Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
03/02/2024, 20:22
240203-y5zenahdh7 703/02/2024, 20:17
240203-y2qckshdb6 703/02/2024, 20:12
240203-yy7gpahcf3 1Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2024, 20:12
Static task
static1
Behavioral task
behavioral1
Sample
XiEqhWreY-0.html
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
XiEqhWreY-0.html
Resource
win10v2004-20231215-en
General
-
Target
XiEqhWreY-0.html
-
Size
3KB
-
MD5
eb27a311dd76d711d3b05cda0cb7b28e
-
SHA1
ba23d0979d768189a3c3639ad5a7d443733a7086
-
SHA256
c6a0dc2ab8b0115404df325a714298a4fe58871a358a2357cd1572a88134f0e1
-
SHA512
19ebe9cc766ca0b4b72d244e069eb22b9cbbe4ba77cac49b0001091d9d1348f63d4972d2da6dfc3db8c506ab5b77473bea2dd995f135a309cdbb795ee0d7f8d3
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0ab8ea6dd56da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2552340137" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ed60d6ae529e0e4187beee4fa1d8750f00000000020000000000106600000001000020000000721cc05597b3c5576bcda4af81083a5727f6d994eb0309a4e6cb08c38b9de182000000000e8000000002000020000000dbb98aae2adee02ff6e27570b1761df03e740e0ac80ac3d0d557d2b3394d178f200000003923e935cfb15538ac202a85dee08df5997cd0eb07c2490c6948fd6307d341a540000000bd6b300d6125330a57c6f0115dff2167f7c69dc2898b51498d8fa80a0178273fa849352c9ab1f04b46d0ed09e0149b1c7e17a7f9f335888662515aa144a2425e iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C3A81A4C-C2D0-11EE-8024-6A04C5405167} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 904898a6dd56da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31086301" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "413756214" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ed60d6ae529e0e4187beee4fa1d8750f00000000020000000000106600000001000020000000531c3f709aff15a56f46e523c73f4b3da0e7d95e4b0846a74354e5feb7d26676000000000e80000000020000200000007472ee7dcc5a4d43713acd6a67c5ae08eddda65d83fa00b91b4c343a2795de6920000000fb72efd2f2c8dd116ba3a2f22fc8aed4b75de657044d09ddc70c669b4dbd887840000000f3822db92d5ea4689a42a3587f79b7f4e5b1b99d881f87aeece43309f30212bc91931e7469372db1c64c3516fdcf31c32ddc36368da3c3796af720694669f9c3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31086301" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2561869625" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31086301" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2552340137" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133514649244153046" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3336304223-2978740688-3645194410-1000\{CF1ACADE-A933-4CCA-8CAE-C6B6A8AD0566} chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5924 chrome.exe 5924 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4548 firefox.exe Token: SeDebugPrivilege 4548 firefox.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe Token: SeShutdownPrivilege 5924 chrome.exe Token: SeCreatePagefilePrivilege 5924 chrome.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 964 iexplore.exe 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 4548 firefox.exe 4548 firefox.exe 4548 firefox.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe 5924 chrome.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 964 iexplore.exe 964 iexplore.exe 4328 IEXPLORE.EXE 4328 IEXPLORE.EXE 4328 IEXPLORE.EXE 4328 IEXPLORE.EXE 4548 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 964 wrote to memory of 4328 964 iexplore.exe 84 PID 964 wrote to memory of 4328 964 iexplore.exe 84 PID 964 wrote to memory of 4328 964 iexplore.exe 84 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 1444 wrote to memory of 4548 1444 firefox.exe 96 PID 4548 wrote to memory of 1576 4548 firefox.exe 97 PID 4548 wrote to memory of 1576 4548 firefox.exe 97 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 PID 4548 wrote to memory of 1992 4548 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\XiEqhWreY-0.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:964 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.0.2031639139\101445850" -parentBuildID 20221007134813 -prefsHandle 1772 -prefMapHandle 1884 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {98fd2f94-619c-4f68-bcbc-6427b722fd03} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 1992 19f486f4358 gpu3⤵PID:1576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.1.1760971260\1321535444" -parentBuildID 20221007134813 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b97b1ba7-d402-4889-8420-eca9bc66721a} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 2392 19f481e3b58 socket3⤵
- Checks processor information in registry
PID:1992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.2.775940615\1300626319" -childID 1 -isForBrowser -prefsHandle 3432 -prefMapHandle 3576 -prefsLen 20823 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed0c76c6-117c-499b-8a90-597ae8e0d39c} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 3548 19f4c49cf58 tab3⤵PID:668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.3.488828685\265123579" -childID 2 -isForBrowser -prefsHandle 4024 -prefMapHandle 4020 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ccfad6d-4be0-419b-8874-742d3d357cb9} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4032 19f4c893658 tab3⤵PID:1032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.4.409328344\1186972142" -childID 3 -isForBrowser -prefsHandle 2848 -prefMapHandle 4208 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88d02a36-3f5e-494d-9bcc-fa2a72530dd0} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 4548 19f4acdbb58 tab3⤵PID:3388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.5.316186779\1347758534" -childID 4 -isForBrowser -prefsHandle 1788 -prefMapHandle 4756 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a638369-efad-4d72-a008-2d1d5112212f} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5148 19f3bb65958 tab3⤵PID:2396
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.7.838828582\503834358" -childID 6 -isForBrowser -prefsHandle 5428 -prefMapHandle 5432 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6a4cd70-82f9-4982-bafd-b0c783fe075d} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5420 19f4e690658 tab3⤵PID:3916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.6.986891933\1357407581" -childID 5 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d01ac41e-6327-4f8b-bf7e-401acb0c35b7} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5228 19f4e68fa58 tab3⤵PID:2548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4548.8.1278470086\1448372854" -childID 7 -isForBrowser -prefsHandle 2904 -prefMapHandle 1780 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1144 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63a6273f-6f3b-44d4-8fc5-99e2db29ea65} 4548 "\\.\pipe\gecko-crash-server-pipe.4548" 5084 19f4b1d8258 tab3⤵PID:5048
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffab9ed9758,0x7ffab9ed9768,0x7ffab9ed97782⤵PID:5940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:22⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:3748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3036 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:3208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2988 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:3468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3728 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:1436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:1076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4944 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:1812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5188 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:4000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3908 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:1252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:4288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4640 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3288 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:5520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5792 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵
- Modifies registry class
PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3328 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:1084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=1720 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:3076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=3184 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6096 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:82⤵PID:2056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2964 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5728 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:5368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=3848 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:5812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6020 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3256 --field-trial-handle=1840,i,5319781917795758011,11052808716343123689,131072 /prefetch:12⤵PID:4048
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5764e88dad236a06ea24577ac3aa5f46c
SHA1cb96506915a3b0e86cac3a2966c218b42ce34960
SHA256fd7f59844b72e85de75374a41d059995a820acab3ec4b01944abcd9369ebbca4
SHA512a2efd13ac15b1933de526d7abc9f33eedac05357f5a39a0c9f945b2c99a95db75b6d07ec908be8cb70bae85ae484e7bebc50e53af75e9b88b08bde0f97e0aa24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_8CFD0F060456F65ABC9E95E41A1F781C
Filesize471B
MD5139b4f1aa0641ed1295a8d995c8d1875
SHA175326a9561ac29c7546bcef242a06d23f61197da
SHA256fec74cdacd9ccead2eec4090cd9ddbccb0b26e29fd8335bccb5c228f72c20adc
SHA51257e390bd682d090136f6ce831ea6746c79f917d0dace0ba4470642ee9f8d39c5f0e38a457ab411a39c77ed3b9e408ed5b7fe93d893bb06c3f6e7b5a2af513030
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize1KB
MD510326785d5452771f95e30bfbbd7374b
SHA1764464496b270a857776e6d4e24ea22a6b23267b
SHA256bdd0510c10c9ced39c9fee3656fb117f52d3df53fbca178886797ee89b88d810
SHA512aec7f766d58284327b383566a499a01228f5c031962bd4d5627b4ac101790f3edafa9cca619aa75389d8d2112f52658937b84a8859ee264470f8b1adbd1d791e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD552bfc02b370f1b48b834ce1c58ad6560
SHA1d3dbca3ed04caabf69ec8d525a83cde0919809cf
SHA256fce02a7cb2ed194e21949d8a394e69f1dd30c4c517addc831018b8a0b7235a97
SHA5125fb4c1b2d4173f5de1237e2fd55b9081b99756217d5d639da3e0e1bbe339d87be2e9b732ef783446bdedee2af8730e4bedb3184d58ba0bce0881ddc199495289
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize724B
MD5ac89a852c2aaa3d389b2d2dd312ad367
SHA18f421dd6493c61dbda6b839e2debb7b50a20c930
SHA2560b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45
SHA512c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5a2dc9612936ede2d04f99477ee22d6da
SHA1645c73ffc59bde71efd64f8b7d582e4b7e2fca27
SHA2566533021d4a8526484e12c275b692f788bdd9a87357fd3a530e69435b2948bdd5
SHA5128bae12c7c5a0d050f6bdfd10a7f19b31e9069373f6624e000ea3c0aab21d6f85f20f7fea4e6c057658e7725d436b2342d60b8037515e000c9e7facbcf1c5a8d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_8CFD0F060456F65ABC9E95E41A1F781C
Filesize410B
MD56c4dadcd45fac127cfde4dbac52df66e
SHA17915b90f0930001349ee91057535091aa3b65522
SHA256aa0b8a5f293896200ca56b282f8df243d268df2464b85f7cf92acab7241f4232
SHA512ba85d5e887a44f5f2e499124c76de675b0a7b8775921bab60bc5bb2651ed4e97b8f0ca0bde0f26a0e9295d0f4128729710cd4763d0fa8e411c1dff6536541b9b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD5f5a9a556bb6d5873cb8380a8dfb2c368
SHA1edc9dd79c61d2ff464c016c2e290fe302ea7d9b5
SHA25697ee32258f3f0023428e7e46fe01a4896e7396dabccef5569b850f7d455c6d51
SHA5123a103dc836367dfabf77f8a0297b527de8109e0497a985583f94b9afc6f0a59f1376daefb947a7fc8b72318e1f902150789290f02e265aeb6411ef6e834a8bd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e9f6aec13ab5bf94ea1b3bca92691a17
SHA1b52a4b042138d5c5d7482fb423d21ac9de7127a1
SHA25643e1b84d86e76834565c87eba7312afbbd4e930e3eedf66468224946a624e5b4
SHA5123ba71c0393fef8bc41cc75cca55b134fdcc4bc4b20b8c0e68288303d3827122cbbd1ba00f51134a4bff8af80aec104c16f4b57657fe251760ffbadd66ecb9e3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize392B
MD587b9f680935e39edfbd5fcebe745314d
SHA1a9ab9380767fc0e7abb58795cf28892cad901540
SHA256e89a90b25a10e17964cc692a03c36840f21ae6851369fffdf95af61b2fd1519a
SHA512110c784304f52c5c177a3d9535f11c588afba5b2e2dad7e74e70c550d4a9b03ad8136f3744725379defec8a1e2aa296270c59b999ff3a11b3d3342887569f371
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_kkbuk.pohsoneche.info_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_kkbuk.pohsoneche.info_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
371B
MD5dd94576bef8fe7abc54bcefaf80c8cf5
SHA1b884816cc13430159e86a89608cb40723c59caea
SHA2568964b1e48c277f639dc1bc6546100f0aae79951623d9ae3854d1ac03aed0e097
SHA5129463de95a09be54f2de604bde7cf67b359a062328dddbb9f210c93182e3c1348dc9bdda0bbd4a089333b3694db9573d970aada8832819d1857074bc6221c95e9
-
Filesize
1KB
MD54832a259123a05d442d55ea3dc66e0b3
SHA16f399790fd51069c53db575fd883d3e2debf4c7a
SHA256a1965e07a7c5d4d113fc23b311c9d25b7f3f75e50afb3f44c69afd75daed628d
SHA51219d3b8b5aeae07d4570ee7f3df5112cda49d496a13056661ddeadc855509e88c9d6205b598f7d9df9e68fde2b5b0e53c3f3eecdc342641666c82996e5442a740
-
Filesize
1KB
MD59a413ee73f4ca14c2ab382513d9f5349
SHA15c99006209bd0a8e6ee1dbd5668d6b3b6b7d8788
SHA256f84d5b856adf681752acfdffa271f25def33f11a51ff81247d9e1b15a441f7d2
SHA5129cfac5b13647f759a4dd4def7bb70fa558d9ce4ab8ea3c2270c625f6ed32983fe10c3c9931bf2897229b38b3e87107ae64ee889951dcda507590ef7b0994479c
-
Filesize
6KB
MD54ebd1a789ef0766d3dfa80927d884b1a
SHA1689a9994df53f65b0d2b6ac4b9de070e2a2a5a1b
SHA256f468c8af7ca4c464402ee0d9e1a3dcb54f752f7380ca532f3b3c2bf7b8cd3264
SHA512b5f2bfb25c247503815839e220d57bd6049b10ded8453b092c19e54f493bb63ddded6d2fdf100f946a66a407a4f771d428984a514c79d57a1cacc96ec7e26313
-
Filesize
6KB
MD51bec7d9a2ede6769c6148395a116f6ef
SHA1f4a55f22b2b8314b529d1c34d930a870a4a65d70
SHA256c01b71122f459d2507f83571fbc2139e13a9f68205a69d064b9204359582ac8e
SHA512ffbac0d0f9752eba7527d88c87173cd40c257e75934069eebf465199dd5fced4768e85e298c39f44615d5204d5aa4b9756ba541f35a8e409453a721c37905809
-
Filesize
8KB
MD51cc3280bc0d854c272be4e07f22d415f
SHA138ecf491fc08d7bf2186b2215604288482ac98df
SHA256749e3b4a8e98d7410667f166c6ef653c2db90191e8966ecb3948b299ecdd8a98
SHA512209ff1f9b8db07202f2f30ad131d54da7421c4bbb5902390716a8498c1cfa97051663c90de5dacd1a86acf562ff440df6bc38ffa3d3409779d2d442953982bbd
-
Filesize
6KB
MD5d301eabb1d8dd8cd9755df978475b79e
SHA128bbff0ac6d3fbfeaaab9d68e259f05c0ba530ad
SHA2566db0f576a55df48c5f4d41dfd769be0e569f81208f880b4daeb0b8179bec0c15
SHA512494188807b44022c3d2ab4ae4ea051e4d0c29268775364374db807e9ecdcd52a5d8960802d9c9704a4be5b20df0d86e259d00c783da246bd97936c41135725a8
-
Filesize
15KB
MD549c2ba6ce69ee574bec953ce859cdd56
SHA106a8f9a9f009a5999bdd64f2c240a7157976a2ac
SHA25616d95962c39b385906692b40c7cdf1991e7e120ea95c9f4dbbed0431bfc74e07
SHA512d7817206a1b145433682a2166ca342048e318686bb584cabccefb7f65d931ce0878e272662c9b3152ad37f521768050568162ef62171d42384b9870569ac7594
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize56B
MD5ae1bccd6831ebfe5ad03b482ee266e4f
SHA101f4179f48f1af383b275d7ee338dd160b6f558a
SHA2561b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649
SHA512baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5972a6.TMP
Filesize120B
MD5c1f2ce20ddf8d0a1236594fb63e1e7b8
SHA16552411483b15f9b11a5cd13dca789bdf6eeeb24
SHA256c35c597e76a7c027eb69a05ec9afddbb9797b7f841059fc14ac8d34b2416a360
SHA512032b334f32b5c539a7a9a95b92508a1b958926360c97d9a3d3536c1e8a5a903018e53aa99578c020778bb69efadd9b0774c6da3e1c51a23ea54ccc1d6e8082d0
-
Filesize
233KB
MD545d402df69e83a7ae14e2e3e536c0db6
SHA177ea4aecbd588cd9b29f7b2abcf9f736640e0d28
SHA25670f29d1d76c239c6d17d7eb1bf9d83cfa54f7cdfc4e5731d675e7999f3d4eebb
SHA5127601a04d352610b1ca4f1fe9ef62c52b8fd35873bdef96e59d3632482916ea6bb7e40cd5e05e5a1697f7fe25f1031e71062f92cbc04f6219caea8b77920ab9eb
-
Filesize
233KB
MD5bfae7b76767f1ddcea47e3fee66fc9d4
SHA1c10b7bd51c40b0f62398eab975f14503303ad6c0
SHA256482067650cad33fe1dedeaf0905b0e6856c713b8571f910bb37d650d44248415
SHA5120175e3c72412eb6804a4ba48b0aae633f5c0c29040d2cdafbb46c72da7c4447357515aa51ceea4cf219908b4641decbb50fa924ee3c2059500272f39072f528f
-
Filesize
101KB
MD5468b029a2f6e967c98cae56a33f4b44b
SHA1679adaf53e1bedbd7b444edce68021bfb430acda
SHA25638aa5a64808fa426ac33f7cabef2466d060418f19b0ad5d59e8e0b83938bd4c8
SHA51276f8685ffeb67cb1448e069cfffdf62c1d6fba38d97ca752146a5036bd7c0890d46c312f519bc40167a2361fb11f2818db5d45aaaceb3b23c95b2f0273b9b5eb
-
Filesize
98KB
MD5210410663d4678ac22ca2f2b700fe686
SHA17507bd81c7072ae923de8102f37dd5f9e864c127
SHA256e5983c2865cd1536d5b8fc68b8ee76a7a29b1e958b3478c914a8ec1ad7a86b79
SHA5122de9f4a2ff90c04afcde3fc60690aeaa506b262f4165867be36c3caa0d3f97763615b11fa50467c381fbcc583a0ea65241f8e4657d1dacc65c4099fb28aa273c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD59bdc15f8adc123472425b408658beafc
SHA1792a4bcc96bf0366ad166fdec9af9341fd53bd73
SHA2565dc12fc47a37fb686d8a81b55f00716a820de431b2b84b03b7633831fc18431e
SHA51227b83173951210e3eec4e89a5daf2bb55f9d98827c180a0b288b22d565bd8d966dd11d8c61e1d58e7ff5caa8c2e30370fb834ab9a48a0d2d16724f34161372f3
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
70KB
MD5c0be8e53226ac34833fd9b5dbc01ebc5
SHA1b81ef1b22de26af8a7a4656f565fbc91a69d7518
SHA2565fbaeb9f8e25d7e0143bae61d4b1802c16ce7390b96ceb2d498b0d96ff4c853f
SHA512738daa4d2c3fc0f677ff92c1cc3f81c397fb6d2176a31a2eeb011bf88fe5a9e68a57914321f32fbd1a7bef6cb88dc24b2ae1943a96c931d83f053979d1f25803
-
Filesize
16KB
MD54e679d3d12f70f574130b67d3d72d80a
SHA13ac6ff9289c3e3d66522ee4dcda311501aaec6dc
SHA25678e159f27c8112b91659a0046a84a8357fc0c881c24c9e95e35c646fb5f22598
SHA512cddfc491b91819e752e60402f3ca0db323fa2ed91eca3eff723fa1091f9712cc31cfea911a57d93b4ff4fd67d7ce5383ebad50a767ae5ce0707a7238e68b488f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize8KB
MD5a999f89e4161a402a902d7b2e57da9d0
SHA1aa8b1c1c495c5c3cced7eb3f2f401f49658cb6b4
SHA256f21e4d05b68e3aed5de6532feadce7aa60a4f95927b9f0717f72fc150bea86c8
SHA512f35ae8061d52b14848a1aa87129385dd2b57bc658922663938b83e46ff3f9f3c040220d3749cdf70209a13969c1701c2483c7399ed591c9792f2ffa1a31ff453
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize10KB
MD506a2c6aa9a37eb11c7a1f691b5bc8f91
SHA1ae20f1b2ba544ae833b7e0f0f5c5faf95e834076
SHA256e0e0f1a819db0ee41ca90bb32593d8b5042b8dfc1ea2a4fb4d3eb0646d5cc184
SHA512bcf911f08e231b16f3d5741cc35620c07eb314c93b840a4480b35d62704b736df0b84cabfbf5d7c8482f3868b61409cf1b7baec2bfde6a38287ddc82f1016386
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5536415aaf62e43f1240e5e018e098697
SHA11f6f06f2837c8c70f20d8b77b4a8dbfd5de16d7c
SHA2562d00dc0d3552db1e09cba2a1f3878694e1062a94d45622db32beb2de7737171f
SHA512af66c57fc719915d51f817bdc2f5d7d1b6b0d1c0f44b0bbaf3cc43090fe820adab26e3e126d92bf7fa85fd9cf744912648ac2b29e626816068032112c7d04653
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\datareporting\glean\pending_pings\77ba5dca-5915-410e-a548-0d165e65530a
Filesize746B
MD5073a5166291ebe2ac8aafc7fc77dd4a1
SHA1ff1d7ccd00756c96a5191e74f5793ff14bb5c5a9
SHA25648662aa8f91a421b3e35e1fd951b0c18e7b72c213b165613d7d4cb8c92fcdccd
SHA512078d4726c36ebc0bd05282cb2bc71c14f7e896233417e88b73815c42edb459f2fc5bb93195e0a4d8de882640ef2283200e40536d17291774bb5d1b005eb8c10d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\datareporting\glean\pending_pings\8fb92f7d-3ff7-4923-9ef0-dff3a63903bf
Filesize11KB
MD50f3d764334808c8259486ff990d100c0
SHA105b9f1b87b76da87a5ba6697aca2d46fd4daa5fe
SHA256671ba42cb773942021876f821c8af1da6dda46fc82cf08fd0ae43ea281d180fe
SHA512c6c6cf53058926f3ff7b305cd24e78934072a9084adec438cf4cb8a43adb32b606ab65b2ca4bdaee92731551c49ebd2ad06718714526f16ded0c7552f205ea64
-
Filesize
6KB
MD5546de0723e32e9f394207d3769210173
SHA1c850001b60f24674ac0d3804856761e7adb4f235
SHA256f9f8dd83880fd73c973a4f114e889ccf6284f5edc6737ba7bb442de57693ed31
SHA512545e8b9c06f17624ba876423938ff030b5faba3c32979dfb70eec9394270199f01d0a34dd89d9e8e7a20793004971f1c2b5ea56862b8aa838f0967cfcb456b71
-
Filesize
6KB
MD5e4d0d32efc75920d9aea54b1db0676e9
SHA15d0c6a6977917f59dff5a864bda665ebc2deb085
SHA25629beb222e02c1fe1224511ac6affd0b1a18b49b157f386697e7c95a9c6acd39c
SHA512812f48897b760235bd5debb78a1a2c73fff6321d89fe650ff9953eba21da3544d68a4cca0cd9f7dc99d0d64773430d4a42fa12e32cc115ec5a9f3b6b05472401
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54db48892dd71d8861750a4cba4e2b445
SHA13c3da82b5310ab11b408fd685f6aca7af4ea8414
SHA256f3db83cd10783853b1d07a1df41bd5a5319d92ef2fbc06053f436c5069b7391e
SHA512a676eaeb9a357963a36545880fec5c295e384c8503d3b0521087c4ca1cb348c79247a77a1674c74b3a9dbf42afe811161fc851ba3f7b505fc83f143d30b531c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\sessionstore.jsonlz4
Filesize944B
MD59e6754439674e194925b755e737b2066
SHA1d28615808c9f13c1539b98dc0709ea047621576f
SHA25601ef60cdecd77474456a3bade35d2f19a354b65af51aeda644a9a43b7e6d0b39
SHA512856ffa0774c9eca91212848298eb14443e09aae1dc90c77c912737c2254f37bd6f68731a3d01f66168949de6c8b9ea9275da6f43032548cc21a40e1f570a145e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD517482b11a2d4181059be41f73d4c9456
SHA1aab8bea99229db62af319e3ef55aaf5f2cfd1a49
SHA2567ce5cdfd5747072339efdd9c019f83f711ee241a9c25f774aae733fa605aa6e8
SHA512275e5b4539fb455cf485fced079a6244334ce7eb7c57535087d8dd783a916d7199f494ca4dc3e4724f6095f954ac3e906780a728fe71832210c1e3fc1ea0c538