Analysis
-
max time kernel
132s -
max time network
134s -
platform
windows10-1703_x64 -
resource
win10-20231220-en -
resource tags
arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system -
submitted
13-02-2024 01:44
Behavioral task
behavioral1
Sample
windows defender disabler/dControl.exe
Resource
win10-20231220-en
General
-
Target
windows defender disabler/dControl.exe
-
Size
447KB
-
MD5
58008524a6473bdf86c1040a9a9e39c3
-
SHA1
cb704d2e8df80fd3500a5b817966dc262d80ddb8
-
SHA256
1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
-
SHA512
8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
SSDEEP
6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD
Malware Config
Signatures
-
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\POLICIES\MICROSOFT\WINDOWS DEFENDER\REAL-TIME PROTECTION dControl.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "2" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" dControl.exe -
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe dControl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpcmdrun.exe\Debugger = "C:\\Windows\\System32\\systray.exe" dControl.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\MPCMDRUN.EXE dControl.exe -
Registers COM server for autorun 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32 MsMpEng.exe -
resource yara_rule behavioral1/memory/2156-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2156-21-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/5016-42-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/436-63-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4384-84-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/436-85-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/436-86-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/4556-369-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/436-882-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiVirus = "1" dControl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" dControl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "\"%ProgramFiles%\\Windows Defender\\MSASCuiL.exe\"" MsMpEng.exe -
AutoIT Executable 8 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2156-21-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/5016-42-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/436-63-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4384-84-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/436-85-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/436-86-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/4556-369-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/436-882-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun-30-53C9D589-6B66-4F30-9BAB-9A0193B0BAFC.lock MpCmdRun.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log MpCmdRun.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-c61b141e.exe MpCmdRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer MsMpEng.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName MsMpEng.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\EXTENSION VALIDATION\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\EXTENSION VALIDATION\{2781761E-28E0-4109-99FE-B9D127C57AFE} MsMpEng.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Defender MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MsMpEng.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows Defender MpCmdRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MsMpEng.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe -
Modifies registry class 13 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\Implemented Categories\Disabled - {56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\DIRECTORY\SHELLEX\CONTEXTMENUHANDLERS\EPP MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\IMPLEMENTED CATEGORIES\{56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ShockwaveFlash.ShockwaveFlash\CLSID MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\*\SHELLEX\CONTEXTMENUHANDLERS\EPP MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\Implemented Categories\Disabled - {56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe Key created \REGISTRY\USER\S-1-5-21-3934047325-4097474570-3437169968-1000_Classes\Local Settings firefox.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\DRIVE\SHELLEX\CONTEXTMENUHANDLERS\EPP MsMpEng.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP\ = "{09A47860-11B0-4DA5-AFA5-26D86198A780}" MsMpEng.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32 MsMpEng.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\IMPLEMENTED CATEGORIES\{56FFCC30-D398-11D0-B2AE-00A0C908FA49} MsMpEng.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2156 dControl.exe 2156 dControl.exe 2156 dControl.exe 2156 dControl.exe 2156 dControl.exe 2156 dControl.exe 5016 dControl.exe 5016 dControl.exe 5016 dControl.exe 5016 dControl.exe 5016 dControl.exe 5016 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 4384 dControl.exe 4384 dControl.exe 4384 dControl.exe 4384 dControl.exe 4384 dControl.exe 4384 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 4556 dControl.exe 4556 dControl.exe 4556 dControl.exe 4556 dControl.exe 4556 dControl.exe 4556 dControl.exe 436 dControl.exe 436 dControl.exe 4492 powershell.exe 4492 powershell.exe 436 dControl.exe 436 dControl.exe 4492 powershell.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 4492 powershell.exe 436 dControl.exe 436 dControl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 436 dControl.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 632 Process not Found 4512 MsMpEng.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2156 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2156 dControl.exe Token: SeIncreaseQuotaPrivilege 2156 dControl.exe Token: 0 2156 dControl.exe Token: SeDebugPrivilege 5016 dControl.exe Token: SeAssignPrimaryTokenPrivilege 5016 dControl.exe Token: SeIncreaseQuotaPrivilege 5016 dControl.exe Token: SeDebugPrivilege 436 dControl.exe Token: SeAssignPrimaryTokenPrivilege 436 dControl.exe Token: SeIncreaseQuotaPrivilege 436 dControl.exe Token: 0 436 dControl.exe Token: SeDebugPrivilege 436 dControl.exe Token: SeAssignPrimaryTokenPrivilege 436 dControl.exe Token: SeIncreaseQuotaPrivilege 436 dControl.exe Token: 0 436 dControl.exe Token: SeAssignPrimaryTokenPrivilege 4512 MsMpEng.exe Token: SeIncreaseQuotaPrivilege 4512 MsMpEng.exe Token: SeTcbPrivilege 4512 MsMpEng.exe Token: SeSecurityPrivilege 4512 MsMpEng.exe Token: SeTakeOwnershipPrivilege 4512 MsMpEng.exe Token: SeLoadDriverPrivilege 4512 MsMpEng.exe Token: SeIncBasePriorityPrivilege 4512 MsMpEng.exe Token: SeBackupPrivilege 4512 MsMpEng.exe Token: SeRestorePrivilege 4512 MsMpEng.exe Token: SeShutdownPrivilege 4512 MsMpEng.exe Token: SeDebugPrivilege 4512 MsMpEng.exe Token: SeSystemEnvironmentPrivilege 4512 MsMpEng.exe Token: SeChangeNotifyPrivilege 4512 MsMpEng.exe Token: SeImpersonatePrivilege 4512 MsMpEng.exe Token: SeDebugPrivilege 4512 MsMpEng.exe Token: SeBackupPrivilege 4512 MsMpEng.exe Token: SeRestorePrivilege 4512 MsMpEng.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeAssignPrimaryTokenPrivilege 4492 powershell.exe Token: SeIncreaseQuotaPrivilege 4492 powershell.exe Token: SeSecurityPrivilege 4492 powershell.exe Token: SeTakeOwnershipPrivilege 4492 powershell.exe Token: SeLoadDriverPrivilege 4492 powershell.exe Token: SeSystemtimePrivilege 4492 powershell.exe Token: SeBackupPrivilege 4492 powershell.exe Token: SeRestorePrivilege 4492 powershell.exe Token: SeShutdownPrivilege 4492 powershell.exe Token: SeSystemEnvironmentPrivilege 4492 powershell.exe Token: SeUndockPrivilege 4492 powershell.exe Token: SeManageVolumePrivilege 4492 powershell.exe Token: SeDebugPrivilege 1144 firefox.exe Token: SeDebugPrivilege 1144 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 2148 MSASCuiL.exe 2148 MSASCuiL.exe 2148 MSASCuiL.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 2148 MSASCuiL.exe 2148 MSASCuiL.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe 436 dControl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1144 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 436 wrote to memory of 4384 436 dControl.exe 80 PID 436 wrote to memory of 4384 436 dControl.exe 80 PID 436 wrote to memory of 4384 436 dControl.exe 80 PID 5064 wrote to memory of 4288 5064 explorer.exe 82 PID 5064 wrote to memory of 4288 5064 explorer.exe 82 PID 436 wrote to memory of 4556 436 dControl.exe 89 PID 436 wrote to memory of 4556 436 dControl.exe 89 PID 436 wrote to memory of 4556 436 dControl.exe 89 PID 436 wrote to memory of 3396 436 dControl.exe 90 PID 436 wrote to memory of 3396 436 dControl.exe 90 PID 4728 wrote to memory of 2148 4728 explorer.exe 94 PID 4728 wrote to memory of 2148 4728 explorer.exe 94 PID 4512 wrote to memory of 4184 4512 MsMpEng.exe 97 PID 4512 wrote to memory of 4184 4512 MsMpEng.exe 97 PID 4184 wrote to memory of 424 4184 MpCmdRun.exe 100 PID 4184 wrote to memory of 424 4184 MpCmdRun.exe 100 PID 4512 wrote to memory of 4820 4512 MsMpEng.exe 101 PID 4512 wrote to memory of 4820 4512 MsMpEng.exe 101 PID 4512 wrote to memory of 2360 4512 MsMpEng.exe 103 PID 4512 wrote to memory of 2360 4512 MsMpEng.exe 103 PID 4512 wrote to memory of 816 4512 MsMpEng.exe 106 PID 4512 wrote to memory of 816 4512 MsMpEng.exe 106 PID 2360 wrote to memory of 1752 2360 MpCmdRun.exe 105 PID 2360 wrote to memory of 1752 2360 MpCmdRun.exe 105 PID 436 wrote to memory of 4492 436 dControl.exe 108 PID 436 wrote to memory of 4492 436 dControl.exe 108 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1228 wrote to memory of 1144 1228 firefox.exe 111 PID 1144 wrote to memory of 2016 1144 firefox.exe 112 PID 1144 wrote to memory of 2016 1144 firefox.exe 112 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 PID 1144 wrote to memory of 1896 1144 firefox.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /TI3⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Sets file execution options in registry
- Windows security modification
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe4⤵PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /EXP |3388|4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4384
-
-
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCuiL.exe4⤵PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /EXP |3388|4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4556
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable4⤵PID:3396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 14⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"2⤵PID:4288
-
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:668
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4952
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1572
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Program Files\Windows Defender\MSASCuiL.exe"C:\Program Files\Windows Defender\MSASCuiL.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2148
-
-
C:\Program Files\Windows Defender\MsMpEng.exe"C:\Program Files\Windows Defender\MsMpEng.exe"1⤵
- Registers COM server for autorun
- Adds Run key to start application
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -EnableService2⤵PID:3092
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
PID:424
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate2⤵PID:4820
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke3⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1752
-
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 7C3D8930-1F72-CD02-B9A5-91A222A7F7832⤵
- Drops file in Windows directory
PID:816
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -DisableService2⤵PID:4784
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.0.1996401457\514399318" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20ae54c-b5ac-4ab3-ba13-2c84aff93837} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 1792 23d186d7058 gpu3⤵PID:2016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.1.1631566022\544344084" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {390eef76-7a6e-4813-a3ba-7af2f281a2c0} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 2180 23d18606258 socket3⤵
- Checks processor information in registry
PID:1896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.2.433132183\1902359421" -childID 1 -isForBrowser -prefsHandle 3244 -prefMapHandle 2680 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {186db7d5-7a12-4f9c-a63e-a8334fbd31e4} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 3236 23d1c79f758 tab3⤵PID:4296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.3.817374305\844644209" -childID 2 -isForBrowser -prefsHandle 1152 -prefMapHandle 1148 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c407b98-4bee-42bd-bc79-7e7782f69734} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 3720 23d1b159a58 tab3⤵PID:4732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.4.1338132453\1125454888" -childID 3 -isForBrowser -prefsHandle 4348 -prefMapHandle 4344 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e70194-54d8-4e03-8670-626e71a53f5f} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 4356 23d1ea35e58 tab3⤵PID:4172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.5.2112741115\101786136" -childID 4 -isForBrowser -prefsHandle 4900 -prefMapHandle 4896 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ad1d4f9-0572-4d49-bd53-ca78d2f2c656} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 4884 23d1aeddb58 tab3⤵PID:5460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.7.2129896307\1275940375" -childID 6 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a14e8e1e-1351-4c36-806e-8f531627d1d0} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 5224 23d1aedab58 tab3⤵PID:5476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.6.565442325\766847211" -childID 5 -isForBrowser -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40127b9a-6b97-4f2f-b4e1-66347fa0e0e3} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 5028 23d1aeda258 tab3⤵PID:5468
-
-
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5372
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD58b26a59862d1ece8d3ec2f8088c0d32f
SHA16faa5dfcff8ff19c3d5db5b6e2587ed4cdede1b5
SHA25645bb734bf93bb63e279140ac4f33d748546cf130cb557ee40ec5182718a7a1dd
SHA5122cd66c1c9b6d35bcc2d3ce2122ba9a44e3fe88011ddce8cb18abf2e88db5072f34f5cd1eafdedea74b5bf995a4879c3cd9f04b3ef781d437860ece0a2624f4a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\datareporting\glean\pending_pings\6d5ddff0-45fc-4b03-adb2-0552d51373e6
Filesize734B
MD5d71136907570aa8753378f3d7c90a07c
SHA16400e81384e1dc171cec3e39202a13721414fedc
SHA256074fa970b7b50408e519da2b76817242ced1145b8a1308a72ead01fd2b8711ea
SHA5126dcb7a2524f5477b68efe1402f1e53eab38a8b75947627c68fedcf5662937e0f8a0b2f72823c2a3d6bb2989aa334cfebcb7b322dd064a97eb948c58fe6018461
-
Filesize
6KB
MD5402914679f2fb6113b29b31ec66137db
SHA189f627fc11c7d755ac243c728bef0bf8ac2bbfe0
SHA256162260eb8e49a1c86173feab96f8837d5c1afb8e9726357361d1b6a33f9e6e35
SHA5128579a49b6f2d2605287ffd11918a35a490c2d51b96031ad21d3b9408489bbf258b4d0cca97a75627cd01bbd3123d42b185e225b5589c36652ce2bae10650071b
-
Filesize
6KB
MD5f31a759a7361d44c6257e353153777ae
SHA196a1c7fcdc45ac3e6e70ed2cfba73e04599c14c0
SHA256fda49ac7fda140fb6f5566c85f8ce5f8490fbb95228c67d01990948a379bddba
SHA51281edf379e40cc6245d0ba5610e75d3464b02c20b397205bfa6bf3cf7b07f0ce8b030524f6c0dc71c860e68193764f5de6ebdb3c3f729d7933421c7c3eeee4c84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\sessionstore.jsonlz4
Filesize880B
MD5fb9ce242e0550a037095a8d98cf84bdf
SHA18cbb74710fb83b31af76791cbad10a97d1e59242
SHA2562df15f664a6cb2cf8ca8a67ebf1a9b3fe87962d4e155d34de808880fe23ae17f
SHA512720deef742a812e2b6d2fec48a6ecd01472dca6ffbc6ae8667cf757daf942a47b3724d69317eae37ee3cb6f8139486e7d61eb1577eca38fbea8de2b33f022ec6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5b9139b9a7e6f493365f3b8d039bda61c
SHA16ede3455eaad1b86f58145cd442e822dc368aed8
SHA25693acb18f1978ae5e468aa48fc84ab026387cc822f89f340f27a03ad414cb2e46
SHA512e548ec97b65ea250545ba7c9e3867f248ac38bb88c98f3e7ccb68931f46d856161b863f94f68986ea498ea4226735885a942e199652746fb54d51061736c61b8
-
Filesize
2KB
MD5ef2cc7ade79406b60b02eab9b62d7aeb
SHA1c5e6f69fe32248cf99fad20e2bc48f41cfd05140
SHA256db10de366855b24d9abf9a34aed73db62f7ef48ae1777703a23204b995fa9c4b
SHA5121a4db9824ecb6d440502fc2813e6ee443db504557d5ca04b37f8fd6c17d30320df7336c5b8d263a72d8185c1dc432a95346ab762bf7d263a9bb965024e1b229f
-
Filesize
160B
MD558f8eb09a822c09fc11f5a42baae36f1
SHA19e7063eeee62c8588e0020bef3a116e9379966aa
SHA2566509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a
SHA51253806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
2KB
MD55d21154674f50f8f7a7d53f06201b3fc
SHA149368ff0fa4997f973e6ffbdb324eeb8ecc81bf8
SHA256ef7db1e6b27d2dd95bca9f139b78981a52918e8d854aef3e95dfa16f9605b6b8
SHA512ac9fa04a72364ce58573f249d98ec0360d02f4adb01c02a53fab6422fea9e11e33d005d4849a63e239ac8e1357de541b5b4ccc074f0dddcb8dd71c2f8c8d5eea
-
Filesize
3KB
MD5cf1a0a70eb702687fbabea0b86ba2015
SHA1fefcb71543009c0d029d70e2e129fa739929cf4c
SHA25637d267b3461f27f39507478ca02ec0d24a94a8074736878fd8bbbeff9d376c5a
SHA5127b64c4bc3653d53d5769ffa0e1295dc971ed99e85ab984e8e838f2f2d12d67d05a886f41eec9da545accd491bc41fc2c9813a4f81dbe3b660852a1f260b9353e
-
Filesize
4KB
MD58c6d6268d56608315b74dbe8bbe721e6
SHA19419825507202c33e8129252e1ba2832b685cbf2
SHA2567ab65cece8405f8df9f067a32b74790f87925e98e05c51fd1b17596f85e4a202
SHA5124009eb83e195fcea590bc86394ec697d7bd3db192b258e98fd2bc37b30d9461a89f676256e140738e104532f631a3e12ce859b88bc3adeb982b42d4c16181379
-
Filesize
5KB
MD510c6712cdb3a1f5d23c3a628731a8780
SHA154daae5d3a92c29c00df4d00a68e317fc5d4d1c3
SHA256c02cbbad5eaf0c8017bea32b67509ff3818dab27001b27734cf74f2a64e554ba
SHA512994ccda0028f736f0d92499e2bb5b7bf9b422e7e89bd12789d580f74094258ac3cd520977ecc22cc11c83a54e6303a25d3deec9d172ea3af86e9d98cecaa134c
-
Filesize
6KB
MD569064395b4da2ae03e551d3c82ff652a
SHA14bc8d06669346f4cd35250bf045a75c6f317742a
SHA256d199b983f8485969960ea510ef307a1f07571273c43c9ca935bc16527af06556
SHA51220c63d534a1c1aebf914a376ff8d71d848ca685feb4d8a2d8cdc637f5b0f80234722fec32cce2e635a842bcf5efe099989d3878323a85e11fc8a4d15b8af9843
-
Filesize
37KB
MD5e00dcc76e4dcd90994587375125de04b
SHA16677d2d6bd096ec1c0a12349540b636088da0e34
SHA256c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447
SHA5128df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8
-
Filesize
37KB
MD5f156a4a8ffd8c440348d52ef8498231c
SHA14d2f5e731a0cc9155220b560eb6560f24b623032
SHA2567c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842
SHA51248f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170
-
Filesize
37KB
MD51f8c95b97229e09286b8a531f690c661
SHA1b15b21c4912267b41861fb351f192849cca68a12
SHA256557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152
SHA5120f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76