Analysis
-
max time kernel
776s -
max time network
781s -
platform
windows10-1703_x64 -
resource
win10-20240404-es -
resource tags
arch:x64arch:x86image:win10-20240404-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
22-05-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe
Resource
win10-20240404-es
General
-
Target
Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe
-
Size
135.8MB
-
MD5
6a8eddce5e781acebfd5c4db14813500
-
SHA1
69a9eafa683e07099132bd61df65aa66d53df1c1
-
SHA256
f753603053bce093ac16b0c6fab9a3fae9160987838cf14abd327e6fc3b6877b
-
SHA512
723b0a3c39d080cff5a4c4ed5a365c8f16d5598d6c3d3e842c5ec0f0934e18105ead65bf2330e62f5185255b3b6e6c19455c4fcfd00665334dfe7b6528548a5b
-
SSDEEP
3145728:cohniGbSTZzMJjaO3wGzX3VRK0WQysAAFrPptNa9TqtEQqDe0/0XUmL:VnxuZUaUwkX3zK0cmFrP4kaDe0SUy
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
OneDriveSetup.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Delete Cached Update Binary = "C:\\Windows\\system32\\cmd.exe /q /c del /q \"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\Update\\OneDriveSetup.exe\"" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Delete Cached Standalone Update Binary = "C:\\Windows\\system32\\cmd.exe /q /c del /q \"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\StandaloneUpdater\\OneDriveSetup.exe\"" OneDriveSetup.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
MsiExec.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exemsiexec.exeFlux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exemsiexec.exedescription ioc process File opened (read-only) \??\O: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\W: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\H: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\J: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\G: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\Z: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\R: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\A: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\J: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\O: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\Q: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\V: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\G: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\U: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\E: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\M: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\T: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\S: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\H: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\M: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\P: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe File opened (read-only) \??\T: Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 6 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
OneDriveSetup.exeOneDrive.exeOneDriveSetup.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OneDriveSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OneDrive.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OneDrive.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OneDriveSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OneDriveSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OneDriveSetup.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exemsiexec.exedescription ioc process File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\single_texture_color.nsa msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\emman_shader_v.txt msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\typing\tests\data\fail\ndarray.pyi msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\pendulum\mixins\__init__.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\convert_yuv_planar_f.txt msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\watchdog\observers\inotify.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\core\tests\data\umath-validation-set-expm1.csv msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Cache\Pictures\Flux\ElixirV3_large.png msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\x64\winsound.pyd msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pyparsing\testing.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\f2py\tests\src\callback\gh18335.f90 msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\urllib3\_collections.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\watchdog\utils\__init__.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\core\records.pyi msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\distutils\command\install_data.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\check-box-outline-blank-outlined-24px.svg msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Cache\Pictures\Flux\SessionAnalyzer.png msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\typing\tests\data\pass\ufuncs.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Atlantic\Jan_Mayen msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\core\tests\test_print.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\matrixlib\tests\test_numeric.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\distutils\command\config_compiler.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\lib\twodim_base.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\masked_texture.nsa msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\Scroll_f.txt msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Africa\Lubumbashi msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\core\setup_common.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\lib\_version.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Eire msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\lib\format.pyi msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\typing\tests\data\pass\einsumfunc.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\typing\tests\test_typing.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\America\Cuiaba msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\fft\__init__.pyi msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\pendulum\tz\__init__.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\shaders\gpu\yuv420_to_rgb.nsa msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\gui\Controls\ListControl.pye msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\polynomial\laguerre.pyi msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\America\Thunder_Bay msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pyparsing\helpers.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\GEngine\Eye.png msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\watchdog\utils\platform.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\x64\vcruntime140_1.dll msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\array_api\_dtypes.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\typing\tests\data\pass\ndarray_misc.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Cache\Pictures\Flux\LevelMagic.png msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Cache\Pictures\Flux\Alchemist.png msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\core\tests\test_regression.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\f2py\tests\test_semicolon_split.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\random\_pickle.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Core\MacScriptListener.pye msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\f2py\tests\__init__.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\typing\tests\data\reveal\emath.pyi msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\pendulum\locales\nl\custom.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\typing\tests\data\fail\flatiter.pyi msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Asia\Tel_Aviv msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\core\tests\examples\limited_api\limited_api.c msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\x64\python.exe msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\f2py\__init__.pyc msiexec.exe File opened for modification C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Brazil\East msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\UI\__init__.pye msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\arm64\numpy\lib\polynomial.pyi msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\numpy\distutils\fcompiler\absoft.pyc msiexec.exe File created C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\ThirdPart\arch_dependent\x86_64\pendulum\exceptions.pyc msiexec.exe -
Drops file in Windows directory 45 IoCs
Processes:
msiexec.exemsiexec.exeMsiExec.exeSecHealthUI.exeMsiExec.exedescription ioc process File opened for modification C:\Windows\Installer\MSIB172.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB1F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF4EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF76C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF77D.tmp msiexec.exe File created C:\Windows\SystemTemp\AiFilesRemoveNoImpers_44FE978D_072C_473A_A7A9_EDA5A309A839.bak MsiExec.exe File opened for modification C:\Windows\Installer\{44FE978D-072C-473A-A7A9-EDA5A309A839}\FluxSetup.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIB703.tmp msiexec.exe File created C:\Windows\Installer\e5aaf10.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB6A4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE474.tmp msiexec.exe File created C:\Windows\rescache\_merged\4272278488\2581520266.pri SecHealthUI.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI116.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIF17D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB133.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBB99.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF10C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF1FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB037.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB714.tmp msiexec.exe File opened for modification C:\Windows\Installer\{44FE978D-072C-473A-A7A9-EDA5A309A839}\FluxSetup.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBD80.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBE0E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE415.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF09E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF12C.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB0A5.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{44FE978D-072C-473A-A7A9-EDA5A309A839} msiexec.exe File opened for modification C:\Windows\Installer\MSIF13D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI22E7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBBA9.tmp msiexec.exe File created C:\Windows\SystemTemp\AiFilesRemoveNoImpers_44FE978D_072C_473A_A7A9_EDA5A309A839.bak MsiExec.exe File created C:\Windows\Installer\{44FE978D-072C-473A-A7A9-EDA5A309A839}\FluxSetup.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIF15D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF78D.tmp msiexec.exe File created C:\Windows\Installer\e5aaf0e.msi msiexec.exe File opened for modification C:\Windows\Installer\e5aaf0e.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIFF5F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2336.tmp msiexec.exe -
Executes dropped EXE 5 IoCs
Processes:
FluxCenter.exeOneDriveSetup.exeOneDriveSetup.exeFileSyncConfig.exeOneDrive.exepid process 4624 FluxCenter.exe 2836 OneDriveSetup.exe 4716 OneDriveSetup.exe 2668 FileSyncConfig.exe 4572 OneDrive.exe -
Loads dropped DLL 64 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exeFluxCenter.exeFileSyncConfig.exeOneDrive.exepid process 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 1520 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4600 MsiExec.exe 4560 MsiExec.exe 4600 MsiExec.exe 4560 MsiExec.exe 4600 MsiExec.exe 1520 MsiExec.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 2668 FileSyncConfig.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe -
Modifies system executable filetype association 2 TTPs 7 IoCs
Processes:
OneDrive.exeOneDrive.exeOneDriveSetup.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx\ = "{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ FileSyncEx OneDrive.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
Processes:
OneDriveSetup.exeFileSyncConfig.exeOneDrive.exeOneDrive.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\amd64\\FileSyncShell64.dll" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InProcServer32 FileSyncConfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileCoAuth.exe\"" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\FileSyncShell.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\FileSyncShell.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\FileCoAuth.exe" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32 OneDriveSetup.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\LocalServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\LocalServer32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\amd64\\FileSyncShell64.dll" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\LocalServer32 OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\LocalServer32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileSyncShell.dll" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\amd64\\FileSyncShell64.dll" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\LocalServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\LocalServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\LocalServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ThreadingModel = "Apartment" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{A3CA1CF4-5F3E-4AC0-91B9-0D3716E1EAC3}\LocalServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileSyncShell.dll" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InProcServer32 FileSyncConfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32\ThreadingModel = "Both" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32\ThreadingModel = "Apartment" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileSyncShell.dll" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileCoAuth.exe\"" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\amd64\\FileSyncShell64.dll" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe\" /cci /client=Personal" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\amd64\\FileSyncShell64.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileCoAuth.exe\"" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\LocalServer32 OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\LocalServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\amd64\\FileSyncShell64.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileCoAuth.exe\"" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\InProcServer32\ = "%systemroot%\\SysWow64\\shell32.dll" FileSyncConfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005\\FileCoAuth.exe\"" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /autoplay" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\amd64\\FileCoAuthLib64.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe\" /cci /client=Personal" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5AB7172C-9C11-405C-8DD5-AF20F3606282}\InprocServer32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A78ED123-AB77-406B-9962-2A5D9D2F7F30}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\18.151.0729.0013\\amd64\\FileSyncShell64.dll" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\LocalServer32 OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{2e7c0a19-0438-41e9-81e3-3ad3d64f55ba}\LocalServer32 OneDriveSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exeOneDrive.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OneDrive.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Processes:
OneDriveSetup.exeOneDrive.exeOneDrive.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDrive.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDrive.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneDrive.exe = "11000" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION OneDriveSetup.exe -
Modifies data under HKEY_USERS 16 IoCs
Processes:
chrome.exemsiexec.exeMsiExec.exeMsiExec.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "7" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000} MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1c msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000}\NukeOnDelete = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133608196369142789" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000}\MaxCapacity = "14116" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{38fc7460-0000-0000-0000-d01200000000} MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume MsiExec.exe -
Modifies registry class 64 IoCs
Processes:
OneDriveSetup.exeOneDrive.exeOneDrive.exemsiexec.exeFileSyncConfig.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{B54E7079-90C9-4C62-A6B8-B2834C33A04A} OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{8B9F14F4-9559-4A3F-B7D0-312E992B6D98}\TypeLib OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{9AA2F32D-362A-42D9-9328-24A483E2CCC3} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\SyncEngineStorageProviderHandlerProxy.SyncEngineStorageProviderHandlerProxy.1\ = "SyncEngineStorageProviderHandlerProxy Class" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{049FED7E-C3EA-4B66-9D92-10E8085D60FB} OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\VersionIndependentProgID\ = "StorageProviderUriSource.StorageProviderUriSource" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\OneDrive.exe /autoplay" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{79A2A54C-3916-41FD-9FAB-F26ED0BBA755}\ = "IFileSyncClient2" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{0299ECA9-80B6-43C8-A79A-FB1C5F19E7D8} OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{466F31F7-9892-477E-B189-FA5C59DE3603}\ProxyStubClsid32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\TypeLib\{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}\1.0\FLAGS\ = "0" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{AEEBAD4E-3E0A-415B-9B94-19C499CD7B6A}\ProxyStubClsid32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{31508CC7-9BC7-494B-9D0F-7B1C7F144182}\ProxyStubClsid32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{9AA2F32D-362A-42D9-9328-24A483E2CCC3}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{22A68885-0FD9-42F6-9DED-4FB174DC7344} OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{2692D1F2-2C7C-4AE0-8E73-8F37736C912D}\ProxyStubClsid32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\ProgID OneDriveSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D879EF44C270A3747A9ADE5A3A908A93\PackageCode = "BE2E9E03BF3C3FB40B7ACEE886C71447" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f}\TypeLib\ = "{BAE13F6C-0E2A-4DEB-AA46-B8F55319347C}" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{0776ae27-5ab9-4e18-9063-1836da63117a} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD} OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{5d65dd0d-81bf-4ff4-aeea-6effb445cb3f} OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{5999E1EE-711E-48D2-9884-851A709F543D}\VersionIndependentProgID\ = "FileSyncClient.AutoPlayHandler" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{679EC955-75AA-4FB2-A7ED-8C0152ECF409} OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C}\TypeLib\Version = "1.0" OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{F0AF7C30-EAE4-4644-961D-54E6E28708D6}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{F0AF7C30-EAE4-4644-961D-54E6E28708D6}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{1b7aed4f-fcaf-4da4-8795-c03e635d8edc} OneDriveSetup.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\SyncEngineFileInfoProvider.SyncEngineFileInfoProvider.1\CLSID OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{1EDD003E-C446-43C5-8BA0-3778CC4792CC}\ = "ISyncClientState" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C} OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{9D613F8A-B30E-4938-8490-CB5677701EBF}\ProxyStubClsid32 OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{e9de26a1-51b2-47b4-b1bf-c87059cc02a7}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\ = "FileSyncOutOfProcServices Class" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{1B71F23B-E61F-45C9-83BA-235D55F50CF9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32\ThreadingModel = "Apartment" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{31508CC7-9BC7-494B-9D0F-7B1C7F144182}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\TypeLib\{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\OneDrive\\21.220.1024.0005" OneDrive.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D879EF44C270A3747A9ADE5A3A908A93\ProductIcon = "C:\\Windows\\Installer\\{44FE978D-072C-473A-A7A9-EDA5A309A839}\\FluxSetup.exe" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{1196AE48-D92B-4BC7-85DE-664EC3F761F1}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{d8c80ebb-099c-4208-afa3-fbc4d11f8a3c}\ProxyStubClsid32 OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{B54E7079-90C9-4C62-A6B8-B2834C33A04A}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\InitPropertyBag\Attributes = "17" FileSyncConfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\NucleusNativeMessaging.NucleusNativeMessaging.1\ = "NucleusNativeMessaging Class" OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{EE15BBBB-9E60-4C52-ABCB-7540FF3DF6B3}\ProxyStubClsid32 OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{D0ED5C72-6197-4AAD-9B16-53FE461DD85C}\TypeLib OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{a7126d4c-f492-4eb9-8a2a-f673dbdd3334}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{53de12aa-df96-413d-a25e-c75b6528abf2}\ProxyStubClsid32 OneDrive.exe Key deleted \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8} OneDriveSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\TypeLib\ = "{909A6CCD-6810-46C4-89DF-05BE7EB61E6C}" OneDrive.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\14BD768A5FF9CA24EA6CFFE0A5876CB8\D879EF44C270A3747A9ADE5A3A908A93 msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{C2FE84F5-E036-4A07-950C-9BFD3EAB983A}\ = "IGetSpaceUsedCallback" OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{53de12aa-df96-413d-a25e-c75b6528abf2} OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\OOBERequestHandler.OOBERequestHandler.1\CLSID OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{9D613F8A-B30E-4938-8490-CB5677701EBF}\TypeLib OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Interface\{1B71F23B-E61F-45C9-83BA-235D55F50CF9}\ProxyStubClsid32 OneDriveSetup.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\VersionIndependentProgID OneDrive.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\WOW6432Node\Interface\{9E1CD0DF-72E7-4284-9598-342C0A46F96B} OneDrive.exe -
Processes:
Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exeFlux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 0f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e42000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
OneDrive.exeOneDrive.exepid process 4404 OneDrive.exe 4572 OneDrive.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
chrome.exechrome.exemsiexec.exeFluxCenter.exeOneDrive.exeOneDriveSetup.exeOneDriveSetup.exeOneDrive.exemsiexec.exepid process 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 1820 chrome.exe 1820 chrome.exe 3744 msiexec.exe 3744 msiexec.exe 4624 FluxCenter.exe 4624 FluxCenter.exe 4404 OneDrive.exe 4404 OneDrive.exe 2836 OneDriveSetup.exe 2836 OneDriveSetup.exe 2836 OneDriveSetup.exe 2836 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4716 OneDriveSetup.exe 4572 OneDrive.exe 4572 OneDrive.exe 3880 msiexec.exe 3880 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
Processes:
chrome.exepid process 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exeFlux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exedescription pid process Token: SeSecurityPrivilege 3744 msiexec.exe Token: SeCreateTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeAssignPrimaryTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeLockMemoryPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeIncreaseQuotaPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeMachineAccountPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeTcbPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSecurityPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeTakeOwnershipPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeLoadDriverPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemProfilePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemtimePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeProfSingleProcessPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeIncBasePriorityPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreatePagefilePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreatePermanentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeBackupPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeRestorePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeShutdownPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeDebugPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeAuditPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemEnvironmentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeChangeNotifyPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeRemoteShutdownPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeUndockPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSyncAgentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeEnableDelegationPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeManageVolumePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeImpersonatePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreateGlobalPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreateTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeAssignPrimaryTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeLockMemoryPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeIncreaseQuotaPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeMachineAccountPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeTcbPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSecurityPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeTakeOwnershipPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeLoadDriverPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemProfilePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemtimePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeProfSingleProcessPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeIncBasePriorityPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreatePagefilePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreatePermanentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeBackupPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeRestorePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeShutdownPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeDebugPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeAuditPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSystemEnvironmentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeChangeNotifyPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeRemoteShutdownPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeUndockPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeSyncAgentPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeEnableDelegationPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeManageVolumePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeImpersonatePrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreateGlobalPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeCreateTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeAssignPrimaryTokenPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeLockMemoryPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeIncreaseQuotaPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe Token: SeMachineAccountPrivilege 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe -
Suspicious use of FindShellTrayWindow 44 IoCs
Processes:
Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exechrome.exeOneDrive.exeOneDrive.exemsiexec.exefirefox.exepid process 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 3848 Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe 4404 OneDrive.exe 4404 OneDrive.exe 4404 OneDrive.exe 4404 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 1360 msiexec.exe 1360 msiexec.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of SendNotifyMessage 35 IoCs
Processes:
chrome.exeOneDrive.exeOneDrive.exefirefox.exepid process 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 488 chrome.exe 4404 OneDrive.exe 4404 OneDrive.exe 4404 OneDrive.exe 4404 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
FluxCenter.exeOneDrive.exeOneDrive.exeSecHealthUI.exefirefox.exepid process 4624 FluxCenter.exe 4404 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4572 OneDrive.exe 4040 SecHealthUI.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe 4916 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msiexec.exechrome.exedescription pid process target process PID 3744 wrote to memory of 1520 3744 msiexec.exe MsiExec.exe PID 3744 wrote to memory of 1520 3744 msiexec.exe MsiExec.exe PID 3744 wrote to memory of 1520 3744 msiexec.exe MsiExec.exe PID 488 wrote to memory of 2016 488 chrome.exe chrome.exe PID 488 wrote to memory of 2016 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 3292 488 chrome.exe chrome.exe PID 488 wrote to memory of 4228 488 chrome.exe chrome.exe PID 488 wrote to memory of 4228 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe PID 488 wrote to memory of 4100 488 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe"C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe"1⤵
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe"C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe" /i "C:\Users\Admin\AppData\Roaming\Flux\FluxCenter-64-bit 24.05.0.50377\install\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).msi" AI_EUIMSI=1 AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe" PreReqSearch_C4FE6FD5B7C4D07B3A313E="14.30.30704" PreReqSearch_CA62D813A4E74FA2AAE86A="12.0.40660" APPDIR="C:\Program Files\Flux\" TARGETDIR="F:\" AppsShutdownOption="All" AI_SETUPEXEPATH_ORIGINAL="C:\Users\Admin\AppData\Local\Temp\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).exe" AI_INSTALL="1" SECONDSEQUENCE="1" CLIENTPROCESSID="3848" AI_MORE_CMD_LINE=12⤵
- Enumerates connected drives
- Modifies system certificate store
PID:2944
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 245EFC4494BDB5171DE287EC6036C32D C2⤵
- Loads dropped DLL
PID:1520 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4064
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 116165033E930654ADDD9CF221590A902⤵
- Loads dropped DLL
PID:4600 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7D8308D5E90CD20F91CC462D93A30AB7 E Global\MSI00002⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4560
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffc310d9758,0x7ffc310d9768,0x7ffc310d97782⤵PID:2016
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:22⤵PID:3292
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:4228
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2116 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:4100
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:12⤵PID:1896
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2924 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:12⤵PID:2440
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4464 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:12⤵PID:580
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4424 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:4364
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4604 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:3920
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:1268
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4676 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:2740
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4760 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:4644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:3008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:82⤵PID:1224
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5212 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:12⤵PID:2280
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4588 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1820 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3016 --field-trial-handle=1840,i,14045647058071976337,14478377099362855916,131072 /prefetch:12⤵PID:1420
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3520
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1140
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4252
-
C:\Program Files\Flux\FluxCenter.app\Contents\x64\FluxCenter.exe"C:\Program Files\Flux\FluxCenter.app\Contents\x64\FluxCenter.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:4832
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Nuevo documento de texto.txt1⤵PID:3308
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"1⤵
- Modifies system executable filetype association
- Registers COM server for autorun
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4404 -
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" /update /restart2⤵
- Checks system information in the registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2836 -
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe /update /restart /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions /enableODSUReportingMode3⤵
- Adds Run key to start application
- Checks system information in the registry
- Executes dropped EXE
- Modifies system executable filetype association
- Registers COM server for autorun
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4716 -
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2668 -
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe/updateInstalled /background4⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Registers COM server for autorun
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4572
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:4040
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /qb /x {44FE978D-072C-473A-A7A9-EDA5A309A839}1⤵
- Suspicious use of FindShellTrayWindow
PID:1360
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3880 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 97C869F51C61D616743913C9B9B4F94A2⤵PID:1064
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 63C454E834E575C7D721C3FBE50D2552 E Global\MSI00002⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4032
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4208
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetAppControlLevel 21⤵PID:5068
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" OptionalFeaturesAdminHelper1⤵PID:4464
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:3924
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4916 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.0.1321862351\2116708221" -parentBuildID 20221007134813 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb1a8b9d-52b2-4682-bb21-5238a35f0290} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 1828 2b2482f6858 gpu3⤵PID:3236
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.1.342332659\292728018" -parentBuildID 20221007134813 -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {808170aa-2c77-498c-8711-33f379664a9c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2184 2b23d271f58 socket3⤵
- Checks processor information in registry
PID:4884 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.2.1387583372\199612431" -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 2924 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c30d3aec-a5d5-42ea-8f69-c680ea31065c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2900 2b24c59c758 tab3⤵PID:748
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.3.1781492454\1818575280" -childID 2 -isForBrowser -prefsHandle 2780 -prefMapHandle 3040 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0df45bbd-926e-4fa4-939c-11baafd468e9} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3592 2b23d261c58 tab3⤵PID:1104
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.4.1180698487\2139502148" -childID 3 -isForBrowser -prefsHandle 3816 -prefMapHandle 3812 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ca1909b-0c8a-4b2a-bee7-3010c732bd81} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3828 2b24d880f58 tab3⤵PID:680
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.5.1244282952\1211757619" -childID 4 -isForBrowser -prefsHandle 4972 -prefMapHandle 4996 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7e84234-ac0b-4002-85de-41b9862597ab} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4904 2b24e6c1c58 tab3⤵PID:1596
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.6.1985417783\196855602" -childID 5 -isForBrowser -prefsHandle 4776 -prefMapHandle 4784 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9094cfc5-b4c0-4eca-aa7e-6acd2fcc4c9b} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4772 2b24e940e58 tab3⤵PID:724
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.7.384587423\352282045" -childID 6 -isForBrowser -prefsHandle 5144 -prefMapHandle 5148 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a1043c-e570-4c02-8eb9-71d0400ccebc} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5136 2b24e93ff58 tab3⤵PID:4064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.8.521376656\1162101850" -childID 7 -isForBrowser -prefsHandle 5660 -prefMapHandle 5644 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {df4bf616-32bb-40f8-96a9-c0c0a9259b86} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5652 2b24c51ce58 tab3⤵PID:2388
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.9.758082991\2045366732" -childID 8 -isForBrowser -prefsHandle 3920 -prefMapHandle 3936 -prefsLen 26821 -prefMapSize 233444 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b363798c-53e8-4ea1-9863-240149616b1c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3908 2b24ca6f258 tab3⤵PID:3188
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD5f14fc983c77dc2f9adc190497fbb4809
SHA1585bcc14b207d5990157db419b9f542886060e09
SHA256b629d5fa2e64c7fe969a540c1eac694c8afad728d060c67e3e3eed8b89be2c89
SHA5125c9782461a132d5014f7fa9ca90e7540e24abf00ab373a4cfcf1575ebfda124a89ea56fa8486a5a3e0ea0f896d11638ad5ddee98330cb6b89fd62691e2d09ce5
-
Filesize
5.3MB
MD5621b320e2cda446c86ec0a000fd2d07a
SHA108a3644b80dbf2bb60377d7f758af52ef3950b1b
SHA2567640a85c0a86243e98694af3d6431e7ee847688c3fd7f9399316dae88bbc120b
SHA512beb3bec0b7edf5ff347c5af36b0ca73618f943ce9ec935105a4987187d9739cc058a6c7e45863b60fac71dd9ac2fa87c401d8e247076a01372f47eaa8b3a23d7
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Africa\Dakar
Filesize148B
MD509a9397080948b96d97819d636775e33
SHA15cc9b028b5bd2222200e20091a18868ea62c4f18
SHA256d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997
SHA5122eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Africa\Djibouti
Filesize251B
MD59953f5fda89eba25650d5e42adda36cd
SHA1cc8958cc687a1f8169316cd7a93764403e935740
SHA25652e9bc212ce945a0e1f37d223647d1bdaf919fa353bae1873568e28390b6f59a
SHA51261b92a1a9978a58597f2fec6949605ee0fbcd7e4a4e31861a0647c20d1ebbdefb01c72a9f24a77807a1129c6720f3a1fc0e7fc9ab83789caebfc69a9540ce763
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Africa\Kigali
Filesize149B
MD5b77fb20b4917d76b65c3450a7117023c
SHA1b99f3115100292d9884a22ed9aef9a9c43b31ccd
SHA25693f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682
SHA512a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Africa\Lagos
Filesize149B
MD53b4db0742fa8267a2d7efa548a30f9a2
SHA1cdca88d4a729d78b572a5d3cc84f3e99989e4f46
SHA256c6a2cd1aa6e31d9d49b881ec1173fdb6d5d26f7bfe196a7df12275e292fab14c
SHA512fa356585caa8325d3f74251256c3ca2b894904dcdb7ad5f2ed6bb7ec12c98fdf3d69a080a0af413ef7ca101f9ccbc2fb28fb6d5d6a6d2f84281ccbd798fbb6da
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\America\Guadeloupe
Filesize148B
MD5ea7e528e528955259af3e65d86ba8e49
SHA18ee1b0d3b895b4195e0b580b67c0b2ee1010d29d
SHA256d7b813d9e39530528917fb32a700cfb9d905c061228eb45f90153e68adc52fad
SHA51295996a13576f1b9b6a58c4636dd56ce44e5c702416ad83d59cbaa588962c9a5865ff1c5f3769a475eaf9994d2baaa429eb99869fd4110b93679d94f81cbb1304
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Etc\Greenwich
Filesize114B
MD59cd2aef183c064f630dfcf6018551374
SHA12a8483df5c2809f1dfe0c595102c474874338379
SHA2566d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d
SHA512dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Europe\London
Filesize3KB
MD53d9add8c0dd4f406b8a9ad6f1219fb95
SHA1c0b30d0940f65b8819cd6628d0670784dcb6b344
SHA256c69d3cc15e384d932601d06aa69b6d0c285001bf2d44dd3719c121b7df5162d6
SHA5129c82987fa7919fc333f3f04b309345b91240fa60d205a144b6ca10fcb586fddc3e9725e71da5a588eddd21bf99265dfe1495bb16df4367a82df57e103a324c78
-
C:\Program Files\Flux\FluxCenter.app\Contents\Resources\Scripts\Modules\pytzdata\zoneinfo\Europe\Skopje
Filesize1KB
MD56213fc0a706f93af6ff6a831fecbc095
SHA1961a2223fd1573ab344930109fbd905336175c5f
SHA2563a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a
SHA5128149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327
-
Filesize
561B
MD509dd479d2f22832ce98c27c4db7ab97c
SHA179360e38e040eaa15b6e880296c1d1531f537b6f
SHA25664ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6
SHA512f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200
-
Filesize
114B
MD538bb24ba4d742dd6f50c1cba29cd966a
SHA1d0b8991654116e9395714102c41d858c1454b3bd
SHA2568b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2
SHA512194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_B3803A48CAAB8713FFA6ED4B4772B0F1
Filesize727B
MD5d00335958fccb6bb5cb853a8c5888614
SHA114f3cec4e7122155c04fbeb5b837a921bbe371cb
SHA25666fdd3fc146de95b67f93fb1e33eaccd3c91d073ab4f71e85e33ff25438bc908
SHA512d5da11c09493528028ab3b38256cbd788598f776bb71b2a0afd611c461f5fa579934825c5fc2e823307a846a3c823ad3d5c0d37a8538fd234e75ec3d0502562c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5de81e1db056da28b2b7b404e9e4189d2
SHA1df4f43df31fb0b3760bb0f026671d8d462cb55d3
SHA2565969216446d6af68a76f96046521002ced7415a3229618c015494a0ff3e5f79d
SHA512ea7135ea1a203529a5a22ac8deb0575ff6f6603e61697fee58f8dec8903a59adaf8f95332a00d6e2b7cdd6db340d894dfcff4e0cbcbc5a1532798a4e20718333
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_B3803A48CAAB8713FFA6ED4B4772B0F1
Filesize404B
MD5f451d06127511719ae5cf0567c8f73e1
SHA163c5307bafadbac2cbcfbb18fc821521d4b02e71
SHA256206584f345cd68b61bb58c4b0d7d332d785b81a193b95b6bccf1a47daa39c65e
SHA51264de85f116bcb7bbd25466074b2b092f78ccabf0ddb038b65faec1b89804081df6cb20e6f7077345d00bd57ee8d6f3a4d37986d96769abd36820ba4fa13ae2e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD59ac9fdf19c2ed43dc684214739d6cbf2
SHA196605c8f62a61bf74c875d4fe5b1309ed5514bbb
SHA256b7fbda57cb8e100be12ea8353a5ee98b5b1d2d6abf30321fb0ad0e8eb40ae8e0
SHA5120d28939b9309ab0247c071ffe359946fa25086041f88d366bbfa0d32fb277320511ed2de443182d9e6e66d94be2ec4bbe6bea3ade6033f9d0371839e69b1b04c
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
Filesize
24KB
MD51fc15b901524b92722f9ff863f892a2b
SHA1cfd0a92d2c92614684524739630a35750c0103ec
SHA256da9a1e371b04099955c3a322baee3aeee1962c8b8dabe559703a7c2699968ef4
SHA5125cdc691e1be0d28c30819c0245b292d914f0a5beaed3f4fc42ac67ba22834808d66a0bfc663d625274631957c9b7760ada4088309b5941786c794edad1329c75
-
Filesize
168B
MD56de77c2b0f236aa777d6e8599313dba1
SHA1e60cd9276f5f945dfe7cb74b169f56c91a1995ff
SHA256887ec4c2dc62fc19555e13e9016f0f6478cee069466c01cbb1c8e10b672eb9b5
SHA5126a1281bd29fb497a58874bd2fa278bc540a9981abecf4977a2fcd4a4374fddaed2155ff29e8dfc592012392e6f05f49156f359c501105cb4fa706939215ad708
-
Filesize
168B
MD563060550f051639a6feef4966c71aefa
SHA1e04208e3e5b74d6b7e478ce37487ed832f6a2f68
SHA2567c489ce94ed835b54d422e6c5a9c245ee5fc79879d6637266b6e6d00323d0e6f
SHA512ccff0e6f2eb86707f20fd719c1c8171a28e8e19598875f3042342ba9fe3adda38cea1a6ad3f331693ff0b54d0c669a9deed272a94d3f5b376a5d3b3a81692fb4
-
Filesize
168B
MD5c54606a6ce05e2a6232f38fbe15d0544
SHA1fda828467ef42d8fc2cbb5d2a86f52cb5d06ac7a
SHA2565573618f8b5af85c07ceacede60d9f2d5df158a6b155c90c3ee2bd252cc804f8
SHA512f7295de37bbedeb435fe69bc5f67691a423770a2ccc5a62cdb78ce12d9d251c2c7f5f83b642c99d70239482863de665eefe236096a35ad86c9a8134ccd5186cb
-
Filesize
168B
MD5d695a1ba76d219cbedf46b2bd378499e
SHA15fe7cbdb3caefcfe3aae75f23f6ad64feba1ff95
SHA25657a97196c2e32f076d3d3f3c89a02311dd8a764760a9ea4fa9bd7f178a7d0457
SHA5127245afa9fd270eeb22ca2e94c0148ecf42ea3ba5a4a8fc1fbb924607f26f1e28955d61f512e3147df6ae83596c2dd4b9d63c201c8223b1a902c1ef99f682a887
-
Filesize
2KB
MD56e111bbc6cd998154eb2a6c47ff597fb
SHA1cc1d66e1a02d402c677c5d31c598c36ab37acf3a
SHA256a49ea6796bf7f494934f51d3dca8f6f95a86c69c3fdd1141169578c9cfa6f2b3
SHA512c45e47afeca5bd7f4c0d731d6b6406fe0086eac81221dbeb9814d864558bce4772fd388815502f479dab3ba2cce4ce107aa489c02f53c92de09b729c98ac0cec
-
Filesize
1KB
MD5eda441aa40b55bb38db66f3aaef89b25
SHA13fbb5d97399874b076868106fc8591064c7a1781
SHA256dc2e86e4d5af4f715aaf1bd4d37f4db29ad7945bdf97ac22434c45cb57375f96
SHA51221241f86a48746bbd529afcae85ee7419d9caf510ee4db0263904ef8c6981498ef0f3cd8db0a637c2a1b10a82dce03bdc4a89d4d9c2ec1fa590d53e0b47b12f6
-
Filesize
2KB
MD54c56623437ed58e2b25479e2fb52c16e
SHA1a8cb90bba1347694d853de9791f2d6c4bbbb078e
SHA256cd219effdb8e33244906a873223886db24ab47e1f779f019c67349017a242f41
SHA5122ddd9c7ce4a3f40a19bcb1f1af560b1ccf6f437f82fb802437a4a7e0cb034a6004599b6ffd9223704b02583da20a807355c3a1d6340baeb9a35bee527ea592e6
-
Filesize
371B
MD51e4b8b6d89754bc7c3508b48dbf8aa4f
SHA15ac528d457d5f0a39df0a1e8920eb264357cefda
SHA256d18b6f201b47e512b535006acd2e9d453c9dc2824bf41011502a37ad738b5637
SHA512db4899288477df7815197f91dcbce33f9a6e33ffdd07f3a48f71291679bfd6099f0543b08b65448735052d3ac4ba3bb09773cbee312ae4b22c9a0cf4d51d031c
-
Filesize
371B
MD59f7e3f42e8960c83b40b190f8153a393
SHA110aee8815de14b2bff3811a2b3a5102eab309b89
SHA2567de3f1adaf70140404e6c974195af592928d806f5e2ec4ab9e569a2a86fb084b
SHA512057fce20ab39d683a20566efe51a14239e3e63b737213030354b28472fbfb8584f12cce1e74be7168a93d28aeb1fa81b376be108811fd9e2388760268a609ff4
-
Filesize
371B
MD50f904a4792b78a95e37c6524db07f454
SHA1fe3d9d7ec7a3e2286e92958be540b01ad39c8135
SHA256fbdaf0bc596f36df9338ff2ebaffda001cbb32accd040a293d36d6df3a594019
SHA512b37e57fb506b53cf3f51b152f381e1832954d1ca23dbf385d5c7a7ba108272753c3feeb5d79af95a77d76950538ac55cb5a997fb658f1638eacd99edf1b9f560
-
Filesize
6KB
MD504cf2b29a2147fa7108a06a6d1d212b0
SHA1d822a10c72bc65927b06b60122fbfbcc5ce8ddc5
SHA256c173c24d71b90ba56f6fb3c0a3583125c98b0a6d19ba13416c149886be9af929
SHA51283220fce62cdc92e38e2a4bff5581fe42c87d30a0a651ab61f777026f5f6ab202a30a971442283a5bfc2c9c830b0ed261d7e738ceda38af721a4a0c0435dd103
-
Filesize
6KB
MD56e12a2fac20cb7590a6d33610ba1df8a
SHA1eb0265828def51828a3c7af2fdeb8c164979d4f4
SHA2563914228ed94b159a9f62e6fcd81376fdf657b1b5278c7dae24f6aaea044efea8
SHA512d08b7fd5e010318d1ea98bd38c3c147057e20c7b26826546f1146006bd487959ee0d2c63c2e14aaaaa42f4fd47a7762f30ba7c41e18afcda80a8574f230fc6b9
-
Filesize
7KB
MD536fd9c2f20c5eee0613aa8ec25c99ced
SHA1d0ce4a6e8d7a160c45a9f0ae698d81e3d7ce1db1
SHA25661ef1f67d62b81c14d679be7560de44df171615cd4b64eeae3ffbb8b5113e390
SHA512fde4612d69c60b0d9ab2d23ca6cd1706ccd918f99e1b15aa5a8470d8c0d4610168e206ee2e2803e57ed83812057c0e59316d82286308c8accc6c56b2f1057245
-
Filesize
15KB
MD5a2c04e64d0416903536fedc3320d58c0
SHA1c205caa8184e997c177e9a54608721a846495945
SHA256eaa3c1cf3545482f7534f52eaaba3b3b200198aa01ee888382eec2639f6ea62d
SHA512774d0cce58c36e0d2240e195f483aad1d34c47e437f604fe1c8437b247633054ac37d8fc364c53dd8c2d831bf4ec10941b80971329ddc819ebd097d777f9132d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d08da11c-e16e-49cc-8d52-1d2e5df618e6.tmp
Filesize6KB
MD5ba144b104351c2769b98606b352ad374
SHA190cc5e7c739c9044e2aec7e06f920001775de237
SHA2563be072d90fcd4fe39d17d216769d9c734574afdb1d00fa394d8a06d3516220c8
SHA512d51161fcb4336ed4a6b115f2119f9da8e19e1a4f6c26f0880871dea49ae6c1da3cfb397cc0e4a7ca0a93a6aa41e9d325e1cf858a7787dbfbb2c5fb09428c41c3
-
Filesize
278KB
MD52164f28ca6c1ec3ad37618829f61c7be
SHA1c01b50308d7d8228c0e55c838c10e9aa2d1f8cef
SHA256283fb066f78dedf77cbfb809a1ebec2770c206dffcf771e42e51008ac568793e
SHA5126bb760c848ffaa96954e08e83ca1f1fd745aec6d4d0f951c40745f546b00462b5fe774ad52da287f81555a4bacff1c290edcaa54b2776e4b46fffef22f9ebf43
-
Filesize
278KB
MD502bab144cc17171e90110d7d94275a61
SHA11131abfdaacc942486fe9f95904de7477918d426
SHA2569da805413c56999be75e9c9d9d165045ea461ce3a9d8041ee6d28051554e73f4
SHA51273c937abb42119b5026cf6560a2cb241c8b59d8223350adbbc4e4c603ed3319c6a316a6bec45cdf6ba2276131d89814c0f0a8f5d54a52ceb022ebfa91699b718
-
Filesize
297KB
MD5c1f489cec541e1ba2f5e0f1e2a729a78
SHA16873d090e9b3379910a0203d9112ecaf0582461e
SHA256e24e54876da2f4d7e1a0611ede3e69265b5c5eb50a6c9a9cad443741a236cce2
SHA512660964c5a612e9d72b0b9826d9951fe6523a32b2b7a8a093e7a6a71e5bcf3fcdef4716dcf18510a31825c8b590506a9a2b31cb1f0d3e5252f66453e3a3505c8d
-
Filesize
278KB
MD5a1e0bda3a4c5a79503752faa80476db0
SHA177c5469f03e6007db9d52cd2cfe5f85f2d933064
SHA256b98ba9a4f6980a44e03bc843e126f8a081081e163ffa97f64bdd703639a16b23
SHA512235ea4d2f0bc140850b9aab4131ed595d070a8308feff1dc8fab4287dd6152f7e34be18358e04b7406eb9f007d1ee81c7d405f30860a912849478d7083a1bedf
-
Filesize
297KB
MD5ac401c86afb9d7bd2472250622ec5e8e
SHA17d1fb7ec4140dfdf1e1d2c4077eac84d5c573419
SHA256e89af71dd22cdaf93867f62ba26ef46c1a71cecd68118432d59ce13c6ed2a900
SHA51270742c9e4c046caacd62e62812897f07b77f62cd3f0d28ffb0f48164d671d32867c3a62d3179962e91d1d24d64f24475b76f898b4c5d26ea00a900b123470d5a
-
Filesize
137KB
MD54ad337539b2cc07da062aef3167651a1
SHA1baf011624003f007ed55b5903dcaaa7f53ee3613
SHA256d20ddbc1e4b0e64ca525db2aee3106f94d022517c484d02ce36b7d22df4a37b5
SHA512da7d1f4bf3eb64c55093bf7f52d6546b8b7401c9900110596bd78d9ea6852a8e326dc359bea363d0c9e79c5c5e190369a55e0ab890d580a12edb0dbd29f8b0c5
-
Filesize
264KB
MD5ea8a9f1c775146bc9bb232426efe056f
SHA10c21b81f382c28ec5731d9e9d941b72e177917bc
SHA2563baf32088ba9111e504cfd6ae540b122d5ba6603f972556adfaf27b4eb631067
SHA512cc8b97324d92d82df4f4c21ce884abbd5c0240490afe6f676a1f735bcbc83d3ab344148432347b446a653df346ebf433566a1cf55d24667919db2469c8a25017
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-black_scale-100.png
Filesize1KB
MD572747c27b2f2a08700ece584c576af89
SHA15301ca4813cd5ff2f8457635bc3c8944c1fb9f33
SHA2566f028542f6faeaaf1f564eab2605bedb20a2ee72cdd9930bde1a3539344d721b
SHA5123e7f84d3483a25a52a036bf7fd87aac74ac5af327bb8e4695e39dada60c4d6607d1c04e7769a808be260db2af6e91b789008d276ccc6b7e13c80eb97e2818aba
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-black_scale-125.png
Filesize1KB
MD5b83ac69831fd735d5f3811cc214c7c43
SHA15b549067fdd64dcb425b88fabe1b1ca46a9a8124
SHA256cbdcf248f8a0fcd583b475562a7cdcb58f8d01236c7d06e4cdbfe28e08b2a185
SHA5124b2ee6b3987c048ab7cc827879b38fb3c216dab8e794239d189d1ba71122a74fdaa90336e2ea33abd06ba04f37ded967eb98fd742a02463b6eb68ab917155600
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-black_scale-150.png
Filesize2KB
MD5771bc7583fe704745a763cd3f46d75d2
SHA1e38f9d7466eefc6d3d2aaa327f1bd42c5a5c7752
SHA25636a6aad9a9947ab3f6ac6af900192f5a55870d798bca70c46770ccf2108fd62d
SHA512959ea603abec708895b7f4ef0639c3f2d270cfdd38d77ac9bab8289918cbd4dbac3c36c11bb52c6f01b0adae597b647bb784bba513d77875979270f4962b7884
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-black_scale-200.png
Filesize2KB
MD509773d7bb374aeec469367708fcfe442
SHA12bfb6905321c0c1fd35e1b1161d2a7663e5203d6
SHA25667d1bb54fcb19c174de1936d08b5dbdb31b98cfdd280bcc5122fb0693675e4f2
SHA512f500ea4a87a24437b60b0dc3ec69fcc5edbc39c2967743ddb41093b824d0845ffddd2df420a12e17e4594df39f63adad5abb69a29f8456fed03045a6b42388bc
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-black_scale-400.png
Filesize6KB
MD5e01cdbbd97eebc41c63a280f65db28e9
SHA11c2657880dd1ea10caf86bd08312cd832a967be1
SHA2565cb8fd670585de8a7fc0ceede164847522d287ef17cd48806831ea18a0ceac1f
SHA512ffd928e289dc0e36fa406f0416fb07c2eb0f3725a9cdbb27225439d75b8582d68705ec508e3c4af1fc4982d06d70ef868cafbfc73a637724dee7f34828d14850
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-white_scale-100.png
Filesize2KB
MD519876b66df75a2c358c37be528f76991
SHA1181cab3db89f416f343bae9699bf868920240c8b
SHA256a024fc5dbe0973fd9267229da4ebfd8fc41d73ca27a2055715aafe0efb4f3425
SHA51278610a040bbbb026a165a5a50dfbaf4208ebef7407660eea1a20e95c30d0d42ef1d13f647802a2f0638443ae2253c49945ebe018c3499ddbf00cfdb1db42ced1
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-white_scale-125.png
Filesize3KB
MD58347d6f79f819fcf91e0c9d3791d6861
SHA15591cf408f0adaa3b86a5a30b0112863ec3d6d28
SHA256e8b30bfcee8041f1a70e61ca46764416fd1df2e6086ba4c280bfa2220c226750
SHA5129f658bc77131f4ac4f730ed56a44a406e09a3ceec215b7a0b2ed42d019d8b13d89ab117affb547a5107b5a84feb330329dc15e14644f2b52122acb063f2ba550
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-white_scale-150.png
Filesize3KB
MD5de5ba8348a73164c66750f70f4b59663
SHA11d7a04b74bd36ecac2f5dae6921465fc27812fec
SHA256a0bbe33b798c3adac36396e877908874cffaadb240244095c68dff840dcbbf73
SHA51285197e0b13a1ae48f51660525557cceaeed7d893dd081939f62e6e8921bb036c6501d3bb41250649048a286ff6bac6c9c1a426d2f58f3e3b41521db26ef6a17c
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-white_scale-200.png
Filesize4KB
MD5f1c75409c9a1b823e846cc746903e12c
SHA1f0e1f0cf35369544d88d8a2785570f55f6024779
SHA256fba9104432cbb8ebbd45c18ef1ba46a45dd374773e5aa37d411bb023ded8efd6
SHA512ed72eb547e0c03776f32e07191ce7022d08d4bcc66e7abca4772cdd8c22d8e7a423577805a4925c5e804ed6c15395f3df8aac7af62f1129e4982685d7e46bd85
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.contrast-white_scale-400.png
Filesize8KB
MD5adbbeb01272c8d8b14977481108400d6
SHA11cc6868eec36764b249de193f0ce44787ba9dd45
SHA2569250ef25efc2a9765cf1126524256fdfc963c8687edfdc4a2ecde50d748ada85
SHA512c15951cf2dc076ed508665cd7dac2251c8966c1550b78549b926e98c01899ad825535001bd65eeb2f8680cd6753cd47e95606ecf453919f5827ed12bca062887
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.scale-100.png
Filesize2KB
MD557a6876000151c4303f99e9a05ab4265
SHA11a63d3dd2b8bdc0061660d4add5a5b9af0ff0794
SHA2568acbdd41252595b7410ca2ed438d6d8ede10bd17fe3a18705eedc65f46e4c1c4
SHA512c6a2a9124bc6bcf70d2977aaca7e3060380a4d9428a624cc6e5624c75ebb6d6993c6186651d4e54edf32f3491d413714ef97a4cdc42bae94045cd804f0ad7cba
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.scale-125.png
Filesize4KB
MD5d03b7edafe4cb7889418f28af439c9c1
SHA116822a2ab6a15dda520f28472f6eeddb27f81178
SHA256a5294e3c7cd855815f8d916849d87bd2357f5165eb4372f248fdf8b988601665
SHA51259d99f0b9a7813b28bae3ea1ae5bdbbf0d87d32ff621ff20cbe1b900c52bb480c722dd428578dea5d5351cc36f1fa56b2c1712f2724344f026fe534232812962
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.scale-150.png
Filesize5KB
MD5a23c55ae34e1b8d81aa34514ea792540
SHA13b539dfb299d00b93525144fd2afd7dd9ba4ccbf
SHA2563df4590386671e0d6fee7108e457eb805370a189f5fdfeaf2f2c32d5adc76abd
SHA5121423a2534ae71174f34ee527fe3a0db38480a869cac50b08b60a2140b5587b3944967a95016f0b00e3ca9ced1f1452c613bb76c34d7ebd386290667084bce77d
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.scale-200.png
Filesize6KB
MD513e6baac125114e87f50c21017b9e010
SHA1561c84f767537d71c901a23a061213cf03b27a58
SHA2563384357b6110f418b175e2f0910cffe588c847c8e55f2fe3572d82999a62c18e
SHA512673c3bec7c2cd99c07ebfca0f4ab14cd6341086c8702fe9e8b5028aed0174398d7c8a94583da40c32cd0934d784062ad6db71f49391f64122459f8bb00222e08
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveMedTile.scale-400.png
Filesize15KB
MD5e593676ee86a6183082112df974a4706
SHA1c4e91440312dea1f89777c2856cb11e45d95fe55
SHA256deb0ec0ee8f1c4f7ea4de2c28ff85087ee5ff8c7e3036c3b0a66d84bae32b6bb
SHA51211d7ed45f461f44fa566449bb50bcfce35f73fc775744c2d45ea80aeb364fe40a68a731a2152f10edc059dea16b8bab9c9a47da0c9ffe3d954f57da0ff714681
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.contrast-black_scale-100.png
Filesize783B
MD5f4e9f958ed6436aef6d16ee6868fa657
SHA1b14bc7aaca388f29570825010ebc17ca577b292f
SHA256292cac291af7b45f12404f968759afc7145b2189e778b14d681449132b14f06b
SHA512cd5d78317e82127e9a62366fd33d5420a6f25d0a6e55552335e64dc39932238abd707fe75d4f62472bc28a388d32b70ff08b6aa366c092a7ace3367896a2bd98
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.contrast-black_scale-125.png
Filesize1018B
MD52c7a9e323a69409f4b13b1c3244074c4
SHA13c77c1b013691fa3bdff5677c3a31b355d3e2205
SHA2568efeacefb92d64dfb1c4df2568165df6436777f176accfd24f4f7970605d16c2
SHA512087c12e225c1d791d7ad0bf7d3544b4bed8c4fb0daaa02aee0e379badae8954fe6120d61fdf1a11007cbcdb238b5a02c54f429b6cc692a145aa8fbd220c0cb2d
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.contrast-black_scale-150.png
Filesize1KB
MD5552b0304f2e25a1283709ad56c4b1a85
SHA192a9d0d795852ec45beae1d08f8327d02de8994e
SHA256262b9a30bb8db4fc59b5bc348aa3813c75e113066a087135d0946ad916f72535
SHA5129559895b66ef533486f43274f7346ad3059c15f735c9ce5351adf1403c95c2b787372153d4827b03b6eb530f75efcf9ae89db1e9c69189e86d6383138ab9c839
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.contrast-black_scale-200.png
Filesize1KB
MD522e17842b11cd1cb17b24aa743a74e67
SHA1f230cb9e5a6cb027e6561fabf11a909aa3ba0207
SHA2569833b80def72b73fca150af17d4b98c8cd484401f0e2d44320ecd75b5bb57c42
SHA5128332fc72cd411f9d9fd65950d58bf6440563dc4bd5ce3622775306575802e20c967f0ee6bab2092769a11e2a4ea228dab91a02534beeb8afde8239dd2b90f23a
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.contrast-black_scale-400.png
Filesize3KB
MD53c29933ab3beda6803c4b704fba48c53
SHA1056fe7770a2ba171a54bd60b3c29c4fbb6d42f0c
SHA2563a7ef7c0bda402fdaff19a479d6c18577c436a5f4e188da4c058a42ef09a7633
SHA51209408a000a6fa8046649c61ccef36afa1046869506f019f739f67f5c1c05d2e313b95a60bd43d9be882688df1610ad7979dd9d1f16a2170959b526ebd89b8ef7
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.scale-100.png
Filesize1KB
MD51f156044d43913efd88cad6aa6474d73
SHA11f6bd3e15a4bdb052746cf9840bdc13e7e8eda26
SHA2564e11167708801727891e8dd9257152b7391fc483d46688d61f44b96360f76816
SHA512df791d7c1e7a580e589613b5a56ba529005162d3564fffd4c8514e6afaa5eccea9cea9e1ac43bd9d74ee3971b2e94d985b103176db592e3c775d5feec7aac6d1
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.scale-125.png
Filesize2KB
MD509f3f8485e79f57f0a34abd5a67898ca
SHA1e68ae5685d5442c1b7acc567dc0b1939cad5f41a
SHA25669e432d1eec44bed4aad35f72a912e1f0036a4b501a50aec401c9fa260a523e3
SHA5120eafeaf735cedc322719049db6325ccbf5e92de229cace927b78a08317e842261b7adbda03ec192f71ee36e35eb9bf9624589de01beaec2c5597a605fc224130
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.scale-150.png
Filesize3KB
MD5ed306d8b1c42995188866a80d6b761de
SHA1eadc119bec9fad65019909e8229584cd6b7e0a2b
SHA2567e3f35d5eb05435be8d104a2eacf5bace8301853104a4ea4768601c607ddf301
SHA512972a42f7677d57fcb8c8cb0720b21a6ffe9303ea58dde276cfe2f26ee68fe4cc8ae6d29f3a21a400253de7c0a212edf29981e9e2bca49750b79dd439461c8335
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.scale-200.png
Filesize4KB
MD5d9d00ecb4bb933cdbb0cd1b5d511dcf5
SHA14e41b1eda56c4ebe5534eb49e826289ebff99dd9
SHA25685823f7a5a4ebf8274f790a88b981e92ede57bde0ba804f00b03416ee4feda89
SHA5128b53dec59bba8b4033e5c6b2ff77f9ba6b929c412000184928978f13b475cd691a854fee7d55026e48eab8ac84cf34fc7cb38e3766bbf743cf07c4d59afb98f4
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LogoImages\OneDriveSmallTile.scale-400.png
Filesize11KB
MD5096d0e769212718b8de5237b3427aacc
SHA14b912a0f2192f44824057832d9bb08c1a2c76e72
SHA2569a0b901e97abe02036c782eb6a2471e18160b89fd5141a5a9909f0baab67b1ef
SHA51299eb3d67e1a05ffa440e70b7e053b7d32e84326671b0b9d2fcfcea2633b8566155477b2a226521bf860b471c5926f8e1f8e3a52676cacb41b40e2b97cb3c1173
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\OneDrive.VisualElementsManifest.xml
Filesize344B
MD55ae2d05d894d1a55d9a1e4f593c68969
SHA1a983584f58d68552e639601538af960a34fa1da7
SHA256d21077ad0c29a4c939b8c25f1186e2b542d054bb787b1d3210e9cab48ec3080c
SHA512152949f5b661980f33608a0804dd8c43d70e056ae0336e409006e764664496fef6e60daa09fecb8d74523d3e7928c0dbd5d8272d8be1cf276852d88370954adc
-
Filesize
2.3MB
MD5c2938eb5ff932c2540a1514cc82c197c
SHA12d7da1c3bfa4755ba0efec5317260d239cbb51c3
SHA2565d8273bf98397e4c5053f8f154e5f838c7e8a798b125fcad33cab16e2515b665
SHA5125deb54462615e39cf7871418871856094031a383e9ad82d5a5993f1e67b7ade7c2217055b657c0d127189792c3bcf6c1fcfbd3c5606f6134adfafcccfa176441
-
Filesize
2.9MB
MD59cdabfbf75fd35e615c9f85fedafce8a
SHA157b7fc9bf59cf09a9c19ad0ce0a159746554d682
SHA256969fbb03015dd9f33baf45f2750e36b77003a7e18c3954fab890cddc94046673
SHA512348923f497e615a5cd0ed428eb1e30a792dea310585645b721235d48f3f890398ad51d8955c1e483df0a712ba2c0a18ad99b977be64f5ee6768f955b12a4a236
-
Filesize
4KB
MD57473be9c7899f2a2da99d09c596b2d6d
SHA10f76063651fe45bbc0b5c0532ad87d7dc7dc53ac
SHA256e1252527bc066da6838344d49660e4c6ff2d1ddfda036c5ec19b07fdfb90c8c3
SHA512a4a5c97856e314eedbad38411f250d139a668c2256d917788697c8a009d5408d559772e0836713853704e6a3755601ae7ee433e07a34bd0e7f130a3e28729c45
-
Filesize
5.3MB
MD57eeeec0fd9f622edb97a58b938e2ba38
SHA184c896867f15361cd681a06fb6d767776656908c
SHA256ba7b988df8405b0937c3ffa4356dd05184d754a7db5be0129b2abc3f08b985ca
SHA5128d3902814967b6d9e30cba205e18738c73ba9a9a27ca570150b5d901d37cbb0f375e49968b7360d846d5ae4a81bc50fd13ee231344bd6f6c5f3c605469f1563d
-
Filesize
38B
MD5cc04d6015cd4395c9b980b280254156e
SHA187b176f1330dc08d4ffabe3f7e77da4121c8e749
SHA256884d272d16605590e511ae50c88842a8ce203a864f56061a3c554f8f8265866e
SHA512d3cb7853b69649c673814d5738247b5fbaaae5bb7b84e4c7b3ff5c4f1b1a85fc7261a35f0282d79076a9c862e5e1021d31a318d8b2e5a74b80500cb222642940
-
Filesize
108B
MD587b51e5c64346925dee24f5e1529f482
SHA1b534b12ae134175d7cdd5a62918f25e165dbe6c2
SHA2565a102da34839b9815ccf7baf10b841cd13ece28a79bfda7c5621f15fc44466dc
SHA512f4900ec6b7149412e4b5fca1a6e03ad397c84a9e6cafd58a4a061f5479063c2b133a62136b43e4561e6a183858478b94e2e0c82ed606fc25a9cf1d1f5bcdee9f
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
726B
MD553244e542ddf6d280a2b03e28f0646b7
SHA1d9925f810a95880c92974549deead18d56f19c37
SHA25636a6bd38a8a6f5a75b73caffae5ae66dfabcaefd83da65b493fa881ea8a64e7d
SHA5124aa71d92ea2c46df86565d97aac75395371d3e17877ab252a297b84dca2ab251d50aaffc62eab9961f0df48de6f12be04a1f4a2cbde75b9ae7bcce6eb5450c62
-
Filesize
11KB
MD53c1c1b35d311048ddb60aa2124ad25d2
SHA14b9dfa36458ee7a5e15ccce4edd73b01a90948bc
SHA256484636ce74812a9cb710a320ea16b3a3d2ca5ad5ae5165046f5da10d187e54e8
SHA512a24ee997655d2e50eec724a973f633ad4da239783b69bacac428ecab6284a076ba24dc891c8ec9d768c62a5614ae0f650e80dc998e1090596b05822a1fdaca73
-
Filesize
30KB
MD56f173937d88d6d3e2a987cc77e002e32
SHA13e7b5c3c71983cd606e5cb0319599a8494ec2681
SHA256b341fc084eaf795252b40e634f6ffe62200c85ff3ccbbe6bf84372c7af72a91f
SHA51241bff5ae329c8aae501b0a52c5218086803e31c0dfb06a6ca10afa82945dadb6ae895570dcae83e7992030cdfc643a2437f75df72d661bc76fab56afc611f5f7
-
Filesize
719KB
MD5c9c085c00bc24802f066e5412defcf50
SHA1557f02469f3f236097d015327d7ca77260e2aecc
SHA256a412b642de0e94db761ebd2834dde72eed86e65fc4a580670a300015b874ba24
SHA512a6fa1f34cd630a7509a6441be7ad060de7e039967d2ec015e27c2a643b04e0eecf53902b7173c4c2e92e3a890bd7acb6a3307d9923838f0bfc71496fb184b1de
-
Filesize
3.2MB
MD5032bb369103dac02606fb919f6658f3c
SHA160b39428ab3493aab7babf3a1c5f2a951ae853bd
SHA256daa61c42d53be45c7709a0b0f66a51a0a47ca84eab787e0627f6da255c96ddff
SHA5120f1fb9bb34e699ee6d4a1dc58f99514fb1df81ad0cf37b3ffe938295a70d832a5702cec3df16d30d400c77014d09228e6d02d3e65d5d6d0f1c5e34f39d55e313
-
Filesize
35.9MB
MD55b16ef80abd2b4ace517c4e98f4ff551
SHA1438806a0256e075239aa8bbec9ba3d3fb634af55
SHA256bbc70091b3834af5413b9658b07269badd4cae8d96724bf1f7919f6aab595009
SHA51269a22b063ab92ca7e941b826400c62be41ae0317143387c8aa8c727b5c9ee3528ddd4014de22a2a2e2cbae801cb041fe477d68d2684353cdf6c83d7ee97c43d4
-
C:\Users\Admin\AppData\Roaming\Flux\FluxCenter-64-bit 24.05.0.50377\install\Flux_FluxCenter-64-bit_Windows_Installer_(24.05.0.50377).msi
Filesize3.3MB
MD505cd3b981e09a1d331a0c437958fcca1
SHA1fabfbeedd992563028bac46db124022c406cc72f
SHA256d1cc9be4d2cd8d6a5c21833b6c1486c8e387e0d79c0661956b6c630f36d60c1d
SHA51239d5887039ea5a3a52922e494c415276795b2b1e02161d8302a76a4ca500d69ef64793600b6a639e6b5709e6ca97ece209a4d3f36ddaa6f7da15a7b6ebe8713e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin
Filesize9KB
MD54454481d07048c06edbb1e704d41146f
SHA114e723e69ccdd155fa7bf1c8edae8575a6b2af44
SHA2567a64b5d1b1cc5a9d7aa29cba50e276c45168aa81007c22aeddb08dc4cfe6f754
SHA512465c84436c44d62d1a2008f11a0fc7e6294c9dd5d0bd179646143b5e55c3a4bd90fd81e1794b52249704f2dd3b31df84c19b424e8b7c517aa4bb7ed1c15122eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\6d0968dc-5a8f-424a-a05d-aba81b2fa604
Filesize734B
MD5c77ba866b46cf86c898549d947b8953b
SHA1d295bce0d65c37b707733982fc54f4089dbd044b
SHA2569e2c0b5f994e47557ed39e671009751baeed9813e96cc83a7b0b8cdf0b3041fa
SHA512fcc786264a277ce481552da69b0ae2a3b6a6e9b93cad2b64096b25aeacc5976b4c7432585434441c4408d8440a53a639c7af87a0cb962d18f1062d4899f38ac7
-
Filesize
6KB
MD540926ba06fa4ecf79a55cf86031c4fdd
SHA100220b3d3ee641067a2aa5fe52720c97778ae3f7
SHA25656865f6d92ded3c4f4651ea79730bb4d1b779dc637a10b9f049319daa0228b0c
SHA51207db343111005084cfb91bd9d12e6fb05dcbb49fe99d1490d373a42d85d9ad40ae31d5dbaa2282ce844088b9989a21deae8fa511b2e36004895322a717cbe2b9
-
Filesize
6KB
MD540f6fa6cbed2521a1932096c7da7e4bb
SHA12f21819916d455e8b2add0639a5f54e6839b60b2
SHA2565fa09a88b1ca4e74c9691569b14376cd86e8a8011e96c67e94f8ab019018c653
SHA5126233a006de4f7863fbd9cd6bb256ee8de0d2751ee64ce32e0224be60e8cc4fe7218931e910451801ce5941d135eef850a9f4ee67183cd39e35b1f5f7284550ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5ba6d594642dba244f149f6d8e0732459
SHA1a78d45a2d2e07d2ac8c2da4359230d1d385665cd
SHA2566f46108cbbda50b7b6f15e6651816d02b720908044de484160a64d11a1b8eb0c
SHA5123d6ff8c01334ca945140b1bbd17b1b10d748a7bb53df2abd5388b4d564c93972fae78b5f998e7634797d6621e51bac8eae4b07ecec32c6bca83ff8dbabc099eb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD5f11ae5222aa2cc9dfbd97e1abe7a9cda
SHA1059bd3d8a2804e4752b56fb0e0787c84dadc2ad1
SHA25624c44031b31cffb9cf48cff7dd4f2d51d9f7ad6f4d3e3828f7a94ad19f8f7919
SHA512a5dbfbf996c5edd216668bed672e21afccae17ea8a949f61c7050f682723c38a7905893190d1119aa76d0f43eeb4bb1e602604e50d8593479f117dfd86476d4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore.jsonlz4
Filesize4KB
MD5d01d1e63dc1f406bded0c736155501c5
SHA1ef46cc4869b44cb1b795c7d3b5beb95375feefce
SHA256c277a48761cb75b0a856173d9ca79eb785a1af6b24b12e7d5fe56d6a3d067db2
SHA512403440675922b1acc681944e536a5b2bc02738c03cab3dc654fb72397273b8e9f351ffac0a193704d9b387d6aed349a77621e08d1bafa2e9be75e549ff6ef55c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD50ed2663971e8051b2bcb574926400fa8
SHA1467756bf41c377bdb07c8be10d5391f1df1d80a7
SHA2560c44c9887ebd30506041e4f483422673660df0b74c7468b0cab2c69bee1f4e8c
SHA512e521f02d0a4dc70e3bb33747c5113c76f18f15b4370826ef13700c4f559c8b158ed1d8ef79d7d88794bfea61496a75d653237391f2f8b5e53d8574a21f113898
-
Filesize
399KB
MD52f460d81ef08038d2991118786846df0
SHA146394e61efc86f4f29707b55ef651d81ffa26263
SHA25665265aab41b3cbf4b8ad6a8b1d6e02ee82a2168a9c07a0328dcbfb10bbc366bd
SHA5123993e1653d7c866d74203e79cdbcdf9b8d75fcded33a102c82626d8130d496917d6321df1503359ebdab9a03a529ffedfcf8356f201bdc05236313e7a03fea8e
-
Filesize
834KB
MD523e34c476fce7e6dee6d4e3ca08bad7c
SHA184d7937f6a8c041e09c8e0c212f1ddbd8dd05d4d
SHA256aea243477cfe0ba44abbb9c703a0b64d55918de6bb32b0ff54213e033a279c53
SHA512bbf9e7960e6e7c14396650c2bc8afe9c9f355ddcda9d469fc3979da078928e340bee54a8c3fdb1f0dc44de9fd4810bfdd5eb752e3cc6a943543ccc584445a0e6
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
837KB
MD52557173f4299722afce46cc3c0616406
SHA1b0343c9a9552be977834e415783b486c4714fe97
SHA256e25369e33c7ef36151769a86d833189b275f85045f35873e9e931547e0a6d591
SHA51224a46359cb8e22534cbd875fe092d096e3280ca4c24936159894ba95832233ee318494a3eabbdf73ae6010e39a1b5897b4488b2771b416b472bb7f60ceddf40e