Resubmissions
05-04-2024 03:26
240405-dzpm2sah9z 805-04-2024 03:26
240405-dzfedabf46 105-04-2024 03:25
240405-dyl6jabf32 105-04-2024 03:21
240405-dwg4ssbe77 105-04-2024 03:19
240405-dt6pdabe49 405-04-2024 03:16
240405-dsf3bsbe25 4Analysis
-
max time kernel
925s -
max time network
920s -
platform
windows10-1703_x64 -
resource
win10-20240404-de -
resource tags
arch:x64arch:x86image:win10-20240404-delocale:de-deos:windows10-1703-x64systemwindows -
submitted
05-04-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
eg-en.html
Resource
win10-20240404-de
Errors
General
-
Target
eg-en.html
-
Size
1.3MB
-
MD5
ef3e67e8c87982ae2424baa272fd7fd1
-
SHA1
f002b425b5eee94f0a4e17ff25d31576fa478df6
-
SHA256
695cd368713e92a60a3a1d78055081ff74655c19a704a9303f79d4f66d41b38e
-
SHA512
ed6a1a726ee9827abb9b399f5376dc24ab989c23493a77c58d89ef6dd2210f63efab9bec1f2bca08cfb70abb7b4b53dd63cf32f4b154af5e254aa372b33761fb
-
SSDEEP
12288:PfG6L+qHfKZdUkbNPdNiojl49QtAhwFh66njWLp/53:DLPHfchFh66jM53
Malware Config
Signatures
-
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\idmwfp.sys RUNDLL32.EXE File opened for modification C:\Windows\system32\DRIVERS\SET68E2.tmp RUNDLL32.EXE File created C:\Windows\system32\DRIVERS\SET68E2.tmp RUNDLL32.EXE File opened for modification C:\Windows\system32\DRIVERS\idmwfp.sys RUNDLL32.EXE File opened for modification C:\Windows\system32\DRIVERS\SET9BF8.tmp RUNDLL32.EXE File created C:\Windows\system32\DRIVERS\SET9BF8.tmp RUNDLL32.EXE -
Executes dropped EXE 14 IoCs
pid Process 5044 idman642build7.exe 2216 IDM1.tmp 4020 idman642build7.exe 3548 IDM1.tmp 1572 idmBroker.exe 5068 IDMan.exe 5044 Uninstall.exe 3428 MediumILStart.exe 5228 IDMan.exe 3760 Uninstall.exe 1056 IDMMsgHost.exe 5624 IEMonitor.exe 5128 winrar-x64-700.exe 5284 Supermarket Simulator.exe -
Loads dropped DLL 43 IoCs
pid Process 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 4020 regsvr32.exe 4032 regsvr32.exe 3848 regsvr32.exe 4172 regsvr32.exe 2420 regsvr32.exe 3732 regsvr32.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 5932 regsvr32.exe 5948 regsvr32.exe 3372 Process not Found 3372 Process not Found 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 776 regsvr32.exe 4296 regsvr32.exe 5432 regsvr32.exe 5228 IDMan.exe 3616 regsvr32.exe 5624 IEMonitor.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 4528 Process not Found 4528 Process not Found 4496 Process not Found 4496 Process not Found 3232 Process not Found 3232 Process not Found 3832 Process not Found 3832 Process not Found 3744 Process not Found 3744 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 30 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMGetAll64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMIECC64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMIECC64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\downlWithIDM64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMShellExt64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\downlWithIDM64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\downlWithIDM64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\downlWithIDM64.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMShellExt64.dll" regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Program Files (x86)\\Internet Download Manager\\IDMan.exe /onboot" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" RUNDLL32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: cleanmgr.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDM1.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" IDM1.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDM1.tmp -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\LogFiles\setupcln\setuperr.log cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagerr.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagwrn.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\setupact.log cleanmgr.exe File opened for modification C:\Windows\System32\ras\SSTPProxy\ProxyConfig.xml svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Download Manager\idmantypeinfo.tlb IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_ptbr.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_az.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_bg.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_iw.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\downlWithIDM.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_cht.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_chn2.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_iw.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_cz.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmfc.dat IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IDMSetup2.log IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\tips.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_ar.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmfsa.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_fa.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IDMNetMon.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_fa.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_chn.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_vn.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_es.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_fr.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Toolbar\3d_largeHot_3.bmp IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IDMNetMon64.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_src.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_kr.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_vn.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_cht.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_mm.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_nl.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_kr.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_gr.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_hi.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmtdi.cat IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Toolbar\3d_smallHot_3.bmp IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IEGetVL.htm IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmwfp32.sys IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmtdi32.sys IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_mn.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmwfpAA.sys IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idman.chm IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_tr.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_be.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_fr.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_it.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_bg.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmmzcc7_64.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_jp.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_fi.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmftype.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_ua.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_cz.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_hu.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\idmvs.dll IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_id.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IDMMsgHost.json IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_sk.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\tips_hu.txt IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\inst_gu.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Languages\idm_sw.lng IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\Toolbar\3d_large_3.bmp IDM1.tmp File created C:\Program Files (x86)\Internet Download Manager\IEGetVL2.htm IDM1.tmp -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\INF\netsstpa.PNF svchost.exe File created C:\Windows\INF\netrasa.PNF svchost.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe -
Checks processor information in registry 2 TTPs 23 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SETLANG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SETLANG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 SETLANG.EXE Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SETLANG.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SETLANG.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 SETLANG.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SETLANG.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS SETLANG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily SETLANG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SETLANG.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS SETLANG.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily SETLANG.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "IDMan.exe" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy idmBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDM1.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" IDM1.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\تحميل بواسطة Internet Download Manager\ = "C:\\Program Files (x86)\\Internet Download Manager\\IEExt.htm" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDMan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights idmBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" idmBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDM1.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\تحميل بواسطة Internet Download Manager\contexts = "243" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} IDMan.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDM1.tmp Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDM1.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" IDMan.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\تحميل بواسطة Internet Download Manager IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B} idmBroker.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "IDMan.exe" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" IDM1.tmp Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B} IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "IDMan.exe" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}\AppName = "IDMan.exe" IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "IDMan.exe" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\تحميل بواسطة Internet Download Manager IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}\Policy = "3" idmBroker.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} IDMan.exe Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Program Files (x86)\\Internet Download Manager" IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy IDM1.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}\Policy = "3" IDM1.tmp Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" IDMan.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights IDM1.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}\AppName = "idmBroker.exe" idmBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "IDMan.exe" IDM1.tmp -
Modifies data under HKEY_USERS 17 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ = "IDMEFSAgent Class" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID\ = "DownlWithIDM.VLinkProcessor.1" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8} IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C950922F-897A-4E13-BA38-66C8AF2E0BF7} IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32\ = "C:\\Program Files (x86)\\Internet Download Manager\\IDMIECC.dll" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7} IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ProxyStubClsid32 IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1\CLSID IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\0\win32 IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID\ = "DownlWithIDM.V2LinkProcessor" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\CurVer\ = "DownlWithIDM.IDMDwnlMgr.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\Version\ = "1.0" IDMan.exe Set value (data) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1\CLSID\ = "{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor\ = "LinkProcessor Class" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}\NumMethods IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175} IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\TypeLib\ = "{6A89524B-E1B6-4D71-972A-8FD53F240936}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib\Version = "1.0" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0 IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ = "IDMDwnlMgr Class" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\CurVer\ = "DownlWithIDM.IDMDwnlMgr.1" IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\NumMethods IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936} IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{356E6235-B055-46D9-8B32-BDC2266C9DAB}\TypeLib\ = "{6A89524B-E1B6-4D71-972A-8FD53F240936}" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}\ProxyStubClsid32 IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent\CLSID IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID\ = "Idmfsa.IDMEFSAgent.1" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\TypeLib\ = "{37294E01-DB54-43AF-9D50-93FF7267DF5D}" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\TypeLib IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1\CLSID\ = "{CDD67718-A430-4AB9-A939-83D9074B0038}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C950922F-897A-4E13-BA38-66C8AF2E0BF7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID\ = "IDMGetAll.IDMAllLinksProcessor.1" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ = "IDMEFSAgent Class" IDMan.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\Programmable IDMan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32 IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\TypeLib\Version = "1.0" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\ = "IV2LinkProcessor" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\TypeLib\ = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\VersionIndependentProgID\ = "IDMIECC.IDMIEHlprObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32 IDMan.exe Set value (int) \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1\ = "IDMEFSAgent Class" IDMan.exe Key created \REGISTRY\USER\S-1-5-21-2768987046-1485460554-1347040953-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Internet Download Manager" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ = "IIDMHelperLinksStorage" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ = "LinkProcessor Class" IDM1.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{72B7361C-3568-4392-BCCD-D912CD5C1169}\TypeLib IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{28670AE0-CAF4-4836-8418-0F456023EBF7}\TypeLib\ = "{5518B636-6884-48CA-A9A7-1CFD3F3BA916}" IDM1.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" IDMan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\TypeLib\ = "{6A89524B-E1B6-4D71-972A-8FD53F240936}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\TypeLib\ = "{6A89524B-E1B6-4D71-972A-8FD53F240936}" IDMan.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\Programmable IDMan.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\idman642build7.exe:Zone.Identifier firefox.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 3548 IDM1.tmp 5068 IDMan.exe 5068 IDMan.exe 5220 7zFM.exe 5220 7zFM.exe 5228 IDMan.exe 5228 IDMan.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 5228 IDMan.exe 2116 OpenWith.exe 4968 7zFM.exe 5220 7zFM.exe -
Suspicious behavior: LoadsDriver 18 IoCs
pid Process 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 624 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 624 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4884 MicrosoftEdgeCP.exe 4884 MicrosoftEdgeCP.exe 4884 MicrosoftEdgeCP.exe 4884 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3552 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3552 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3552 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3552 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1144 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1144 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1144 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4228 MicrosoftEdge.exe Token: SeDebugPrivilege 4228 MicrosoftEdge.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeShutdownPrivilege 1144 MicrosoftEdgeCP.exe Token: SeCreatePagefilePrivilege 1144 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2804 firefox.exe Token: SeDebugPrivilege 2804 firefox.exe Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp Token: SeDebugPrivilege 3548 IDM1.tmp -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 5068 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 4968 7zFM.exe 5220 7zFM.exe 5220 7zFM.exe 5220 7zFM.exe 5220 7zFM.exe 5220 7zFM.exe 5228 IDMan.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 5068 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4228 MicrosoftEdge.exe 4884 MicrosoftEdgeCP.exe 3552 MicrosoftEdgeCP.exe 4884 MicrosoftEdgeCP.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 5044 idman642build7.exe 2216 IDM1.tmp 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 4020 idman642build7.exe 3548 IDM1.tmp 1572 idmBroker.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 4984 firefox.exe 3548 firefox.exe 5044 Uninstall.exe 5068 IDMan.exe 5068 IDMan.exe 5068 IDMan.exe 3428 MediumILStart.exe 5228 IDMan.exe 5228 IDMan.exe 3760 Uninstall.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5624 IEMonitor.exe 5624 IEMonitor.exe 5624 IEMonitor.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 2804 firefox.exe 2804 firefox.exe 2804 firefox.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5228 IDMan.exe 5128 winrar-x64-700.exe 5128 winrar-x64-700.exe 5128 winrar-x64-700.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 4884 wrote to memory of 1144 4884 MicrosoftEdgeCP.exe 77 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 592 wrote to memory of 2804 592 firefox.exe 83 PID 2804 wrote to memory of 4496 2804 firefox.exe 84 PID 2804 wrote to memory of 4496 2804 firefox.exe 84 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 PID 2804 wrote to memory of 5036 2804 firefox.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "C:\Users\Admin\AppData\Local\Temp\eg-en.html"1⤵PID:4628
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4228
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:356
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3552
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.0.670051917\138107749" -parentBuildID 20221007134813 -prefsHandle 1680 -prefMapHandle 1668 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {10e5d892-95e5-4d4b-9f8c-70558e36d573} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 1760 1532c4bde58 gpu3⤵PID:4496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.1.1667804551\1735960573" -parentBuildID 20221007134813 -prefsHandle 2104 -prefMapHandle 2100 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6da6fd18-6a37-4e12-80fa-0ffa884d6604} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2116 15321470758 socket3⤵
- Checks processor information in registry
PID:5036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.2.2097837711\1818129289" -childID 1 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {265339ab-aebb-48ba-a737-5a36b256f137} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2888 153306c0b58 tab3⤵PID:4788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.3.1117320499\1180667586" -childID 2 -isForBrowser -prefsHandle 3516 -prefMapHandle 3476 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fed62d85-b6a7-44e4-88b6-446d677db8aa} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 3528 1532ee22458 tab3⤵PID:4728
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.4.1203753334\1920225645" -childID 3 -isForBrowser -prefsHandle 4112 -prefMapHandle 4108 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d524d9a-b2c5-4a3f-81b4-ac24e359314e} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4132 1533270b858 tab3⤵PID:4536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.5.1761598912\1508121118" -childID 4 -isForBrowser -prefsHandle 4868 -prefMapHandle 4796 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f99b8fbf-172b-429e-8701-1b1e408585f8} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4876 15330637f58 tab3⤵PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.6.1944213214\2080961137" -childID 5 -isForBrowser -prefsHandle 5012 -prefMapHandle 5016 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33c526e2-84a7-4548-95d4-aa943757c0bf} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4780 15330638e58 tab3⤵PID:4240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.7.963199634\1887980282" -childID 6 -isForBrowser -prefsHandle 5192 -prefMapHandle 5196 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {15805b75-33dd-4d2b-8f0e-2a58a7fc710d} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 5180 15332332358 tab3⤵PID:592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.8.1680984212\11186730" -childID 7 -isForBrowser -prefsHandle 5036 -prefMapHandle 5056 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {937c95f0-cf28-4031-af16-9f5b089ddcba} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4796 15333d41258 tab3⤵PID:4248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.9.2029442751\1318688018" -childID 8 -isForBrowser -prefsHandle 5532 -prefMapHandle 5572 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01d6e8d6-99b5-4119-9c62-ac0f5f1073fb} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4888 15332835e58 tab3⤵PID:740
-
-
C:\Users\Admin\Downloads\idman642build7.exe"C:\Users\Admin\Downloads\idman642build7.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.10.1305770234\377060407" -childID 9 -isForBrowser -prefsHandle 5380 -prefMapHandle 5412 -prefsLen 26785 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0bf94a8c-105f-4019-9e67-57403f60e51a} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 5392 15330635b58 tab3⤵PID:1336
-
-
C:\Users\Admin\Downloads\idman642build7.exe"C:\Users\Admin\Downloads\idman642build7.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp"C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3548 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"5⤵
- Loads dropped DLL
PID:3848 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"6⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3732
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"5⤵
- Loads dropped DLL
PID:4020 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"6⤵
- Loads dropped DLL
- Registers COM server for autorun
PID:2420
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"5⤵
- Loads dropped DLL
PID:4032 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"6⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4172
-
-
-
C:\Program Files (x86)\Internet Download Manager\idmBroker.exe"C:\Program Files (x86)\Internet Download Manager\idmBroker.exe" -RegServer5⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1572
-
-
C:\Program Files (x86)\Internet Download Manager\IDMan.exe"C:\Program Files (x86)\Internet Download Manager\IDMan.exe" /rtr /setlngid 1 /fulllngfile idm_ar.lng5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5068 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html6⤵
- Suspicious use of SetWindowsHookEx
PID:4984 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html7⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:3548
-
-
-
C:\Program Files (x86)\Internet Download Manager\Uninstall.exe"C:\Program Files (x86)\Internet Download Manager\Uninstall.exe" -instdriv6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5044 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\Sysnative\RUNDLL32.EXE" SETUPAPI.DLL,InstallHinfSection DefaultInstall 128 C:\Program Files (x86)\Internet Download Manager\idmwfp.inf7⤵
- Drops file in Drivers directory
- Adds Run key to start application
PID:748 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r8⤵
- Checks processor information in registry
PID:4676 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o9⤵PID:2352
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5284
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5484
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5624
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5704
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5828
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP7⤵PID:5864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP8⤵PID:5908
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"7⤵
- Loads dropped DLL
PID:5932 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"8⤵
- Loads dropped DLL
- Registers COM server for autorun
PID:5948
-
-
-
-
C:\Program Files (x86)\Internet Download Manager\MediumILStart.exe"C:\Program Files (x86)\Internet Download Manager\MediumILStart.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3428
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.11.108397874\918040696" -childID 10 -isForBrowser -prefsHandle 4508 -prefMapHandle 4512 -prefsLen 26785 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75be4ec1-ee9e-45b7-80a1-9b1ae22055ef} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 5364 15333ed7258 tab3⤵PID:1572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.12.668045778\1472403916" -childID 11 -isForBrowser -prefsHandle 2680 -prefMapHandle 4848 -prefsLen 26785 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edf7f4f6-70d0-43d1-9779-da685ca5faed} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 5688 1532f5bc558 tab3⤵PID:5276
-
-
C:\Program Files (x86)\Internet Download Manager\IDMMsgHost.exe"C:\Program Files (x86)\Internet Download Manager\IDMMsgHost.exe" "C:\Program Files (x86)\Internet Download Manager\IDMMsgHostMoz.json" [email protected]3⤵
- Executes dropped EXE
PID:1056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.13.2138548936\20330514" -childID 12 -isForBrowser -prefsHandle 6636 -prefMapHandle 4936 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c12f8c3d-b689-4e1d-80f0-d5d23232efc1} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 4968 15333eacc58 tab3⤵PID:5860
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.14.1648562351\242810935" -childID 13 -isForBrowser -prefsHandle 6900 -prefMapHandle 6996 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44e90997-cbe7-496b-90f1-3de3a619f92e} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 7000 15321462e58 tab3⤵PID:4624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.15.167052316\794486164" -childID 14 -isForBrowser -prefsHandle 6864 -prefMapHandle 6920 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6f84efb-3190-48ef-8d2a-37561bf63609} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 6948 15337378e58 tab3⤵PID:5592
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.16.119568743\637077313" -childID 15 -isForBrowser -prefsHandle 7040 -prefMapHandle 6920 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {993ba06f-a4bf-4068-8759-815d3dfefdd7} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 7140 15334480558 tab3⤵PID:6060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.17.1932650302\1327975399" -childID 16 -isForBrowser -prefsHandle 6564 -prefMapHandle 6580 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba72554a-9144-4b6c-9a38-7100e7ecb91b} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 6552 1532146d958 tab3⤵PID:5448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.18.427741634\164988614" -childID 17 -isForBrowser -prefsHandle 4104 -prefMapHandle 6640 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc73fad3-a72c-4691-b03b-16861cf00ef0} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 2500 153341e6a58 tab3⤵PID:5260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.19.882848826\547912838" -childID 18 -isForBrowser -prefsHandle 7400 -prefMapHandle 7388 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fc947d9-a17e-4ac7-9816-4ee4e93ea02c} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 7484 15321462e58 tab3⤵PID:6108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.20.615006520\514017118" -childID 19 -isForBrowser -prefsHandle 1556 -prefMapHandle 6868 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c9485c6-646e-45a7-8f2c-9aebea3d7594} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 7316 153377cdd58 tab3⤵PID:1148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2804.21.1178838993\621904585" -childID 20 -isForBrowser -prefsHandle 7144 -prefMapHandle 6976 -prefsLen 27202 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e668748d-75fd-4536-bd86-ffe17913773b} 2804 "\\.\pipe\gecko-crash-server-pipe.2804" 5224 153379bb558 tab3⤵PID:1004
-
-
-
C:\Program Files (x86)\Internet Download Manager\IDMan.exe"C:\Program Files (x86)\Internet Download Manager\IDMan.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5228 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"2⤵
- Loads dropped DLL
PID:776 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"3⤵
- Loads dropped DLL
- Registers COM server for autorun
PID:4296
-
-
-
C:\Program Files (x86)\Internet Download Manager\Uninstall.exe"C:\Program Files (x86)\Internet Download Manager\Uninstall.exe" -instdriv2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3760 -
C:\Windows\System32\RUNDLL32.EXE"C:\Windows\Sysnative\RUNDLL32.EXE" SETUPAPI.DLL,InstallHinfSection DefaultInstall 128 C:\Program Files (x86)\Internet Download Manager\idmwfp.inf3⤵
- Drops file in Drivers directory
- Adds Run key to start application
PID:5504 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r4⤵
- Checks processor information in registry
PID:5620 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o5⤵PID:5680
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:4456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:748
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:5948
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:1352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:2184
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:6056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:6092
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:4424
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:5152
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:5232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:4224
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" start IDMWFP3⤵PID:5460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start IDMWFP4⤵PID:5140
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"3⤵
- Loads dropped DLL
PID:5432 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"4⤵
- Loads dropped DLL
- Registers COM server for autorun
PID:3616
-
-
-
-
C:\Program Files (x86)\Internet Download Manager\IEMonitor.exe"C:\Program Files (x86)\Internet Download Manager\IEMonitor.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5624
-
-
C:\Users\Admin\Downloads\Programs\winrar-x64-700.exe"C:\Users\Admin\Downloads\Programs\winrar-x64-700.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5128
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4624
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\e9296255c97544b08c070e35da8fdd8b /t 1132 /p 51282⤵PID:5888
-
-
C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE"C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5400
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1436
-
C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE"C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5784
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:4288
-
C:\Windows\System32\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe" /D F1⤵
- Enumerates connected drives
- Drops file in System32 directory
PID:3524
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:6092
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2116
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "F:\Supermarket.Simulator[wifi4games.com].rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:4968
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "F:\Supermarket.Simulator[wifi4games.com].rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:5220 -
C:\Users\Admin\AppData\Local\Temp\7zO464890AF\Supermarket Simulator.exe"C:\Users\Admin\AppData\Local\Temp\7zO464890AF\Supermarket Simulator.exe"2⤵
- Executes dropped EXE
PID:5284
-
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:4492
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc1⤵PID:1004
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s SstpSvc1⤵
- Drops file in System32 directory
PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4828
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵
- Drops file in Windows directory
PID:3564
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -s NetSetupSvc1⤵
- Drops file in Windows directory
PID:5484
-
F:\Supermarket.Simulator.v0.1.2.2\Supermarket Simulator.exe"F:\Supermarket.Simulator.v0.1.2.2\Supermarket Simulator.exe"1⤵PID:2436
-
F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe"F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe" --attach 2436 21941023580162⤵PID:4084
-
F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe"F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe" "2436" "2194102358016"3⤵PID:4440
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2e01⤵PID:3616
-
F:\Supermarket.Simulator.v0.1.2.2\Supermarket Simulator.exe"F:\Supermarket.Simulator.v0.1.2.2\Supermarket Simulator.exe"1⤵PID:5784
-
F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe"F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe" --attach 5784 15838664499202⤵PID:5692
-
F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe"F:\Supermarket.Simulator.v0.1.2.2\UnityCrashHandler64.exe" "5784" "1583866449920"3⤵PID:1852
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3a9c055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:5352
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD50df14c520291989038f242a4a39ae22b
SHA117ac0f3dcae8cf71b35e13702c3c03b987ac853b
SHA256dba25a49adb88f675db26d2dc7a0fa9d4a5db2326858cb9d2515f6f34b8e0b65
SHA5126d7f5e3ade351d094437d2d41a69b476cc5b3b600d8a3b841c16f1a7219999a6787221874e632dede324f940b50c283c4099e9239dbbbfc2d779e9a545042013
-
Filesize
5.7MB
MD50c889b8415364665b7bc6e5fc62725af
SHA1a93e0c73c53b5f80d9d62b403999794479fab716
SHA2561e273066687517e46447b352dd2f6c836e7c8109ef7053d286c0dd3432eb8cca
SHA512922a89714e7cd86e05c62579344cda82cdd531556ab5255ff41a85a58c9cbfe294f9dbb00d4a9cfd94420993587920eb04ef850951cb961612980e049e40f618
-
Filesize
375KB
MD57631c33878c331d7396679b0c391fca8
SHA177ac7d3e4d50a67751b7577b4e284aaa7245733d
SHA256c8fd8860e9a05cc61684ca7a4fea22eda721e701ee717dc039f52312d8d21be6
SHA5124f7ca574794fcd5eddb1bb94919e63fb9ddf35dbd451b25ed30db0ba1b3ab3c373fd7f7d99794456c1ca0532a3b494c5ff85c1906936b504c787172326860892
-
Filesize
51KB
MD5d44f8056ffd0f578d97639602db50895
SHA158db1b4cae795038c58291fa433d974e319b2765
SHA256a4fda3af1c386028b46629e6f5113b36aab7e76278ea6683b82eb575dfb9be7b
SHA512e38f4cd19f3a5a227f2a15ff4f5c360125393980812969190435420fde90b5b25ec13c4f79ae5d4bf02f4bdb043a9d9e9e59ee92ca01ce1fcb1fbf327e37996f
-
Filesize
153KB
MD5e2f17e16e2b1888a64398900999e9663
SHA1688d39cb8700ceb724f0fe2a11b8abb4c681ad41
SHA25697810e0b3838a7dca94d73a8b9e170107642b064713c084c231de6632cb68a9c
SHA5128bde415db03463398e5e546a89c73fff9378f34f5c2854a7c24d7e6e58d5cdf7c52218cb3fc8f1b4052ce473bb522a2e7e2677781bcdec3216284f22d65fc40b
-
Filesize
1KB
MD515305d459e5363a2a91e158e67e8e5d4
SHA1e65e2b1ab3b017cf66b1e6b4a3eb9226ca44de2d
SHA2568577dd26f695c39ebd7bb4c36b354a4ec285572baf19d063ab5202131e10d87c
SHA5120873d856b274633fc179163b5fedd4a0d0e1012080452cbe4f642a92c2112605c9c3330f971f3be4fd7ba4cd1c7a35c3bf993c96ef0f9ac72da154e693bc5c3d
-
Filesize
1KB
MD59842fa77a567e1c7fcf2569fb04d64a1
SHA1ae43ede3c52ab595da6dde699b3655f4208133ee
SHA2568f771a4244df7e3de83aadaf87bdc49dae094d684533f810813a478b1c2984c9
SHA512f88a5ed9213acabd8213d5c3f7c24e95c182d387c8c2d136b17f454a633518736b69532ffcbdd3498bf54137d741980ceaa92f14b9f56312c58ee21b2244e06c
-
Filesize
1KB
MD5453a76851b51d02874ac360aa51db47a
SHA17706235d13d7d0e36d723b7f7147c20c08395b5c
SHA256fcefc690d8238cfed2b401feff43b9acb5aa27a36fb0690660748be06283a30b
SHA5123efd6e91cfbee39719d4a203fbc365f23f63bf4e7e13af56e18885044d8c82d5e585a1341cb323bcdcec0fac9b9db82502c2c0cd9cdc70e6651a271fa4fabbad
-
Filesize
1KB
MD507fff27d7aca772cc7271e8296bbd399
SHA198ba3a28bacab037ff498cfef5dd578d8ae9075e
SHA2563954331eaed15cbdd2f8e35ff12db06c394e4ba7ca292d2950707db6142959f6
SHA5124d5dfc46f2c59751bebf96011f6b0eda8af7e2a013868b625198b4ac4babada50f4aabb20760e40e245ab98a7176ef58bfe488b21580e02d916e1ed4529a2a10
-
Filesize
1KB
MD510eb96dc0bbd63eb02f671361154d969
SHA1a62f29315891ddc505671a34cbd9c8740b182607
SHA256246585745833d92f4296bbaffe10921ac42ee5b812e2165b632a381f2121c363
SHA512845d1b818bf9e6b3ca5859766e7ca3ae1166b9318e4a5ead19e323e314f07041a6ee40ccb8178297d4e184ce366c9a2f03f325abddf4ea7dca5856517fbb8569
-
Filesize
2KB
MD5dea7ed9dc7677234561b6add50b8bd80
SHA17aa4d94692fb8fbb77b2ac8e42dd1db04a1d140f
SHA2562a4607213a33d10f61a23b46e040902eb4f161107c4844a228d70b720e495c17
SHA512417c83ed9ca66bc3cfd6c5a14b498fc7f2d71a53c113d499499f9e8d6d9bca7c36ee9aec19024226b7e88af65d72487febf053f7a4277ab419d0ab8520d11234
-
Filesize
8KB
MD574c9ff51c4212445425857fce1ed68fe
SHA1d293babcdad552ab1080c4e3c2705b40505ea801
SHA2563659508c5eecce714ec8d93832cbf6d296cb9fec81bbef081142a4ec6be70378
SHA512f1d683d8319d917ab9b1d2152b758e41c9436f42c2fb7da3c71448d07e293f4ea69cc1e14dd051d02b8f5f51b5c0cd49f58473b07fa30e89fed25d770543a60c
-
Filesize
56KB
MD51cb1a425f54d3e08c9d20be1c6afeb18
SHA1b46253ec8acc6bf5d1596a47a9988baf4378cfae
SHA256f32f9eaf786ab61768d9914af8bbeaabaf854675e5dc0d4459e3669895129a68
SHA512f24370bf520d2941f65635812c7beb0bc1cd916a4647399801d2f7c0370d533164714593a617b8a2c78d5f23b6cfa4c13b650f4da77589cff3d1a9da61a4957e
-
Filesize
56KB
MD53f51d30ddd340b230c36a6692cb7c0ab
SHA1927b8c822e1a337832ee74c05b14576f9e8f8f3d
SHA256225fb656902c7cfe1d60baa2c7a3c67f02ac13fd6475318e23d4da0455b38b60
SHA512c1b56902027f4ba2fe76b32862f52c1f8b8b89ea45647b412c59d7d51f9360cf4d6095c9ffd8a4c4e5a0dd0c675fd762baf8434c3f2dbf1788d2492dc6cf9e16
-
Filesize
15KB
MD5615213258edc802d6e9a5c39d81fad63
SHA12eff48190024cd497e32997e4eb4912a2c988ef1
SHA25647429366240697657053cb59e8f8bfa3eccf3f97a9943f3b50129a0e2d671c3b
SHA512faaa6bd90b2fe0eaf1236ef543a688d63c4a3503e6c3a0661d2d7721dafb2355110fffda50fa56f15035b4e60c1adb3cf2a71458025e97f40874d4f95b9a76d2
-
Filesize
22KB
MD51ae4328c962cf413f05ac0d32ca259bb
SHA14cff8ddbcdaeaef85c2b1c7479deada3538eeea6
SHA2561717f3a0b35ec94f7041565fbbfd9de379df477851d8c4441ec7c685c5fc22b5
SHA5125bc34277ce53446802d48dbc803705448b80c51a32b5b682960bd8d48f52e332252d2249a122d768121eda0ba61d5881be862647d57174bd14e422ca09d963fe
-
Filesize
15KB
MD59478ce070a25397a103da0087f6a01af
SHA17671833baa427eb9215969d8ee04fc73339dd9be
SHA256536f4c30c3251b47aded16c4dedd0acda8a0839b484cbcaa749dc2e7ad4b8c06
SHA51267119427114171f99cfc0da1a752b9042197a1789a2ac9822e17d494c452f95ba029b80888bd0e974445c1c00f11a4b4aab65d272122bbdae0746a490e65e9ac
-
Filesize
11KB
MD50e7b023f356ff3b2d0430fa8cabc66c1
SHA1ddf256079f5e8d2d5ef9006eebb67043716f8f03
SHA256680b72c511ae468d796bdc44b33a7492d105da832aae71651cc35040505ad5b7
SHA512f4eb189c75856f7125c27e540f5e1251b20cb01a0083acab7b63c7a887909718beca4e39949745df2d452c5441db36a7b5704409fd8624183b62f0c365eb5b00
-
Filesize
15KB
MD507279d6672845f1b3f6bae97fc95cbd3
SHA1465f07b44b9a97da3ef1116300c2ee7d7dcb48f2
SHA256547a6e92826a973cc3eb397abf39fb8581c9758d8d41e4c5993cf9020399340f
SHA5128a1f35f34bca6983feb5cc324fc0b2de1baaefd95dab05f2a0078e963819ad5f57a78332dff40a1cccbca3f49df30ecb80891855ce2d823257b70aa325b19ef4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t1e5jw95.default-release\cache2\entries\29592B66DCD4DB11F85553C22E72569A67AB2D90
Filesize360KB
MD516ac86c25876091286e011425ee85f5e
SHA118482b5e1d5758f1f05393727643f66471070985
SHA2566a70afbe1dad200c06a2641167234795c00bfdbbb15290a44d43d5097b6a437b
SHA512e77433a8dc99d76bf5989040cc87d7619df0574de45bc2f17ddf55fbfc5208054a4a661275a9a8ab230b4e7bb28fc5ecace8408bea6371044a8ba6f7a447bc48
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t1e5jw95.default-release\cache2\entries\631F2480F226B803A7EBF8CBF5998ED60F23C73A
Filesize211KB
MD5deb5c464cc20e2f9ca063e2f601f0d6b
SHA1083301e356ec33718a7b59f1b9b9514db9079546
SHA256d3a32a772de9282eca0f43dccbad554d719bce977c6cb45a56a3561029e55d6f
SHA5121b23e56eb495edd0c704cd9766507a63b23a1939b50218eedc42e7e26fa730b135abaed73f0cd1a17ac8568309a1e5181bfc518d709ef3f3b7651f1530f9ab98
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t1e5jw95.default-release\cache2\entries\79B0DDE3FA8DCB1BD2B4CA2ED3EB8F3088226A6C
Filesize38KB
MD5dff94fbc2cfe8a1317fc3eedd0cce69e
SHA1399208edf228039cf8f04b811521d703f2d97a5e
SHA256962c8b462ed29efea10a8db1cb435b375fb5c4fa3be8c0af5612924c5b84de39
SHA512e05cc8b01d180e8b55e6edb1a54853c7e4c33408baa9d9c07b83eb155f20a71b48d6f1f1dcef8c4e23933466734ef95f12c093b5024391ae22a4f1305702b816
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFE703F9F001831738.TMP
Filesize16KB
MD53ecaba81638c78418fbffee7037d2872
SHA142ca03fe7250694e32611eb938ee49a998dab811
SHA256d35f85a067dee6669acff967bdb1e2d954d5ab0ccf11aed1b357ba6b219d1492
SHA512bc11bba1b824681d46913aea4c57ea4b1c72ac61a96eae2922cefad9491e090357907140b15274c3352d418ba39416ec34c434c2919b68d8ac599981025aaccb
-
C:\Users\Admin\AppData\Local\Temp\7zE464CE010\Supermarket.Simulator.v0.1.2.2\MonoBleedingEdge\etc\mono\4.5\Browsers\Compat.browser
Filesize1KB
MD50d831c1264b5b32a39fa347de368fe48
SHA1187dff516f9448e63ea5078190b3347922c4b3eb
SHA2568a1082057ac5681dcd4e9c227ed7fb8eb42ac1618963b5de3b65739dd77e2741
SHA5124b7549eda1f8ed2c4533d056b62ca5030445393f9c6003e5ee47301ff7f44b4bd5022b74d54f571aa890b6e4593c6eded1a881500ac5ba2a720dc0ff280300af
-
C:\Users\Admin\AppData\Local\Temp\7zE464CE010\Supermarket.Simulator.v0.1.2.2\MonoBleedingEdge\etc\mono\4.5\DefaultWsdlHelpGenerator.aspx
Filesize59KB
MD5f7be9f1841ff92f9d4040aed832e0c79
SHA1b3e4b508aab3cf201c06892713b43ddb0c43b7ae
SHA256751861040b69ea63a3827507b7c8da9c7f549dc181c1c8af4b7ca78cc97d710a
SHA512380e97f7c17ee0fdf6177ed65f6e30de662a33a8a727d9f1874e9f26bd573434c3dedd655b47a21b998d32aaa72a0566df37e901fd6c618854039d5e0cbef3f5
-
C:\Users\Admin\AppData\Local\Temp\7zE464CE010\Supermarket.Simulator.v0.1.2.2\Supermarket Simulator.exe
Filesize638KB
MD59d3ab312a46d6791d21eec62a3db7685
SHA1165950096d29f38b5f7db6b4652107dcf4bdc995
SHA256ea407cfe38627c7f7800d6f61fa5a59f7e53c5ab5bd6b210c1b3bd4646421993
SHA512f9a7d4add7cfd48c4b121e9b8ad8c96075374023b9d0bc28abdbf4a291a5a84fb8e7dfd394cf14bfd7872bd0a3044a09f862c10418cb889848146f273fc432ad
-
Filesize
162KB
MD5b9be2bb9b8141b80903cc2fe83bfe30b
SHA15e03b00a3d601717a47d90dec8ab20ae2dbd2f45
SHA256ab22a282915750e9d07ddbe300a7d4a3b23b69074a0311a1a5ba4fa2bea48e7f
SHA5128727fc335cd1750d36889f08d2b12489b6382c668edcbcb1224e6cf0b50b6ec5caf1801e1ccf09593863cd5f48556f8faafd7955fe8553d60176ab0814e83a3b
-
Filesize
598B
MD5e2e44254024673009517d025fe0003b0
SHA1c6f02e7d1381911f0e637cfb7dd7e4ec406699e8
SHA256edbc516070517786ceee7edb5ea48f240036297d89010312c10b42f4a63300ff
SHA512c7817d803c30d7fca4b3664252c4d8e3377aad0db1f636eeeccc83139ef1332b6e3e9b918ba6b9c5639fedba9cb40151d9d582544099c0fca133034578506524
-
Filesize
4KB
MD595603374b9eb7270e9e6beca6f474427
SHA12448e71bcdf4fdbe42558745a62f25ed0007ce62
SHA2564ff66e3c1e781d92abb757f537af13b1fb3fa167b86d330b7ed302728c7da53a
SHA512d3987f207ad05e142d864b3ffe4ff6758d22b56f75d60ebcd79e0c760cf27106d7ff74bfbc7569389710e50602d3359b4ab20ddc14fbafcf526478dc85bfe593
-
Filesize
104KB
MD5ddc8df9c41407fd0c9ce86fe02cf1f0b
SHA112df4dfd6af521e72bd27333fe84cc91f9b4c52e
SHA256e6e89bd544416c7e5fdd50944501aee202db354a7590d35f834dedbb2dbfc735
SHA51283c1a5b2976d9a8d26d127d3250a101d28fb45307e5067eed7309238d481f2d48792830760ae7c589b4db95fb3523beb13d7ba16343c16a1ca9ac7a2e8289a3a
-
Filesize
2.6MB
MD5ba8f411ad1c937bdb0e5459e087041ef
SHA1d4138fbe52fdb8cf726a7f02be8e9ae6ea0eab93
SHA25683442f02f3719cb1e6b51113fd02006ee9a4354d8db8d19b9587b13f12b8391c
SHA512b06b96f6163adbc1d53b2dd7060a0e8e01cca38f79bc430e500ee7279785d436cb1834249d3214e2cf42ab6567bf2fc0f4f1541fa3cbdb3f9860433501a2480b
-
Filesize
316B
MD52639455c21b61de370e5e4e500a9c008
SHA1b68a4bc7c4b521a2544459e603fbe706027f4e4e
SHA2566d059e9c4670699aaa1b1594917d1be5fe752517d7c7e505f227e8dd181dcebb
SHA512e7cf7fe5eebec79f70ed6b2fae0fdfe2c992fc240b0e6bc4a73e00aad01fdb1e13fd69a55b8b2a3b7a2c314c1ccbfc18284293f06ff5e875f0b64a86054db404
-
Filesize
3KB
MD5d30d0adb623a113b17805200bf34d156
SHA18dcee0eae72e475bbfe4c619b09c8bd24f2d37fd
SHA256349b671a7b2386af277a42f7a6142a6385fb82c281c3fa08fb085979497048f6
SHA5126c95daa3bbf14c970237811cf9f29f668d5e199aa4e2921a1274a019e334dd46f122418ceb34ba4f08295e3b41ef3d3ea6dcd6651b1e982b6e8a3ead99f2f803
-
Filesize
3KB
MD5fb678c498f68d2f44671f7f1891e6bdb
SHA1268cfad03a73af25200aacbdbbc39196e7b607ee
SHA256259b70e29c922289a54764f2651730cd52204e4d0c0059a7068f6285b025981f
SHA51269d170ee8b5253afa94ae68672e28484260ec46341f26a065d3a2c2e028cd4209cd6b01ee663ee6037bf0d98e609115e30af9b678a5ad3a9ccc377e8e7f9f661
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\addonStartup.json.lz4.tmp
Filesize5KB
MD58de941f7637959d97e10fc4fb282c34f
SHA1c7bf3c2d0e420334f59801727497bf24f3ae2756
SHA2565790395c7db419c220d8c5e4d41c714641cd7beb83f7ce98f8c155a3607694d3
SHA512569ac252ea42aac0c9f7ebaf6f1a97d28d78ec9f9de204bb21ef0001cbced38186ec6ac75cf9b583899051754e4d929a5ed236ed28a740844f5b2a5bc5e330df
-
Filesize
512KB
MD5ccc694d08f409396f521575644f24cdc
SHA1a4ea789a97b3a49a425c61926ee3f475b206b1ca
SHA2567408b4e0f2c60f0202028757e2665274308ad3a3f37306d7ae25d44ae6464d26
SHA51209126554715fe3cf1be74383b6121a499b029b1f11b0c97996197705c6081a9974126f50f6c7ead22b34c9972a2270e092c62fba14ad27528d505180522ef5de
-
Filesize
544KB
MD51270f858ee311ab4acc8a6ed651f93a4
SHA1af7e63c3098ff40d312d1ef9c0f747325d42f215
SHA256281a02ebb6b84d70c93ccff8318806130710f2ad0f27a67179947b391c00001b
SHA5124994ca80cbb5694bb036405f1cd167b6de1347ea0befca2ad9b03d8acfe0e21f59e9f99a94df4682aea90707146ce84f7b3ae2a2c961efad07d3e10a4bcf9a61
-
Filesize
544KB
MD55a2a6e5a80d705fd1350cea7fc8d4393
SHA12c663c6897e7e5862910f0f5ecd074f942b5340e
SHA256288cb04b46895c2c4fb968847bdc2ad32a759e7199a18af05e2fd6c5976c84f6
SHA512169a175c18e4aad887bb24a58acf1f5f452236ef5a321fc1d73731c4cbc04e42bf5928eaab3b44a8e01702f1ba7f52dd109b8e2542a98ee3acfdb34b6d1d0939
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD53a455233b24e500a65f1f5f4da8f653d
SHA10cdc6a1f420e06a59e3c648214a7f683e78c97ae
SHA2560a825f5e4ca945301af0f981037947d5517c5ed225cfd16336ae843f212f1a95
SHA512d626f1280a7780f624de19489090719116769ab9e8dfcd1626c18ed83aab8009ce81addf260dfd7cf9da1ccd63ba8c3c4d8cd1044a0bd96e771e8836332c12fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\datareporting\glean\pending_pings\09624298-178f-422e-a5ba-a00bf96b8a29
Filesize734B
MD5fe61e91e35e21e210eaeb555618e9623
SHA187b7e58f17c5d995d4260fe0558e10f53a8d6ccf
SHA256b89b5ff2c1d5c6d36997889cbdf98e4a20fdc9aaeabc032bcc8be9e2e98d3fcc
SHA512025804b57f2105bd9bfe43f5be04f65b043c9c4848b46176a52a8c53747c38952c336f0e89589eac1c264621298033b62e4e4f8d1ddbacd18f0fb3191e9b9fc0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\extensions.json.tmp
Filesize42KB
MD533b675b6be2dc826986c4ac1ba2f78b3
SHA1b4502cc8f3a19303edbbfd0ded6bbc0da4162845
SHA2561b40f4f4d1913c09ba986fd1120ebad70840e09927e74e273471020b410c811a
SHA512caa38bcefc05e43955f73c2fa0cd2afa1dbaf47c64a4ccd9ffbe77f953044db5064511dfe43fdff75d3ec09e88a2f2325c45b366d9e9d225699e9f23114ef319
-
Filesize
6KB
MD5c947c3af6def6d725e435fcdf68ace5d
SHA1dd8f93ee14f9344547dad021409155808b82363b
SHA256db885d94c4806fd1fe6704111ca5de066bb3a96c6bab0d2729d4677e2289809a
SHA512bc0ea84da10e4ccc7a0d06b5b17959b6891249935493b2d431c20f06da73bc96e3de998660ad671d7f8ee46a5003e6b808b85607f8c58d2094d46420acb2d0f4
-
Filesize
6KB
MD55ed5eb859c188695f5a85f5a6aa1449b
SHA1ca39b195493b1c31f6dc2a60126103b5a239ea70
SHA256d7f3e5a1e951337b73d11d85cf0ec424264ee11a7648dbc479507c342af34626
SHA5122b74860a89f66f7ee819ef96243df1e2015892e3711ba00dc7f27f44fe3260babf5b8d9887fdd9356eb5aae4738b793ca11063de885eabb40cc126a806531745
-
Filesize
6KB
MD575468e9e2d4cd54ef1ea2b9ea801b3cc
SHA1d0b794ce7537c82f2d1293977b11b96e596534bb
SHA25666e7213d2a26e185d46acee33d95628ca27591a60ed3934842d9537e8099d813
SHA512ca288fb7aa7c408bd7f4ad445a603c6552a037a15e24a32cca97e454152d53f50914d30c14ed3a72d8271c7517aa6b0e53ea664a6abb2721dd071da8a9629fbf
-
Filesize
7KB
MD5ee099b941164111f5655cd79d2404d15
SHA1279c26e64fc43ef4e6f75b520a14707ea22c3e9b
SHA256c425395396f7978a6f7d67bc585ccfe5be076b9fc8ef6f9fce02ab2a1d5df8b8
SHA51279e2209d35c258de00a43be4c21306c5bc4091a971ac1a3e9139e7ffba19e65de1efcff21a011ee081b895f584c0c442bc53a2289df521e9aa43f7c1a37f8678
-
Filesize
7KB
MD5b928e285da259f9fb551d61565ca17e2
SHA1e8e150aa1b985f86f123b12d0496dd73d79dbc76
SHA2560ab6c469c6121ebec7d99d7358a04bb8446a23435b58152dbba67d0168ea58f7
SHA51283c87b9abaf562400406c777c4eb8cc304f129b27a0f988d3f40d80841a000cd307eba318fb8f08b072d3a101b3001732f1bf2cc980b0023c5e8e2b909f08d25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5fb7db302d1439aba906029aa8de795ea
SHA10a109fa74b163a8e8e8f0cbb0e67642bbdea6ce1
SHA256dcd25770672a78c70c61ca2fc9ce6c91d9c39938983ff045f6cdffa9e12f5662
SHA512a1160d31bd6cd508cbea88962cf324030c8985d6b126533258e299006ebb08b3609caea55aefd0768039b3708a16474b44fc082c50682cf98ffbc04932277bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5e38ebfc888e7bebfdb6fe5449802c97b
SHA1f278f3a421f003957a3b93488cd0683f2a1d4e7e
SHA2567f8a356bb2b643e47c8db12134175b8ac9790b1de6deda6ad80622317cba3289
SHA512a62112434dea340dfa8d3ce7fdafa320de9f31895969bbcadd52247ebfcd146c60bf288f612296b39225cd5de4f4d556a27ff9c3b5db12ef3572b926e9df2967
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5b8fa75cf265ac881a754a1174c7bc967
SHA19058c1e5055585e507fa5d3c013e9397799e47d9
SHA256be971ff204df6d2dc947e5b161c016c1f131822a826307a0b2e021f2da906275
SHA512cf1eda285f9b4b1759aed5653f4cf162894753915668ec9810f9119d0665823924d9a2bb28951722264effc44f034bd60855962f794f9c2d1edba3df69812978
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize16KB
MD5ef15a52f7036d5a496ef45ccb95f51fc
SHA13502ae492c9eadfa5ff34b61acd00d5854fa0590
SHA256cdf1cb7bbedf4c7a3d9aeda12c379c72b4f58127cfe209683571ef4e15c4bd53
SHA51267d2a0125c00317752f3c9c4d7d3dea07ea1b55b39d150503182200885be2607f917a7961fd5999c2fb47720a3458969f20566c6fb229d3375529ae4f680b1f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize988B
MD504f89a30c4ded7b681c9ddb6b6ee3a75
SHA1bab2115f10804f1983bdec1fec8c2765875860c7
SHA256f2c522c04608a3c7409021554a11e70e82c8ddf0b43f816f162d2e4ad55e38d5
SHA512762712b0e1a4489e5d30edf48d47c42c57d9608b562f4be7ac26253528f3984b27e68cb68099b398c0b2b6e7b87feacb92c6d7944bc2a3af93160e05924a0d28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD5762f6c09b35f092f9174c2598df82505
SHA16ef46abcbc32709456a7700ec26e36506e54013f
SHA256b5a6c6dee7c7ce064233c8fb606c36f471065d862170892c3e7e58d4514879c6
SHA5124ddf6ace1d3e72d994d983db0101cf5b8bd0982c71f563628893830772d9a21fb0ff3c9fa0e71598f5e4eef40bd65044644b053c5d6a808edcca38599dc6f27f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD53ac3551cb062fcdb2d3fc71192b06216
SHA19d04f04ebe6153d52c14dad9b5c98da21c22440d
SHA2563e67269cb17260784654976f90a7e5b77430a9d042454d404244de7f3155907c
SHA512e1c90cb7f438482f864cb4b0a4be0b1f699f063842553e5da15faf6cf96f20f0ab1fcf9f68fddb3ee66e20554c253e028b3bab056f296684ad13dcd3d15157a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize19KB
MD551414c19cc651b5d40d58a25ddec0254
SHA100b48d4591db212bcffed63c5299ae624b29d8de
SHA256420b84ff9e03227a2b84e2bb42be83643ca682f1c956d4bbeb1868495572ef8f
SHA51235cd2dad64237c47679de677ccf43254485b1816605935bf211d002a1fb1e605b0252f7cd281c549e529e8d19b528e4c62e8c0c0ae031ca68ab9953c8db3aac0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD536654dcb7f436cc4a6d0b994457abfa8
SHA1fd6ca36b5439450df97b0ec4d9a21f1fc0fc4af3
SHA25606b163ef7f7fc8e58efef3fe0d868d2fcf6f6eb535f717e47a6d9430d5213a89
SHA5127c523ffa2b78a093cb572b5d0f85b396c40c29bf588db6e8eb021457332f004811aa2e7453fd9574921b453dd95517cb5e46da576e53314df5ceb1f3b16da17b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize16KB
MD59853a6b0ba4d8e570d1c8284546948e5
SHA165134f0c50420efba8ea1493a20c9496c4f7fd59
SHA2565817bc105a88ca8534e43bd2618ae7e4134df10e2f71bd37d0c670a7f111902c
SHA512a1b7237af20f0e5c1b30bd02bd9a06f4da30bddeb701821824e12474f25cccd8215806c3fa61aeec912a12023e5de635e66f5cf2692ecbce9f616b31aa8b885a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD5b59cfd5ee601224b678a61855f77011a
SHA1610e565486e1e59dbe61ffe4a07056d9cd432402
SHA256b384b39c0e315af4dba614bd32f53e9905bc48dc2aefe4969d482fb9e32965bb
SHA512d94605deac4b4eeef2e3ff7da64fff734928381fa026723522ed0da340f495207777c92e9e896d1888db02a3dfc45c7a91fc38a39acd2de26c75d1808db16dbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore-backups\recovery.jsonlz4
Filesize19KB
MD5b9568ce3a55aecf04ef56302bf1dd873
SHA16c66d02c9304ae724435802b7dd079b287722926
SHA2568b963a2faa6f7577c914f5c404e15343cdbb1d41d6862bbbc6f12465d27dce51
SHA512aaca9f1c7cd606699d69e5cae0bf857d31bf7c116ad1e7dd0b6d6909e12337557ebd4f11e11f3acf40b7e4eaed8cd5863cdbd6a017a3ece440c0e5c645d5bbe0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\sessionstore.jsonlz4
Filesize18KB
MD5c84c06800010efc0ada4bf324c66a67b
SHA109fea593a16e6010e7da90fa7e0f66147cf1bc3e
SHA256d7a93006edc401616e64b21695e908ff57985c2ea2d327b123f0efc3204757cb
SHA51236d12e44c2e692a089642835b89acd9ec3c5796ad4622d4bf433606abec36bf37bdadbea8a360faa739599725c65e652052ff0fc4caa9048a638629b691c1a26
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t1e5jw95.default-release\storage\default\https+++www.wifi4games.com\idb\4219944671rlaa_rgeen.sqlite
Filesize48KB
MD568ca697e3287c3e314dc6164e6966ace
SHA13d4c2dfba2696879609ff14d6c8ec34344f70a8b
SHA2563cccfce2aa626d1a4cb0a980e72ff372636d62492419adcb1b5df05f53393000
SHA512b5e31db7aee3f61250843a839579093e3766410fb5be41a75311d583a77fc7f42a87a88b4b350a1397292482c66a7f860d0c8e86a07449f7dd6ac4b1318c8d15
-
Filesize
3.8MB
MD548deabfacb5c8e88b81c7165ed4e3b0b
SHA1de3dab0e9258f9ff3c93ab6738818c6ec399e6a4
SHA256ff309d1430fc97fccaa9cb82ddf3d23ce9afdf62dcf8c69512de40820df15e24
SHA512d1d30f6267349bb23334f72376fe3384ac14d202bc8e12c16773231f5f4a3f02b76563f05b11d89d5ef6c05d4acaacc79f72f1d617ee6d1b6eddab2b866426af
-
Filesize
7KB
MD56573a66b306cc61bfe71814d12ea76e9
SHA1ad5153aaa724ef1f3c455b43cc86d49e01993852
SHA25615b3be77f93d3ebcbbf4b083af0975fa7230fb834de67bfde3edf98bb5c4c27b
SHA5125ba74ecf890287face64271a7fbf7a0bd63593bd0b8c5575db6cfde540b90536c9271b04c78be8ca1d29c7207b4e7f31307811ba2e57526e11ee7f1fc3cefbb7
-
Filesize
11.5MB
MD5443b94b1de94e8c52f91dfd55ede534a
SHA136ed74780e15766e1c7003f32d2893770cbecd3a
SHA25689de13ba26895a5c8c6d75cf2a2191a8f954d5fc581d4d55a288bf775fe4c56b
SHA512719619d3a22cf0368e3090aee0bc0934b17870019a4a6f15037ddc188f3b5c5d0bdad934e7e2d5ab315aca793f17337b84c17762059d781ee7d6c4d76ffd8e83
-
Filesize
22KB
MD580648b43d233468718d717d10187b68d
SHA1a1736e8f0e408ce705722ce097d1adb24ebffc45
SHA2568ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380
SHA512eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9
-
Filesize
169KB
MD57d55ad6b428320f191ed8529701ac2fa
SHA1515c36115e6eba2699afbf196ae929f56dc8fe4c
SHA256753a1386e7b37ee313db908183afe7238f1a2aec5e6c1e59e9c11d471b6aaa8d
SHA512a260aae4ff4f064b10388d88bb0cb9ea547ed0bc02c88dc1770935207e0429471d8cd60fcc5f9ee51ecd34767bf7d44c75ea6fbe427c39cc4114aad25100f40d
-
Filesize
73KB
MD5d04845fab1c667c04458d0a981f3898e
SHA1f30267bb7037a11669605c614fb92734be998677
SHA25633a8a6b9413d60a38237bafc4c331dfebf0bf64f8057abc335b4a6a6b95c9381
SHA512ccd166dbe9aaba3795963af7d63b1a561de90153c2eaefb12f3e9f9ddebd9b1f7861ee76f45b4ef19d41ca514f3796e98b3c3660596730be8d8eb9e1048ef59e
-
Filesize
93KB
MD5597164da15b26114e7f1136965533d72
SHA19eeaa7f7de2d04415b8c435a82ee7eea7bbf5c8a
SHA256117abaeb27451944c72ffee804e674046c58d769bd2e940c71e66edec0725bd1
SHA5127a2d31a1342286e1164f80c6da3a9c07418ebeafb9b4d5b702c0f03065ee26949da22193eb403c8aeec012b6f1c5ff21179104943943302972492fcdccc850d9
-
Filesize
463KB
MD523efcfffee040fdc1786add815ccdf0a
SHA10d535387c904eba74e3cb83745cb4a230c6e0944
SHA2569a9989644213043f2cfff177b907ef2bdd496c2f65803d8f158eae9034918878
SHA512cf69ed7af446a83c084b3bd4b0a3dbb5f013d93013cd7f2369fc8a075fe05db511cfe6b6afdef78026f551b53ad0cb7c786193c579b7f868dd0840b53dbb5e9f
-
Filesize
656KB
MD5e032a50d2cf9c5bf6ff602c1855d5a08
SHA1f1292134eaad69b611a3d7e99c5a317c191468aa
SHA256d0c6d455d067e8717efe2cfb9bdcbeae27b48830fe77e9d45c351fbfb164716d
SHA51277099b44e4822b4a556b4ea6417cf0a131ffb5ee65c3f7537ab4cdc9939f806b15d21972ea4d14a0d95cf946013b9997a9127d798016f68bcd957bbffdab6c11
-
Filesize
448KB
MD59287777c9e8c9a16e63e2b513296ca26
SHA15a59eac6a13283c999cd25507e100cacad0105be
SHA25670f47fb5b84d6f767290b1d354ea22097fb841da388f22f6c69ed973eb7153c9
SHA512f9e5aefe03e4d0ebbe4122ef54def42458647b7122f2a057909bb87800848dc0609defc8ea03d7621d754c08ce779efaa70992fe3733bf372f44e9d9d2160200
-
Filesize
36KB
MD5a3c44204992e307d121df09dd6a1577c
SHA19482d8ffda34904b1dfd0226b374d1db41ca093d
SHA25648e5c5916f100880e68c9e667c4457eb0065c5c7ab40fb6d85028fd23d3e4838
SHA512f700cf7accab0333bc412f68cdcfb25d68c693a27829bc38a655d52cb313552b59f9243fc51357e9dccd92863deecb529cc68adbc40387aad1437d625fd577f1
-
Filesize
197KB
MD5b94d0711637b322b8aa1fb96250c86b6
SHA14f555862896014b856763f3d667bce14ce137c8b
SHA25638ac192d707f3ec697dd5fe01a0c6fc424184793df729f427c0cf5dfab6705fe
SHA51272cdb05b4f45e9053ae2d12334dae412e415aebd018568c522fa5fe0f94dd26c7fe7bb81ccd8d6c7b5b42c795b3207dffa6345b8db24ce17beb601829e37a369
-
Filesize
155KB
MD513c99cbf0e66d5a8003a650c5642ca30
SHA170f161151cd768a45509aff91996046e04e1ac2d
SHA2568a51ece1c4c8bcb8c56ca10cb9d97bff0dfe75052412a8d8d970a5eb6933427b
SHA512f3733ef2074f97768c196ad662565b28e9463c2c8cf768166fed95350b21c2eb6845d945778c251093c00c65d7a879186843eb334a8321b9956738d9257ce432
-
Filesize
94KB
MD5235f64226fcd9926fb3a64a4bf6f4cc8
SHA18f7339ca7577ff80e3df5f231c3c2c69f20a412a
SHA2566f0ed0a7a21e73811675e8a13d35c7daa6309214477296a07fe52a3d477578ad
SHA5129c6be540cffb43211e464656c16cb0f6f88fb7224087b690ca910acbd433eaf5479508f088b6e6b5437dd260923e26dd928a861db6a3ce76607ad9e77628262d
-
Filesize
42KB
MD548db4bfce6f3476dfa6602546f5fb5d4
SHA1d2a8869bd5c5d3ab471197f2e19ae2cb7d9fabed
SHA2563a47dbb1f86f2c51f3f8fb9c3a8b1309f5e182ab9af55179959104d262ce985d
SHA512a3e06c76d5c1617655210ed1784329546a5c87432e158d7164310eecdf2d608b94f27492789b84abf491a7844f7f4020f176672fb41c19534aa874260898cc5f
-
Filesize
427KB
MD509959ee223c5d34c82f1efb8bc8233cb
SHA12b320bbc34583a3dd2129ffc161e0ec3cc643c3f
SHA2561fdb0d5b31e080084c82e0b773dafc7860fa860938b8baef6a4d7f5bde659f73
SHA512318246f0b01adce2028236f509f636d98dfe7166035470d06835c3ee0d3c634d3678b88f22bc510fdf1e5356c8d16ba1373b7c374c936ac03ce43f0a754050e4
-
Filesize
33KB
MD53fa3297cdd68032338b4d9472d81edc3
SHA11567a974969eb1d18499759fea7621b592c157f2
SHA2568a10c135de47b2f143f97a5c472c2e4cc0256b278304803aeca5f419b0a00494
SHA512e8fee218a8523e8e908c566c543c27da1de06e240e00a57f96039314cf8e8b4a99e6a9c20b201153d32991636f49dd878e548f3c6d6bbd791d8d98a7e9148748
-
Filesize
34KB
MD5288dd74080b526e5f4509285a10116f9
SHA1058543f6bf3eaf6d9c871d5fc3b8f810ab08d977
SHA25679cac6a95e43666b9ee99add575f427a63ffd0d60e2c50e8c31dec605a8c58bf
SHA512097d1feade02b0d5873576990a1175a45fd460f7eb0787be140e5823bfd2b5b6797011e62544641186c4e024bffc30b8f594b9db530ee473486cd30ec5a4ef89
-
Filesize
34KB
MD58d0742a7e50f0296328663dcaf748602
SHA104d2d09091d3e821fb8d941936407cf99b96be66
SHA2567abf495f8205239b3efd94db3426a38a0150fa270faf611b99b748d73a7a0d03
SHA5125574f1c33929595af4905fcf2c814a818aa4a2ee349489921a8db224d487d80ee8a08735f842253b4e31fc23dc2f34c1b94e9bd6e2f8a1bbe114e4a8372cebaf