce83bb146b7
SHA25654a7692eb7b68a0f77e7f4f029617b2bb288b068a38adf9f192664e26146e1a9
SHA5128d45ce60e73b9fdba8b2dda60fe2b7abfa701b333f333ae63d9633fe64ae0f7dc4cd97f5a62369b24227250f7ae88d2eac523281c3804c74a8026fad3acbf83d
-
Filesize
23KB
MD516153021c139751d4639687dad160822
SHA164767189bc7784af247b220726b7e9c181ab5720
SHA256b26064446b2a46250d4e3e0fb7d424f41441c5db85a3b6687ab3c479a8300174
SHA512632e85fb473ee0167aeb13e9ea27be14da70d617d4b62cd25d368a0e0264b4c5ddce6a4954c7ab4334c704625c15cb408d4a9fb9cc5c5ed9c8ff734df41fb730
-
Filesize
19KB
MD55c3a971a62d1e324344e0b477c447dd4
SHA1e2e2a23507221202bc9c37553e695091158c27f1
SHA25685e0f7cfa1394977f89c817ea3810d597fdddf9b5778fe547f8a9929186a6d86
SHA512948c2ae639a05364b53560c9cf1ce898b06b08f33c93700fbe1fdec00c2a57bedf71593cb995e2a6f940174baf170b545ed9b406f41e157a35f7ab8c1c2d07ac
-
Filesize
61KB
MD5bc5724658c9ffb64bf669a74bf5f7b7c
SHA1f23c073dd88e5f951265031e7bfca785e364cbc5
SHA256d2805f02318fbdce2b8ba55c317f688480bdfa4e79d5f054e111fe1d107cef42
SHA512412dc0b7943a992a859351b78cfbb92e54ab58f724d56e5f31ddf91b0356ca4e7cca80433852094a8739c221ea095c5118bd58af3cc0c03c8ecf6b1f82e17111
-
Filesize
65KB
MD56b9bd58cbc145903be52f080e479abf5
SHA1ac7ce4a86d4f84437c0145b97d8065896e945f8e
SHA256b9784e7cb1cbb314622eea05a9787b6d3a4a822a6ed72213cf0f30e836d53ca1
SHA512046e15a69981bb3368fb282c2fec48436b437d599b830352b86242d8ff367aa69928bebcbb9de1b83fe286b5d5f86591186cd807a14fbb9bffc3183d6be67552
-
Filesize
139KB
MD5c0d715003b8a00d91376b15580805835
SHA1388ab9276ec0bd3832664b8f5c9a2eb374e07d1b
SHA2560e6aa359923916f8d9f09125ecdb0ada3ff669ed8f4cc9ce15b11a54bfe26241
SHA51281c1a8489cb8b738cf759b32467c5cefd80d6b7196173df6c2b435297eae489514b060963aa30e92e9c9705b949a89bb5d348176ae9a2307ab60f6a20da33360
-
Filesize
16KB
MD57c6c50cf01e6a117266aacc6949b8174
SHA143991838ec18afba33698161d021d2264a05505a
SHA2566e34ab897a4fe963cb8f8445129b0f18952f1040899c02c9768e72aba907b6f6
SHA51218e2ab1174185fd7992cfff6ae90c58fa2482ed95c54565def110cd26f75f05d8c28e13ef9e46e841d7b9154b22a605c39cdc89f98cbcb0d2b580ee378626cb7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
8KB
MD50cb7f45c91907124fc66b528aa6ee80f
SHA1153089950d9e7dd70f694b6a0322b24d598546cd
SHA2561165ec6238e055b277a598a5a3f8bccc46b021ab48b84852bf73e35a5546de28
SHA51297926996cb44c0d49143702f84a2169da1291e74cfc2849458ef22826f2782d137294d7c7277cfb54fd98c3c5be5ccbc7249ca46e2274cae93d091b42553204d
-
Filesize
2KB
MD5f9fe638cc1d7f701bdf5e04eafbd5259
SHA15572074c5e8911255d453284ea9ac591bf01cf7f
SHA25662f958f8a90d54143c063fac6df09afcca36511e9c56a1b8df06f6c245676903
SHA51249042588c4bf551f86e38ced61a909ca8a9b4f0cfcfda714e8d9c751d5db4e16a48245414b0d27d5b3a1371fb8b93b1be44ce9270a67aebe445e2052e0523169
-
Filesize
1KB
MD57ac0333baa53d1fcf8f4f465a0871e23
SHA1ff9b433a8315c3a4ef4e1c924df09d4856a71e06
SHA2569b289f3481c864f39c41e6e9c6a4cb1ef6f4fe218e5ec93dcd6e6fcc47931289
SHA51215544023dd176311d10cb53f67a8ea3e868f71e399f5a58ddcfe9cc21fe1d84f950bb99555fd829dd7dd83e591f3ae5bc6ed63852afe309e015a47e670a3e163
-
Filesize
27KB
MD58df8dedf1d76b7549bf9225f3dee236b
SHA1cb904f74ee1e26ca2e47a514eec971d440b942bb
SHA256a5f095c7479ae3eaab3e48d18d6ea29946867d4c48b2c83c637a6442546bc99c
SHA5127ae534f14ed1a87d1730ee905a59a0f5e370686cca059786923ba5507001bc9bc5d975ec46021661b13bc6350ed636c4c4f31643e3192432e79e4a71d985f27c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD57859ac0b8fb89b3952f9b8c5a8cd9a29
SHA1d7200e4c9962e36d5b8be8ac3aeb6debf96d078c
SHA256f9646a32fe1d657fda28542dfbce5538757a171077b088558953e1446c879c37
SHA512dd75e8f9af2c865f1e1aed066d9ef01415ee3bc765b4b74c505a45ef25ab4c2f8751d53d5f8a4227d50270eca112849b4826533d3436b71e71531fff2714ca23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50c037568af17891c71a56d6db2f385e2
SHA1a3f572d60a64f686d81bda398f97e1b9bf0e2676
SHA25673bccfdcb4fb774b60e225f1330a526db51fbcbc316a830a9b6d8f6136b795a2
SHA51224011366bc2053f1e95a74254effbae0bde2403e579bf2d6a55ea8b62edf328512f9de445c2bf4ee1667dc1538c97d36254943bf6704b6f2e73f3477875ed462
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD55938d1f4988e30186bbf2b6ecb9d7152
SHA1bdaf47def839431a34f9dbeb93baa26ea638af2c
SHA256433cbdb6b72584195b00115e0f32f0b9cdccb168afa3a278a1de4f8df48e795f
SHA5127339fb8d689df007b1725fbbdd0011f7e8bef0ff9f59f10a04852f113c223fe60005c513316c9aac0bd831ae946bb684017e368f7c89ed70dcc60ecc27ada97a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5dbcd1bb5c3d06478ab346cd484d2e21c
SHA1fd57f74590e426caa8de57774eac1b45d4198817
SHA25663d6a0591e38a6d76654f1753f1d580e45c0a105ec1d47b943537f0fb5f93401
SHA512b28fa56c1626d1dad1abeef5ef54985ce49051613c0022ba00fb10470b56f3acbe49a5a426f18555f87267602f6fc428bdf02dba98cdff13554815eb3d97bceb
-
Filesize
264KB
MD5c556ed2d812a71b0d7e7fc9caf9f669b
SHA127ae030531dded694c4193ccc60bb542b0fb9547
SHA256c7e25cbcc3825c408f3f5debd15f8faeff13a6d93e579e230e0a5419090996fb
SHA512c1c74e65ba8cc0ed4040b34de22ddd0def73b0583604b4c9d90e1ce4285b3b8e163bf05759a23674bf46926d1a3dd31d3cff099a8fcf9fa3d688f19c6238ad0e
-
Filesize
3KB
MD5185e9bfb1ba194f74ad16071c8dc0045
SHA1e0a9fa7d592e718ef962df5e8ef8019c583fc736
SHA256dfa1b4b7b6ff045167f61373d23fc3fff741cf8c95f9c49a94d79b59d7145555
SHA51275564d481a1ece88cbedf2a62522dda8612bd45928a71c329c38cccc812ce0cbbe3bf11c56231ed81fb155e8602c6ea366af9a046926a30713b22556bdcaff69
-
Filesize
4KB
MD5035c7b7201b317c353b05c02ed3d600c
SHA17de0352d758cbff311f22b98a7f3bcb290eb384e
SHA2564a72ed86f9e27fe87f19339e50051fe40d5214fb483ed125cdd7187997c8dfb1
SHA5121956a160ceb39ccc83332f69370aaa8a14eb3cb846342707e1127845b14b92140c21371c00ad22726cc9362e43a47582f11db39f59fd04ea25b207fd3a3c6104
-
Filesize
7KB
MD586fa3a22ce72a5937b6c92ab540be9d5
SHA180f3354c58be9ecfb62fd578593b3213dbfb1889
SHA256932e3efa1568adc9149f4e19106f7b1420e3e3f10de4a5ca255705fb1b2675cc
SHA5126e60be45c2b12f91a648ec3fdc9dab388ad6b48910f5fe0d26168b7a0366b39ca99b8f018ae22da27ecd101476cde876a612f347232cf586315dfe12e6b79653
-
Filesize
6KB
MD56d96c140b764c7b9423b81cb8ffe33d6
SHA17fb4a70ef587fa2f9a4ed728770d2da5b9b6862d
SHA2566baa9037aa52c7fb5ae3449b259d9874895c1fc6250abb220e4be28a20bd7776
SHA512d747ebbfde729c6d7760a2a5c0c603ec54f0d39f6c44f3bacc3884facf4cd657a7f7ba07482af18964a4411ee8d894c9479bb178c4d8bdaba571d7073669ce51
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
7KB
MD5643eb476d04342655037d40c0b5083e9
SHA1643762c22fab2ffd73eaba5872de1fd6a4656c36
SHA25660c7cca2121da3c63fba9d86baac1075bfa5ccb96b8acabc409a3f1ba16fc0dd
SHA512779e8bfe7ed20f343faabd637320c7f90e33d80930cb40bd78607464fce68a8743a3df48dcb9e04b99761c7519ba003c46d0c033d5157bac11fbed6aebb504db
-
Filesize
5KB
MD517674eeb1a0ae674b9dc60813f9a7332
SHA15157c5bfcfbff3a31c21abe1cefff6003f3aaea3
SHA256dfc6056b47680e654013eca97185985384a629fdfc07369e387c0a67c5913a76
SHA512e56afcab552c3e92c6df88ff1a79a9bca6ec2e2e89b5a13460bfffcd0ec8927de330ccbf170046837cfbcb1f280f681ee83bda6eb735afc92b43aaaaff540996
-
Filesize
6KB
MD5511ca9a5bc365271ead14af878f0396b
SHA17ab048d5e4a2795e38099e0e44b4c8176c4e7d83
SHA256b7e4d4b34ee13e7d69458c08ea6debeaf398e784f2c7734887d0a4126a647426
SHA512672fa24b06bf57b8f4cb97fce20ae834ab13af0e98d6f6a6477665ca71a2235c52dea57b4e1466708b79f44e02e015a4d7a98ef01dd5b51e13d877ada3f37edd
-
Filesize
7KB
MD59390c9b9e670b49365e58051762ce3ff
SHA1dca2809f55ab20a6d6ec515a9a0a8e692b4e8a6d
SHA2566b6f287997a2f04543406e4405b6887c78295baa22a8d147345f4bcea8668301
SHA51233656c0357b15a72848e45090b7fa9a0fa830b73de5ad17dbe5bbfc7ec876df4dfce3191f27174a0748452bf5b33ca13807adea23bfa9ca1bb0e1ec553bced8e
-
Filesize
9KB
MD5ec16a05020278c28e7250a1f5b9de3df
SHA11774f5db797f94d13c2d6bf0d51544a90754e7cc
SHA256f49dfe41a579d68a90693d75b29afb3f64447970c6278d9cbe149175eae4ec83
SHA512d725dea8b945989c3921cdaf29177e232e209a53670e20b85c1959dfb9a1780ca04872423d9ff78d8b1f9143af6b259aa77f3dc06416873ed436cac615aec195
-
Filesize
9KB
MD5cf74b1133165eb67379f12e58829d331
SHA1d53139e03a1bb76cf6143edef64ce25ab1cc2ae3
SHA256c3f4b7be8f1eab1e2487e690f7714db144c3a2b7cac74cb60a5d7958e5666141
SHA5122b0c8ba1ebeb611e3ec0d1caab2037cbf91b1dd00d74c4be8edad423dc1589720c207ef9c5b1d34a15024ef58b348b6722a1468fc5f841790e850f589afeb2b3
-
Filesize
8KB
MD53602cd1a3d120924eb61a2825226f334
SHA19e13e22e9ed0eed6b8089da4b9c3118973b4c212
SHA256aa17b79c72fd5512609c99c0c4110661d5236cfaa39d0c657d84e1c195e13815
SHA5120bb7abc2deb44838e066ea08594df52323c6113fcbc779a02d67cadb4e8b44fa42ac65ad808215cd12bcaa5f56d5a66f98d7ef820d0b4133701856b089d99340
-
Filesize
8KB
MD55f38e02b821e3b99e981ca228694a2bf
SHA1760dea26ec7394aaba2f4295ca3b32929ef4ae71
SHA25618bfba3d6198ca01e37061f4772314f034697f968d57c61a27a1a49b32aad3b7
SHA512eda6cca16f4471bb2e347532a953f006c05aa9d21d598bc5fad58f78cf300d281b5142002727f55f57275bae383b77da96032a9b16d48e8a70cc2ee8bf41219a
-
Filesize
8KB
MD576ebdbea8bb985c8f9fcbe064fb73f61
SHA117f084e5442cbfb18a3ab1a626e83b46ab0a2ca3
SHA256d83335a6756d32539de8cdc1ad41decb02706323540cab47b09c6ed2bc3cb869
SHA512a3b9c39616a2e64bfa93606975fe487a88ddee7dc9459a43e4ece07d0fb1d508f3f41136984f9f12f5675286bf4745d479c621de3f4b4edbe95f189498759c79
-
Filesize
6KB
MD5585bc080e1ace8a2619a84f5f51217bb
SHA1a243e92b93b3770830aa937d45234a674eeb3a28
SHA256bc90ee0a0ba666cb2806f21100a466f63f6474d294b6695827dd7e80727c2909
SHA512428cdf3b9209761070e063ca03cff85a53b40cc99ecfcb2e4aabdd790271ed2eea158c298b05cac60c22dc2555c887cd27ecc0e0cf6463bb4794926dc483cebc
-
Filesize
5KB
MD5801d14d22eb12cebc640be95f52659f0
SHA1d3f2e736155a00980431d448c9a1c69016a3f1bf
SHA256dcf26a0af0e780161bf24794d3f132dd3c2e173887831455507537149809fb46
SHA5121bd807768464b80c7c01f4a00d6502948b366b6f19940ded2967aa8a83e0c056cdd9f9212428ce4c711b8381a935d8f32d1a67a2da5bfc9d875bf4c988cca1eb
-
Filesize
8KB
MD5a50cffae2ce61b756cb2674b22c5db8c
SHA12efcb715ea2f88fccb78666dfa15e2f4bfc03ac8
SHA2567a84a2af7e986fee49fc10f1699efb6b901cf549395cbe4185ac3dd6bffcd8ff
SHA512e4e4f1d23dcdf1dfa30431da667376160900e2d57c626c40c3bb176a0d9f30d2a82479a4a2854d066c6a9cc5071f7557584e2524ce2c060f180841d66ebf7ea4
-
Filesize
8KB
MD5678d5e5ba55abea967d6dac9efacddd2
SHA14c5fe5cc0c8df84776d64bdc44ca21889aead4ca
SHA2567ce366f85b72418dcdea2fe4cc560ae6137d09db88379c1978a2d882484475ce
SHA512e01abfc31634850cc738962b388ae158b711135fe11d644eaa8ec4d8a036d16f6de72ec5ca98b090c7ea260032ddf228ed6d0e5354e3060268ca52d5c069b634
-
Filesize
8KB
MD51e4f6272dd027729e186464f7c35a5b0
SHA1a1428f508c70b897b857df2d898b76f57e76d94e
SHA25655ed556ab6ad874a58a713f49d9cf8f8d3e3c5297c7567393ead11ca68757815
SHA512fa90ddb7906f06f9c9bfa9e53afa495c6eb1a648f85ca57d2c58e31394b3fbe4e400eff7e650c3d756f5363ccbdb94c366d831153fbad35da269f2e9a33f5967
-
Filesize
8KB
MD5764d72caf26e9042ea15d281afee2d6b
SHA1477ac2eb71a7bb94c98e7b66231746e0f4666616
SHA2560f1e02d2027040bb0c5038366cb78cb8ad3cf4f025fc4ab5ad50a26befb3bfce
SHA512348bdf2b865b15cfa458a13dd123f3de5c7dba06f860cd18e612c00c8c3c32ce2554e845e30323072119e4a3942c772de81a7d391f5b520b54f627ae69112e0d
-
Filesize
8KB
MD5fa40fc4b6b0fa7af02226dcb054594a4
SHA14d6b14e083708dc1fb0ed4cdbe86325b328aec5a
SHA256f2f58ff1aacd88f21cae9eb652a56d3b563e76b97c58f3daca3723c0792d180e
SHA512f9389e882e804fda6b34c9908ace5f0d412254292dca73fd159c7a13b1762e06a92cff4c374a5274f3fc8dc0ffaeb76dbe61d5283b274c08d62c294d14daea7b
-
Filesize
9KB
MD5bb17783d28cec284fb5cda56c2f03e9e
SHA1c68ac1efef8d17abf0baf80a7a64f5962b2796f7
SHA256f04a96ff20615909eaf7815449e384f2d50f16836546416c2dfe9ffa78461ee1
SHA512b05e0c5103b3035de372f7c28ce927a3f0993a20c6d84de95d4436db49089ae0f4654b161846ae5d537a68d311199d0eb138c6be294e48dfebd897f398f38b7b
-
Filesize
9KB
MD59935512cae973beb4a8706c7bab8d66e
SHA19faaa7913eee224144daab94eafb65909d60e396
SHA256a4927e2479d6e0f99cfae73ba0bffd32c563b99c45cdc3f5c0b0b33f1de99e56
SHA5127145f8a572d8cd998551d1e3783425056f9fef68cc9be92e8fff30ff47c93c19a61abd6e0d80260fc9472dfa07ef55d5d71eac061fc31053fc44b38e70d4ae52
-
Filesize
24KB
MD5aa3db81e5ed16930c40f0a83dd947008
SHA1594657b7812f4eb6b515b885f6004c366f38d1cf
SHA256becaf8dcc2fd6c3fade9787edc3848cc901fd0690a4b9e1dd29ca24e1449bd71
SHA512faef7417672e0919285c95e480226b82d7272a5057ed8342557bd995631d5332f497b82ffd1f5577d37e8972ef4b30c6441974b2197df1dc19bb1a4cf907e4c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize90B
MD51ce9cd2dc590193b099b2b8d5815cfa7
SHA1809a957b9cdc3cc65710165c3eef152f2570d4a0
SHA256ee39aa293cf9bfdf0f7164a077548a4a8224a4a218b2797ed0a929f7445945d6
SHA5128cb67158ce22486992d50f5a3997d5a00bf21c948915d041db6ecf0ce74a25263e3490f74bfe6dde52abbd18ee3101c1c05ad00b62e00fa6a19703fb2656a670
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize26B
MD52892eee3e20e19a9ba77be6913508a54
SHA17c4ef82faa28393c739c517d706ac6919a8ffc49
SHA2564f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2
SHA512b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize90B
MD512a7f085f4751f9352aefb62760cf845
SHA1556a58c11951244034e5a8be7166f5b0db734dd0
SHA256ba9353e950a043819fd1d23b66de006c3b88903c870037379841636b1a42fa6b
SHA512c1cfdac8704ce8c2b002cd034da109960dec7f7017058c71768bb0c2f98f40c4eab90ec5df375c4bdeccba5b8a6fc950a553db5701ba481944291b1d9a63fe11
-
Filesize
204B
MD572d5e1ee29438528c72a813614f4e5f3
SHA1f89bd84321fd4eb7f4f8a6d9d065b89b363d7589
SHA25644ba672da2cf48d988823a8871b23426bc8c1196b99c2f1067e30785bff83b97
SHA512052daddef8689e122851079755cdc20ab7d3fca7cd8a122f9b9a5dadf0a26c6a93fdd21db9acd670998b569041100d724a2e3fb0bc3970ea973bf649c16b3200
-
Filesize
1KB
MD5d9c1a7bbe7d65f70c97ce26a68905c1a
SHA19e547b24219b856c7ff999a028fd05e18b467c5d
SHA256d22b60050a85b5f772c352529e5acf6ff56b6d86a5885f70d083e4a3e78e41e4
SHA5121855cbdb402a6bef4901b456a752aee75a96f2d00fd80fbdc1d22ba21226981ebd92e366f2065053583c68601339b78d7a741dd2fbafdd9f72173f64c25697db
-
Filesize
1KB
MD5db09e86e54eb82684b49700e86a5c4c8
SHA1c5a59e6a5116c0e07e407506e964b3e6ea6c1d38
SHA256bb9bcc31736dbedcd3c04607d4baa7750deb5e57d7cffc3a5b42881c55767944
SHA51271715479b3194bce366585698ca3f378dd3e52834411877f9960c96cfae3d5ef310840f0f81176ba995ecf59d59427685681b86f39afc174280e7f3db5beca22
-
Filesize
2KB
MD569d72d3689e65acc2ea03b92af10feb4
SHA141acaba485dc9f6ae6d174b4183c6c0d8c987a0f
SHA25685c09a52669dfda261bbe880a627f1da9f572c023c40ee16ef63c4e2cee0092e
SHA512c0906be1a650c6af5ba4db58488903f9bc7cce65db696b5384be863f21bec8e6fb2f62fab35c07432dbe99296de1c91b1ccba9ff8a0ee69a47c3d756f7386be4
-
Filesize
2KB
MD5c261b9544d52498aa79cc16470a06fc3
SHA1079a5a7958922e86bb2393fc094e50d98f9ca27f
SHA256a8d4e99af6926bbc217fcb6a1d5d3ecd2600435e754f1a8c1c97068728a45c29
SHA5121b4c5690048de7164efd85769078c6e3aada859a2362b9050900341fa95881d4f179c349c73fb16db7962dbd469bfa1e8da9c60234b8c24291bd24572da3ed89
-
Filesize
2KB
MD5e531a152bc2e1bebb795ffa91ccd93bd
SHA102916e9c60287bb3c0054a92b63927b5db964fcd
SHA256b12ee7d8b9153252bb9a2e758fd864bd845e047c42aa8a3d6288a5a86133da12
SHA512a8d5414f5cd551c807863fe459121f4ae72025f2af6bde9ff96ecce5291b6eb32f1baf53395746507213350f9103da7b3fbf16c2dda7de0424a69174665b7ef4
-
Filesize
1KB
MD5ccf05741e9928e3d28884c7c9f388726
SHA1074dfea5673b97188a41d34f9300ef9e6ad1cbc7
SHA2566d8c7545b31d8ced8822fb64a4ea978d540713a230944197cbe558f11ad2bcd5
SHA512d574030f086f64d7cbeba2eff3add9f5b72bff14b0edcd6af1df1b493f151de56a8a5fe7ac55bfa45ecce3070e5c82a3e4a0ed883c4193331992177f4c6e335d
-
Filesize
1KB
MD5c853943fa24fab5288c3e3ce26ea7e1a
SHA125e642d630b50e862b7de752dc901f359f1d0297
SHA256ad8a8a462cc81bb1955f9f58ec7e81ccce33a9b06eadfcf55b472c2d1c51489c
SHA5124044aed5b1458e0ad49bce073bafd9896caf4e9ef7d3e6a6decd48566da0940a690a6ae8e8f275b701414505c7f1b24ad819c977dfa407109cb94e5afd25e9d6
-
Filesize
1KB
MD54d5270d12bda62c962cdb20ec6671569
SHA12b69ed037b894c11482d02698e6d3ef1c362f18d
SHA2564cd26a29bf2223263fd2f763d3e6ab31c1d50849bbabbf03950e6ff68ca6cbc2
SHA512ae1ba3a6015aa2a7ae39e3321ef943e9f39dbbafaeddf72c516c4a7c62445fe8919a194f29ef78c3b3a4a5d3ca47c9bb3b36ef6246b5b41d87fe2e4b822aa826
-
Filesize
2KB
MD59f3230f06a9d7c95b98bfd816e4188fd
SHA130bae4629fae07110b67fe11dc2d38f262c2212a
SHA256c07614898a85cd8178f806aee4eac8524ada18a19fffe421b122097c9e1dd309
SHA51279a6950cd2a13dde6d2bd7525211c14e31ca91a39ab05862a76e2ad97bc5cffce7177a993f63a734ddf5b0e007dfb6cffeb126195985ee433d24e1999b380f10
-
Filesize
2KB
MD5d3ea394107b18c9b73cdbaf2c4b7706b
SHA157be5f013422803892653fdf9a1825efa5f2b94e
SHA256fe1909b2f2f7270ab2027a755397768c8a36924a5500b35b31b51cc3c7498caa
SHA512cba80e3c8f82526d131ccdf756e70bb253f074ab3b5ed2c944123aaa3d8cb2ee05792a96d41f4dc767cf98c0b2fbd3bc090f340e5eab9d63bae65022c1d27708
-
Filesize
1KB
MD57821a6e80c1ed1115384102188e56648
SHA132ab56573ed87944a2b952920b51ca8a740c70d7
SHA2569347e1dae0d88808ffdd87a7af118aed625f4aa33746ed229e7705c0ae62f73b
SHA512ddf20703fc893f4d046f2c9d73ac8a84ad0fc5c9d13625d9ae0089e48607f84176c8ab1eea330dd0875e43268f55cba5819061065dca3475df62751e7261a84a
-
Filesize
2KB
MD5646ca5e9f14a38fad791d76f6b3c97c7
SHA1d637e413517e6c4c1794e845f9d9bacc13da8b61
SHA256684ef4f83053d88c10aac765e580afd20d98507c39100ff1a26c812919e6c99c
SHA51279e6546a0806677c7a0229872179bc3f81fee035486a7a828c0869ca4cb01b7f554d0d524209690522c4fde662c291cb8c61f0dc4c5bce53f31e275a238a09e6
-
Filesize
204B
MD5d59f59db1584936672a95491f52903c9
SHA1ea3286bec7d8db56b7a032da909f41d34d4b6868
SHA2564763d82ada92aa4e4a757f36f39ebc2660d12fd74711328b241ba2c3a700d335
SHA5123d702dcd182550fcd03469ae8b35917c7a062de8a12e76e5d914554cd7770530d70adf436b9f795ae2d4a5c720fd7d64b6fccb7323a8492557f51cff52d6e814
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
10KB
MD5383b8c001373843410c1d59275864bc2
SHA126a21a690f35b7903eb616f733e793174a075be4
SHA25649dacdd2ca109900e8f35f8765731754929a723645dd38d5deca5a3a0807f6e3
SHA5127f573630bca427fd2e9d06624210f45dff33b888d968ae98a9dbea070043c5a48cd77aab3a4c076756449a785c195addb7e414e0c6fbb1a2f004c468bb4b9830
-
Filesize
12KB
MD5e4f7ae5a45f90de20acff2f7fcc1d418
SHA1d5fde3eeabe7f2c4fdbac2dada6e77f454b55e4d
SHA25685f5557c63cd73eccba213b7ebb1157d31cc6adb59eb5d3533e0acd3e5f202e1
SHA512a6b9cf1c54e8956b0bc6939dc6c7fa3ae83d9490c5c44db8247fb2c573723b3dd92bcfe3502eff995225f9e89cbcf554283b227aa3d1fb5a090bdfcf153008d5
-
Filesize
12KB
MD5ee5b777fd65a0a7a3b4ad9ed615f44af
SHA11770cc190102002c3c1bb62a0bcdcdfc3b8d4b07
SHA2562c45d0a79b9019c0fdf0a480445db62cbb031820be4bc0c2133ba645d70461dc
SHA512fe5258c081d06ac3a4e7eb9715b16136532f292240dfa38b69b3d5d6bff9f428ac54b0aff6e579716576bc1bbb2d4a6f456808b46d253b919466f401dd2a5004
-
Filesize
12KB
MD5c19104f79cbf6afac88052027a0b4f41
SHA1003f27665191b8dfdbaf34a3f70451931c5d9317
SHA256acba59eb84afa00d69c2af490c76e670f8e0d54c8817978a79800ed22c66d34c
SHA512d357c4c730c8a3ecfc08341a216ec92f6ecc7edecc565abf64fca8aaee9e9512d3af7884d59149a6cd993a6d7d87b7ed1b125b42ff3140f8ede2b7fb185bd471
-
Filesize
12KB
MD593b92608264c632e23da8d55e1f0cd22
SHA13aa4db294e84a878769ff39bb8260f0c2b85086b
SHA2568bda86c1bc255497702af323c2a7d5fd5053b8c0e901adab118d64194f9b3db6
SHA512689d94f0fbc07bf5717a15b3c2ea187302dcec0c5b32cfb7d55d9c6eff364a939ee0a19545c2ddbc41c91de5aac425e46fbba5665296f7afc7c8ddb7c747fb7e
-
Filesize
12KB
MD5cf43ba2e8df99add8113b4c52d63d959
SHA1648e882d01f177693583c5c109816abe75b52769
SHA256d60e6272105684b11c71b9c7d9695741d5e366f7992b3ece0d1495220181efee
SHA51232d989d34badcd5c065730c7f3170a5af7dfce26ad6a0e063500f93ffb4cf649448d992492a90ba53a44fccc4b173eb8050c59cc8a29e3f68b5eb35f727a968c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1i89ipx8.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5515c7d24b030dfee42396c9a590c5a54
SHA1b4d9b602c94b7dfa63dd577c60935d14fc4efdf0
SHA2561d97fe97744cb5fd0055b67c16d0c77162347ebd89058b6b0fb315e53b63e648
SHA512333d2704eccbf56d9b2ddf3918398efb6bd8800cd8af581d1faa5a74cc1a4a76600a3b65aadc2e38a5f60481dc2a52a8b7cf23b6757a365d570eea1bcc16a10f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1i89ipx8.default-release\cache2\entries\D2D0F51E6965C58261D30EE7F5DA1182E0ACAA5B
Filesize83KB
MD56c5b32f5edcf0d3b07fb315d347ae3b7
SHA1e2cd02939cc8ce47d088d46d821943ed31cea1ee
SHA256c44e7de446abc92313ece8bd6c5d90fd4f20d213b0f9032da91538f6379a6c00
SHA512d029c0121fccd6d8f88b41ae37a3ee30726f2c51ac6fa4bca128a0c160415f8f6f317f95aa23e59071d1446c71f7ae3929e192807d2d74e03d704795f8497b0d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1i89ipx8.default-release\cache2\entries\E5EF2DADE563227ED88C2ACDF65E943DF698A88C
Filesize49KB
MD57e2ed761ae9e7b60d36cec7893466baf
SHA108e4ca7b6c41c5b5e5f2897645b2742d9bee1a36
SHA2563b95dee652d82cd8c6d534534a26be9fcce4facfe1656dea6e843b25fe714dc9
SHA512df03c804b33ee68778d28e745175cb88dbe12f6745aa578a49f16b0426f420dee8781f21d8887d4b3832a023add385f0cc6aa2ee7e262c505a7f6e8c290e1ffe
-
Filesize
7KB
MD520850d4d5416fbfd6a02e8a120f360fc
SHA1ac34f3a34aaa4a21efd6a32bc93102639170e219
SHA256860b409b065b747aab2a9937f02d08b6fd7309993b50d8e4b53983c8c2b56b61
SHA512c8048b9ae0ced72a384c5ab781083a76b96ae08d5c8a5c7797f75a7e54e9cd9192349f185ee88c9cf0514fc8d59e37e01d88b9c8106321c0581659ebe1d1c276
-
Filesize
26KB
MD54f25d99bf1375fe5e61b037b2616695d
SHA1958fad0e54df0736ddab28ff6cb93e6ed580c862
SHA256803931797d95777248dee4f2a563aed51fe931d2dd28faec507c69ed0f26f647
SHA51296a8446f322cd62377a93d2088c0ce06087da27ef95a391e02c505fb4eb1d00419143d67d89494c2ef6f57ae2fd7f049c86e00858d1b193ec6dde4d0fe0e3130
-
Filesize
12KB
MD52029c44871670eec937d1a8c1e9faa21
SHA1e8d53b9e8bc475cc274d80d3836b526d8dd2747a
SHA256a4ae6d33f940a80e8fe34537c5cc1f8b8679c979607969320cfb750c15809ac2
SHA5126f151c9818ac2f3aef6d4cabd8122c7e22ccf0b84fa5d4bcc951f8c3d00e8c270127eac1e9d93c5f4594ac90de8aff87dc6e96562f532a3d19c0da63a28654b7
-
Filesize
10KB
MD5dcaaa39e47a9144ae10ee67b3183f4e1
SHA12af87fcebff57411e929dd2fce767e9a1e4d98e1
SHA256da30c0f57a8a412bdc0fca182702f568bd91007475d1823464658fa523a4af9f
SHA512d56997d74d841d01c62b7db4150729f395b57d065a1182249483640f80720fb6dc7a457cc3a23367982f92f85e9274507d6157f698a2e22ea11266866fb1bc2c
-
Filesize
35KB
MD5764371d831841fe57172aa830d22149d
SHA1680e20e9b98077dea32b083b5c746d8de35e0584
SHA25693df9e969053ca77c982c6e52b7f2898d22777a8c50274b54303eaa0ef5ccded
SHA51219076205eba08df978ad17f8176d3a5a17c4ea684460894b6a80cae7e48fcae5e9493ff745d88d62fd44fc17bcda838570add6c38bebe4962d575f060f1584f9
-
Filesize
384KB
MD56e6270f503f8654e9fdb733111cb3da3
SHA17cadf85d37e8e0cea091c9b9fbe422fbf0fad0d8
SHA25691e9675891e24ddde7fbb6e5143b32c8d6ce8c4f802b0fd429bfbf30ddd5a844
SHA512654488a8efb6f4a6055027f737557ecf35ebfdb53ae17c309c1e39faf2398bd62ee419f3903821ce14c3edfca1b59f300f80b39420f14f18b55fd9cf89b23290
-
Filesize
1024KB
MD59304d815733b21d233caddf1dea3d0f0
SHA1f6a56ca2176faa4dcbafbdd3b4bd800d3165a25e
SHA25616b4376a2a7e28270ebdf9cb8d20da344e9d685faa1a1282596f8bd7ba5cf791
SHA5129e74ff1e9d4eaae3aa6e64042b965dfd5bbac7df1d783fb1ee0500eb4daef09596b62760a984ff8abd2ef65ae88733b6da477d755d5590f18b99c44e53c99189
-
Filesize
887KB
MD5b326143dcd74a5a89303ebc8c2954280
SHA1ae680b3572bae03e8173d97983878568e4458a8d
SHA256a3224b032ae3e00222e3200e6878231c638c99cf5b81e5166c842630114a991f
SHA5120d9e22f5e4e0ac3b5db2e74ab3e95930754b74e307d2f7a80cb40ad392e068ec9dc100f98ab84e19fe1dd4ceed33cd48358e5519caf257f15ade67b59b33fe57
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD5145df2191442e01042390fb0366be88e
SHA1e1ddcfe9cd77e5f7164383286bf5956f60d9b4e1
SHA2566f2246baa507810941ac70ad407ae88566126aeae70b91e425fe4b3d42a7ac69
SHA5127696b3490eb0e4f230fcb46642635a267e57a539f0b0d71db98114cf191e85467ed730114e5933184617d765309793bb659375df956d83ed0ab52a3741fc75bd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\datareporting\glean\pending_pings\d1a53f45-8d80-4032-9c09-9face9047109
Filesize734B
MD5ed8664b6d170836e5fc14136e0495852
SHA106a7f6a3ea996e2606a8805719d9a9ce37ef630c
SHA25675a2828b3533708f8b1c19654c83aff213735097bddc892cec8eaa7ab3e855dd
SHA512a9d940d63921935f52f599174d6561e4297842c417ca1b18f96d4d7e0b52e2d2b10efcef0bf291f92a9953b98a26d65aad5388f12ea1b3b0a0209999b562779d
-
Filesize
6KB
MD52ee7c1482fe1bb1024e5167d098f4eac
SHA11fb38754b96eb66ee9b4334b067d6ffdb6bf325c
SHA256432aefcbaa4ade6b23767f491b79c2a64cfaf20122d599be54b0738efaae1568
SHA512d0738ba1193998e184980f3b9b1214d2a5f26f4f18deff7f9e8edb82490f91e23e2481de98f44cea9ef38a87b61767c336bc1043a9dab99f32a3dd92fc0e63f2
-
Filesize
6KB
MD5685779acdb2230f57b5ec9935312d3d1
SHA174e1f4e31945aa0a758c1974a8d0df524d84008a
SHA256ecccadee24454b3186b32bffd9cae503d144f1bcfaa73160b25e27ae508bf928
SHA512b1e788644ca759c44a69a6540c40681c42c9015da2847e7082997037bcc345dae4c39576f4ca223a97c74343116e385ae90b31231cbd32fe1ee7338c1fddc7ea
-
Filesize
6KB
MD56c6c4fa8d17f2e757fde7f7addca7495
SHA1a80d3c303e8794bb1752f165e288f9c3b71c5fc9
SHA2564ae509ac52d2998fe308b9dac4583982c5c3a6d7a2650972e0bee41ee4a89473
SHA512823e5018e9d89663c1c49d0bf6cbc8760913dc3ea9eeafb8642b2fbcf83917c05f2f9c8b7bea283defe8f2895a6dc830d01aa9fd504359fe3456ae4d1fbcc574
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5df4adeacf9dfb09b3f245eb5cb88d383
SHA19ae5f273873b8655c865d56d251539cc99738221
SHA25685a4af1dafde23e1586f1f68e2b2ad7ee7d2df179e1ca2b81eff19cbebd06a1d
SHA51292085b3c8fbd45e12a50b5089a93d097e45713c3a80d82ff9e9476fb36dcc003a3a986de0ed16fe8b77325901853205992434fd29f6e2b5687934e6c77290c74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD53d9cdd19d038072bbd039fe0a37a970e
SHA15f7baf00f5d7fdc2faec34d92df94eaa05b196c6
SHA2562749f4ec29a64144753ae41ab3567c61b1b27f1e1b4395e013e2cb5f75641cfc
SHA512fde3ae6057869afcf256052c5986d363887378adb312e47ad3d2b8266948cffd0ad4b81d8d297835c241364d16673d5738f18d89dab7d317e99dbae91512b104
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD51f2d4ce0cddfc4ad1a8cd8d589939d8a
SHA1ad3f63e97496f6907391b13b850dd51bc7a1d02e
SHA256d2a60c8b4b57436e5ee69b77180aac019d3dfb106fe662f4a5a963d2458683ab
SHA512362bd2cdadc7a9d76a19e6ba8573d22f4df797b29a5cc310459eeeec495c38774547c87f50c3a1655540831166681736f9fcede42a3f8e95837e3ab388fbe260
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1i89ipx8.default-release\sessionstore.jsonlz4
Filesize4KB
MD578e21ca59a1abe9ebfce75593b07c669
SHA121c639cd9f5fe56aaebbc9c9667622443b910d84
SHA2568733a103ff10ef5a34d38e67e4af1bb49d3dfb8d35e38ce6af16ce56f267d5c8
SHA512606d913c4b07d966a11f284d715fbf02ecc17a3175b850124d76d9532d550ccb64ef360060f8f78acd677bdfd74575b070239d04129c00487d5500f4586d1c14
-
Filesize
11.4MB
MD5f063bfdfc2baf1c234ad05ba85e42a22
SHA11c6441fa9253b2cb1a6d88838f950480d0db379b
SHA25612252bb79700ea831bd8a8ce2855ea37967407c763e749c6a3ac2d3c4d3bd130
SHA5121650ad110c1b61aac592af219d9da662b4cbfc0578d6b4ef0286674d1b92d86a32094029ec9be9cd7d073cbed7c572a373d6f585cd1ce49ec7c2e847e263aced
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
76B
MD5881904bbfcb4cadbbf6824cfb51c87d2
SHA17fa60878d8138a2d63af99f420bd28f05e66a58b
SHA25695804a830bdaeee5dd6893467a1f1e5a3e927929cdad550f091f0574b9d9e3cd
SHA5125993c42646f212f254655f7ae2733bfec6cfb4703c3c036e91640d7e5af05026ad5ddc317695de74a8280cd343724e806a934522fe4fe0420f5dfb41c1f69d36
-
Filesize
93KB
MD5478a4a09f4f74e97335cd4d5e9da7ab5
SHA13c4f1dc52a293f079095d0b0370428ec8e8f9315
SHA256884b59950669842f3c45e6da3480cd9a553538b951fb155b435b48ff38683974
SHA512e96719663cd264132a8e1ea8c3f8a148c778a0c68caa2468ba47629393605b197dd9e00efad91f389de9fcc77b04981a0cf87f785f3c645cdc9e4ebd98060ca1
-
C:\Users\Admin\Desktop\DesktopGoose v0.31\@[email protected]
Filesize585B
MD5f61995bdafc30de1924e7502a7f40b78
SHA1708fa54b58ff04d2ddd0bbedd78dd982b1f6181e
SHA2561c1dc1c2680ce6d259b0714ddb904ffa9ef5107e38704f5e8815115b42087549
SHA512ad1bf7cd245cb26255247292dca9c429265d8d9a2abc47bb2e7cad35c4c645b3b94e2b377426d1e6f683ce02bea7414aaaa447220f27654ac2e55ecee52cb835
-
Filesize
286B
MD5a38f2598473309571218333cb1b21563
SHA1c4f2082728050e5d8f44e4c4ddfa79aef68d5801
SHA256c65483c1cda8d0f1b37488319680ffd4d966370a22384d50500eb1e9d7fcaa8f
SHA512dc869b58bb8d003490096b2ae85d2ac3b91b541ca163edbe5df3be54ff181d0a2fed8f25742faa2a10f2bf2f9b04a5dad49a996c8ca9bbd5381fd835e8cef0f8
-
Filesize
285B
MD51e6aba4c10aa09a3081014763e4d98bf
SHA1f14aaa37313fe5917e418b8c694318d2ca827611
SHA2564ee045aaa5f3c52dcb9e6eff37eda848b72f5ed350198da03ef47a246f2cbce2
SHA51271256441923838c143a3f5c934dd4aa1179c9bdff40ec7d24e613dc5be3035e69dc65871461d0a9ad2d8bea44856993ca2baba001487a092aabe0fc6076bda18
-
C:\Users\Admin\Downloads\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
C:\Users\Admin\Downloads\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
4.1MB
MD5eaad0961b52b14d9a323f092ef307d8a
SHA1feb3aedf16432b063ff93c90623a865a1fd5214a
SHA256e66264065923676807fd6d7b36f7c9dc52db9ef1c5399b2811738eb5e22a30f6
SHA512fc42d2ed6a8a8efee0898236526dbe46218dbec657caa5e70bcb18433345d56a010903c155c726a5c9e117e1759cae42560e18da49d5bbfe4e99048fbd326330
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c